]> git.ipfire.org Git - thirdparty/openssl.git/blob - doc/man1/openssl-s_client.pod.in
Infrastructure for templated doc in POD files
[thirdparty/openssl.git] / doc / man1 / openssl-s_client.pod.in
1 =pod
2
3 =begin comment
4 {- join("\n", @autowarntext) -}
5
6 =end comment
7
8 =head1 NAME
9
10 openssl-s_client - SSL/TLS client program
11
12 =head1 SYNOPSIS
13
14 B<openssl> B<s_client>
15 [B<-help>]
16 [B<-connect> I<host:port>]
17 [B<-bind> I<host:port>]
18 [B<-proxy> I<host:port>]
19 [B<-proxy_user> I<userid>]
20 [B<-proxy_pass> I<arg>]
21 [B<-unix> I<path>]
22 [B<-4>]
23 [B<-6>]
24 [B<-servername> I<name>]
25 [B<-noservername>]
26 [B<-verify> I<depth>]
27 [B<-verify_return_error>]
28 [B<-cert> I<filename>]
29 [B<-certform> B<DER>|B<PEM>]
30 [B<-CRLform> B<DER>|B<PEM>]
31 [B<-key> I<filename>]
32 [B<-keyform> B<DER>|B<PEM>]
33 [B<-cert_chain> I<filename>]
34 [B<-build_chain>]
35 [B<-pass> I<arg>]
36 [B<-chainCApath> I<directory>]
37 [B<-chainCAfile> I<filename>]
38 [B<-requestCAfile> I<filename>]
39 [B<-dane_tlsa_domain> I<domain>]
40 [B<-dane_tlsa_rrdata> I<rrdata>]
41 [B<-dane_ee_no_namechecks>]
42 [B<-attime> I<timestamp>]
43 [B<-check_ss_sig>]
44 [B<-crl_check>]
45 [B<-crl_check_all>]
46 [B<-explicit_policy>]
47 [B<-extended_crl>]
48 [B<-ignore_critical>]
49 [B<-inhibit_any>]
50 [B<-inhibit_map>]
51 [B<-no_check_time>]
52 [B<-partial_chain>]
53 [B<-policy> I<arg>]
54 [B<-policy_check>]
55 [B<-policy_print>]
56 [B<-purpose> I<purpose>]
57 [B<-suiteB_128>]
58 [B<-suiteB_128_only>]
59 [B<-suiteB_192>]
60 [B<-trusted_first>]
61 [B<-no_alt_chains>]
62 [B<-use_deltas>]
63 [B<-auth_level> I<num>]
64 [B<-nameopt> I<option>]
65 [B<-verify_depth> I<num>]
66 [B<-verify_email> I<email>]
67 [B<-verify_hostname> I<hostname>]
68 [B<-verify_ip> I<ip>]
69 [B<-verify_name> I<name>]
70 [B<-build_chain>]
71 [B<-x509_strict>]
72 [B<-reconnect>]
73 [B<-showcerts>]
74 [B<-debug>]
75 [B<-msg>]
76 [B<-nbio_test>]
77 [B<-state>]
78 [B<-nbio>]
79 [B<-crlf>]
80 [B<-ign_eof>]
81 [B<-no_ign_eof>]
82 [B<-psk_identity> I<identity>]
83 [B<-psk> I<key>]
84 [B<-psk_session> I<file>]
85 [B<-quiet>]
86 [B<-ssl3>]
87 [B<-tls1>]
88 [B<-tls1_1>]
89 [B<-tls1_2>]
90 [B<-tls1_3>]
91 [B<-no_ssl3>]
92 [B<-no_tls1>]
93 [B<-no_tls1_1>]
94 [B<-no_tls1_2>]
95 [B<-no_tls1_3>]
96 [B<-dtls>]
97 [B<-dtls1>]
98 [B<-dtls1_2>]
99 [B<-sctp>]
100 [B<-sctp_label_bug>]
101 [B<-fallback_scsv>]
102 [B<-async>]
103 [B<-max_send_frag>]
104 [B<-split_send_frag>]
105 [B<-max_pipelines>]
106 [B<-read_buf>]
107 [B<-bugs>]
108 [B<-comp>]
109 [B<-no_comp>]
110 [B<-allow_no_dhe_kex>]
111 [B<-sigalgs> I<sigalglist>]
112 [B<-curves> I<curvelist>]
113 [B<-cipher> I<cipherlist>]
114 [B<-ciphersuites> I<val>]
115 [B<-serverpref>]
116 [B<-starttls> I<protocol>]
117 [B<-xmpphost> I<hostname>]
118 [B<-name> I<hostname>]
119 [B<-engine> I<id>]
120 [B<-tlsextdebug>]
121 [B<-no_ticket>]
122 [B<-sess_out> I<filename>]
123 [B<-sess_in> I<filename>]
124 [B<-serverinfo> I<types>]
125 [B<-status>]
126 [B<-alpn> I<protocols>]
127 [B<-nextprotoneg> I<protocols>]
128 [B<-ct>]
129 [B<-noct>]
130 [B<-ctlogfile>]
131 [B<-keylogfile> I<file>]
132 [B<-early_data> I<file>]
133 [B<-enable_pha>]
134 {- $OpenSSL::safe::opt_x_synopsis -}
135 {- $OpenSSL::safe::opt_trust_synopsis -}
136 {- $OpenSSL::safe::opt_r_synopsis -}
137 [I<host>:I<port>]
138
139 =for openssl ifdef engine ssl_client_engine ct noct ctlogfile
140
141 =for openssl ifdef ssl3 unix 4 6 use_srtp status trace wdebug nextprotoneg
142
143 =for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 dtls mtu dtls1 dtls1_2
144
145 =for openssl ifdef sctp_label_bug sctp
146
147 =for openssl ifdef srpuser srppass srp_lateuser srp_moregroups srp_strength
148
149 =head1 DESCRIPTION
150
151 This command implements a generic SSL/TLS client which
152 connects to a remote host using SSL/TLS. It is a I<very> useful diagnostic
153 tool for SSL servers.
154
155 =head1 OPTIONS
156
157 In addition to the options below, this command also supports the
158 common and client only options documented
159 in the "Supported Command Line Commands" section of the L<SSL_CONF_cmd(3)>
160 manual page.
161
162 =over 4
163
164 =item B<-help>
165
166 Print out a usage message.
167
168 =item B<-connect> I<host>:I<port>
169
170 This specifies the host and optional port to connect to. It is possible to
171 select the host and port using the optional target positional argument instead.
172 If neither this nor the target positional argument are specified then an attempt
173 is made to connect to the local host on port 4433.
174
175 =item B<-bind> I<host:port>
176
177 This specifies the host address and or port to bind as the source for the
178 connection. For Unix-domain sockets the port is ignored and the host is
179 used as the source socket address.
180
181 =item B<-proxy> I<host:port>
182
183 When used with the B<-connect> flag, the program uses the host and port
184 specified with this flag and issues an HTTP CONNECT command to connect
185 to the desired server.
186
187 =item B<-proxy_user> I<userid>
188
189 When used with the B<-proxy> flag, the program will attempt to authenticate
190 with the specified proxy using basic (base64) authentication.
191 NB: Basic authentication is insecure; the credentials are sent to the proxy
192 in easily reversible base64 encoding before any TLS/SSL session is established.
193 Therefore these credentials are easily recovered by anyone able to sniff/trace
194 the network. Use with caution.
195
196 =item B<-proxy_pass> I<arg>
197
198 The proxy password source, used with the B<-proxy_user> flag.
199 For more information about the format of B<arg>
200 see L<openssl(1)/Pass Phrase Options>.
201
202 =item B<-unix> I<path>
203
204 Connect over the specified Unix-domain socket.
205
206 =item B<-4>
207
208 Use IPv4 only.
209
210 =item B<-6>
211
212 Use IPv6 only.
213
214 =item B<-servername> I<name>
215
216 Set the TLS SNI (Server Name Indication) extension in the ClientHello message to
217 the given value.
218 If B<-servername> is not provided, the TLS SNI extension will be populated with
219 the name given to B<-connect> if it follows a DNS name format. If B<-connect> is
220 not provided either, the SNI is set to "localhost".
221 This is the default since OpenSSL 1.1.1.
222
223 Even though SNI should normally be a DNS name and not an IP address, if
224 B<-servername> is provided then that name will be sent, regardless of whether
225 it is a DNS name or not.
226
227 This option cannot be used in conjunction with B<-noservername>.
228
229 =item B<-noservername>
230
231 Suppresses sending of the SNI (Server Name Indication) extension in the
232 ClientHello message. Cannot be used in conjunction with the B<-servername> or
233 <-dane_tlsa_domain> options.
234
235 =item B<-cert> I<certname>
236
237 The certificate to use, if one is requested by the server. The default is
238 not to use a certificate.
239
240 =item B<-certform> I<format>
241
242 The certificate format to use: DER or PEM. PEM is the default.
243
244 =item B<-CRLform> B<DER>|B<PEM>
245
246 The CRL format; the default is B<PEM>.
247 See L<openssl(1)/Format Options> for details.
248
249 =item B<-key> I<keyfile>
250
251 The private key to use. If not specified then the certificate file will
252 be used.
253
254 =item B<-keyform> I<format>
255
256 The key format; the default is B<PEM>.
257 See L<openssl(1)/Format Options> for details.
258
259 =item B<-cert_chain>
260
261 A file containing trusted certificates to use when attempting to build the
262 client/server certificate chain related to the certificate specified via the
263 B<-cert> option.
264
265 =item B<-build_chain>
266
267 Specify whether the application should build the certificate chain to be
268 provided to the server.
269
270 =item B<-pass> I<arg>
271
272 the private key password source. For more information about the format of I<arg>
273 see L<openssl(1)/Pass phrase options>.
274
275 =item B<-verify> I<depth>
276
277 The verify depth to use. This specifies the maximum length of the
278 server certificate chain and turns on server certificate verification.
279 Currently the verify operation continues after errors so all the problems
280 with a certificate chain can be seen. As a side effect the connection
281 will never fail due to a server certificate verify failure.
282
283 =item B<-verify_return_error>
284
285 Return verification errors instead of continuing. This will typically
286 abort the handshake with a fatal error.
287
288 =item B<-nameopt> I<option>
289
290 Option which determines how the subject or issuer names are displayed. The
291 I<option> argument can be a single option or multiple options separated by
292 commas. Alternatively the B<-nameopt> switch may be used more than once to
293 set multiple options. See the L<openssl-x509(1)> manual page for details.
294
295 =item B<-chainCApath> I<directory>
296
297 The directory to use for building the chain provided to the server. This
298 directory must be in "hash format", see L<openssl-verify(1)> for more
299 information.
300
301 =item B<-chainCAfile> I<file>
302
303 A file containing trusted certificates to use when attempting to build the
304 client certificate chain.
305
306 =item B<-requestCAfile> I<file>
307
308 A file containing a list of certificates whose subject names will be sent
309 to the server in the B<certificate_authorities> extension. Only supported
310 for TLS 1.3
311
312 =item B<-dane_tlsa_domain> I<domain>
313
314 Enable RFC6698/RFC7671 DANE TLSA authentication and specify the
315 TLSA base domain which becomes the default SNI hint and the primary
316 reference identifier for hostname checks. This must be used in
317 combination with at least one instance of the B<-dane_tlsa_rrdata>
318 option below.
319
320 When DANE authentication succeeds, the diagnostic output will include
321 the lowest (closest to 0) depth at which a TLSA record authenticated
322 a chain certificate. When that TLSA record is a "2 1 0" trust
323 anchor public key that signed (rather than matched) the top-most
324 certificate of the chain, the result is reported as "TA public key
325 verified". Otherwise, either the TLSA record "matched TA certificate"
326 at a positive depth or else "matched EE certificate" at depth 0.
327
328 =item B<-dane_tlsa_rrdata> I<rrdata>
329
330 Use one or more times to specify the RRDATA fields of the DANE TLSA
331 RRset associated with the target service. The I<rrdata> value is
332 specied in "presentation form", that is four whitespace separated
333 fields that specify the usage, selector, matching type and associated
334 data, with the last of these encoded in hexadecimal. Optional
335 whitespace is ignored in the associated data field. For example:
336
337 $ openssl s_client -brief -starttls smtp \
338 -connect smtp.example.com:25 \
339 -dane_tlsa_domain smtp.example.com \
340 -dane_tlsa_rrdata "2 1 1
341 B111DD8A1C2091A89BD4FD60C57F0716CCE50FEEFF8137CDBEE0326E 02CF362B" \
342 -dane_tlsa_rrdata "2 1 1
343 60B87575447DCBA2A36B7D11AC09FB24A9DB406FEE12D2CC90180517 616E8A18"
344 ...
345 Verification: OK
346 Verified peername: smtp.example.com
347 DANE TLSA 2 1 1 ...ee12d2cc90180517616e8a18 matched TA certificate at depth 1
348 ...
349
350 =item B<-dane_ee_no_namechecks>
351
352 This disables server name checks when authenticating via DANE-EE(3) TLSA
353 records.
354 For some applications, primarily web browsers, it is not safe to disable name
355 checks due to "unknown key share" attacks, in which a malicious server can
356 convince a client that a connection to a victim server is instead a secure
357 connection to the malicious server.
358 The malicious server may then be able to violate cross-origin scripting
359 restrictions.
360 Thus, despite the text of RFC7671, name checks are by default enabled for
361 DANE-EE(3) TLSA records, and can be disabled in applications where it is safe
362 to do so.
363 In particular, SMTP and XMPP clients should set this option as SRV and MX
364 records already make it possible for a remote domain to redirect client
365 connections to any server of its choice, and in any case SMTP and XMPP clients
366 do not execute scripts downloaded from remote servers.
367
368 =item B<-attime>, B<-check_ss_sig>, B<-crl_check>, B<-crl_check_all>,
369 B<-explicit_policy>, B<-extended_crl>, B<-ignore_critical>, B<-inhibit_any>,
370 B<-inhibit_map>, B<-no_alt_chains>, B<-no_check_time>, B<-partial_chain>, B<-policy>,
371 B<-policy_check>, B<-policy_print>, B<-purpose>, B<-suiteB_128>,
372 B<-suiteB_128_only>, B<-suiteB_192>, B<-trusted_first>, B<-use_deltas>,
373 B<-auth_level>, B<-verify_depth>, B<-verify_email>, B<-verify_hostname>,
374 B<-verify_ip>, B<-verify_name>, B<-x509_strict>
375
376 Set various certificate chain validation options. See the
377 L<openssl-verify(1)> manual page for details.
378
379 =item B<-reconnect>
380
381 Reconnects to the same server 5 times using the same session ID, this can
382 be used as a test that session caching is working.
383
384 =item B<-showcerts>
385
386 Displays the server certificate list as sent by the server: it only consists of
387 certificates the server has sent (in the order the server has sent them). It is
388 B<not> a verified chain.
389
390 =item B<-prexit>
391
392 Print session information when the program exits. This will always attempt
393 to print out information even if the connection fails. Normally information
394 will only be printed out once if the connection succeeds. This option is useful
395 because the cipher in use may be renegotiated or the connection may fail
396 because a client certificate is required or is requested only after an
397 attempt is made to access a certain URL. Note: the output produced by this
398 option is not always accurate because a connection might never have been
399 established.
400
401 =item B<-state>
402
403 Prints out the SSL session states.
404
405 =item B<-debug>
406
407 Print extensive debugging information including a hex dump of all traffic.
408
409 =item B<-msg>
410
411 Show all protocol messages with hex dump.
412
413 =item B<-trace>
414
415 Show verbose trace output of protocol messages. OpenSSL needs to be compiled
416 with B<enable-ssl-trace> for this option to work.
417
418 =item B<-msgfile>
419
420 File to send output of B<-msg> or B<-trace> to, default standard output.
421
422 =item B<-nbio_test>
423
424 Tests non-blocking I/O
425
426 =item B<-nbio>
427
428 Turns on non-blocking I/O
429
430 =item B<-crlf>
431
432 This option translated a line feed from the terminal into CR+LF as required
433 by some servers.
434
435 =item B<-ign_eof>
436
437 Inhibit shutting down the connection when end of file is reached in the
438 input.
439
440 =item B<-quiet>
441
442 Inhibit printing of session and certificate information. This implicitly
443 turns on B<-ign_eof> as well.
444
445 =item B<-no_ign_eof>
446
447 Shut down the connection when end of file is reached in the input.
448 Can be used to override the implicit B<-ign_eof> after B<-quiet>.
449
450 =item B<-psk_identity> I<identity>
451
452 Use the PSK identity I<identity> when using a PSK cipher suite.
453 The default value is "Client_identity" (without the quotes).
454
455 =item B<-psk> I<key>
456
457 Use the PSK key I<key> when using a PSK cipher suite. The key is
458 given as a hexadecimal number without leading 0x, for example -psk
459 1a2b3c4d.
460 This option must be provided in order to use a PSK cipher.
461
462 =item B<-psk_session> I<file>
463
464 Use the pem encoded SSL_SESSION data stored in I<file> as the basis of a PSK.
465 Note that this will only work if TLSv1.3 is negotiated.
466
467 =item B<-ssl3>, B<-tls1>, B<-tls1_1>, B<-tls1_2>, B<-tls1_3>, B<-no_ssl3>, B<-no_tls1>, B<-no_tls1_1>, B<-no_tls1_2>, B<-no_tls1_3>
468
469 These options require or disable the use of the specified SSL or TLS protocols.
470 By default, this command will negotiate the highest mutually supported protocol
471 version.
472 When a specific TLS version is required, only that version will be offered to
473 and accepted from the server.
474 Note that not all protocols and flags may be available, depending on how
475 OpenSSL was built.
476
477 =item B<-dtls>, B<-dtls1>, B<-dtls1_2>
478
479 These options make this command use DTLS protocols instead of TLS.
480 With B<-dtls>, it will negotiate any supported DTLS protocol version,
481 whilst B<-dtls1> and B<-dtls1_2> will only support DTLS1.0 and DTLS1.2
482 respectively.
483
484 =item B<-sctp>
485
486 Use SCTP for the transport protocol instead of UDP in DTLS. Must be used in
487 conjunction with B<-dtls>, B<-dtls1> or B<-dtls1_2>. This option is only
488 available where OpenSSL has support for SCTP enabled.
489
490 =item B<-sctp_label_bug>
491
492 Use the incorrect behaviour of older OpenSSL implementations when computing
493 endpoint-pair shared secrets for DTLS/SCTP. This allows communication with
494 older broken implementations but breaks interoperability with correct
495 implementations. Must be used in conjunction with B<-sctp>. This option is only
496 available where OpenSSL has support for SCTP enabled.
497
498 =item B<-fallback_scsv>
499
500 Send TLS_FALLBACK_SCSV in the ClientHello.
501
502 =item B<-async>
503
504 Switch on asynchronous mode. Cryptographic operations will be performed
505 asynchronously. This will only have an effect if an asynchronous capable engine
506 is also used via the B<-engine> option. For test purposes the dummy async engine
507 (dasync) can be used (if available).
508
509 =item B<-max_send_frag> I<int>
510
511 The maximum size of data fragment to send.
512 See L<SSL_CTX_set_max_send_fragment(3)> for further information.
513
514 =item B<-split_send_frag> I<int>
515
516 The size used to split data for encrypt pipelines. If more data is written in
517 one go than this value then it will be split into multiple pipelines, up to the
518 maximum number of pipelines defined by max_pipelines. This only has an effect if
519 a suitable cipher suite has been negotiated, an engine that supports pipelining
520 has been loaded, and max_pipelines is greater than 1. See
521 L<SSL_CTX_set_split_send_fragment(3)> for further information.
522
523 =item B<-max_pipelines> I<int>
524
525 The maximum number of encrypt/decrypt pipelines to be used. This will only have
526 an effect if an engine has been loaded that supports pipelining (e.g. the dasync
527 engine) and a suitable cipher suite has been negotiated. The default value is 1.
528 See L<SSL_CTX_set_max_pipelines(3)> for further information.
529
530 =item B<-read_buf> I<int>
531
532 The default read buffer size to be used for connections. This will only have an
533 effect if the buffer size is larger than the size that would otherwise be used
534 and pipelining is in use (see L<SSL_CTX_set_default_read_buffer_len(3)> for
535 further information).
536
537 =item B<-bugs>
538
539 There are several known bugs in SSL and TLS implementations. Adding this
540 option enables various workarounds.
541
542 =item B<-comp>
543
544 Enables support for SSL/TLS compression.
545 This option was introduced in OpenSSL 1.1.0.
546 TLS compression is not recommended and is off by default as of
547 OpenSSL 1.1.0.
548
549 =item B<-no_comp>
550
551 Disables support for SSL/TLS compression.
552 TLS compression is not recommended and is off by default as of
553 OpenSSL 1.1.0.
554
555 =item B<-brief>
556
557 Only provide a brief summary of connection parameters instead of the
558 normal verbose output.
559
560 =item B<-sigalgs> I<sigalglist>
561
562 Specifies the list of signature algorithms that are sent by the client.
563 The server selects one entry in the list based on its preferences.
564 For example strings, see L<SSL_CTX_set1_sigalgs(3)>
565
566 =item B<-curves> I<curvelist>
567
568 Specifies the list of supported curves to be sent by the client. The curve is
569 ultimately selected by the server. For a list of all curves, use:
570
571 $ openssl ecparam -list_curves
572
573 =item B<-cipher> I<cipherlist>
574
575 This allows the TLSv1.2 and below cipher list sent by the client to be modified.
576 This list will be combined with any TLSv1.3 ciphersuites that have been
577 configured. Although the server determines which ciphersuite is used it should
578 take the first supported cipher in the list sent by the client. See
579 L<openssl-ciphers(1)> for more information.
580
581 =item B<-ciphersuites> I<val>
582
583 This allows the TLSv1.3 ciphersuites sent by the client to be modified. This
584 list will be combined with any TLSv1.2 and below ciphersuites that have been
585 configured. Although the server determines which cipher suite is used it should
586 take the first supported cipher in the list sent by the client. See
587 L<openssl-ciphers(1)> for more information. The format for this list is a simple
588 colon (":") separated list of TLSv1.3 ciphersuite names.
589
590 =item B<-starttls> I<protocol>
591
592 Send the protocol-specific message(s) to switch to TLS for communication.
593 I<protocol> is a keyword for the intended protocol. Currently, the only
594 supported keywords are "smtp", "pop3", "imap", "ftp", "xmpp", "xmpp-server",
595 "irc", "postgres", "mysql", "lmtp", "nntp", "sieve" and "ldap".
596
597 =item B<-xmpphost> I<hostname>
598
599 This option, when used with "-starttls xmpp" or "-starttls xmpp-server",
600 specifies the host for the "to" attribute of the stream element.
601 If this option is not specified, then the host specified with "-connect"
602 will be used.
603
604 This option is an alias of the B<-name> option for "xmpp" and "xmpp-server".
605
606 =item B<-name> I<hostname>
607
608 This option is used to specify hostname information for various protocols
609 used with B<-starttls> option. Currently only "xmpp", "xmpp-server",
610 "smtp" and "lmtp" can utilize this B<-name> option.
611
612 If this option is used with "-starttls xmpp" or "-starttls xmpp-server",
613 if specifies the host for the "to" attribute of the stream element. If this
614 option is not specified, then the host specified with "-connect" will be used.
615
616 If this option is used with "-starttls lmtp" or "-starttls smtp", it specifies
617 the name to use in the "LMTP LHLO" or "SMTP EHLO" message, respectively. If
618 this option is not specified, then "mail.example.com" will be used.
619
620 =item B<-tlsextdebug>
621
622 Print out a hex dump of any TLS extensions received from the server.
623
624 =item B<-no_ticket>
625
626 Disable RFC4507bis session ticket support.
627
628 =item B<-sess_out> I<filename>
629
630 Output SSL session to I<filename>.
631
632 =item B<-sess_in> I<filename>
633
634 Load SSL session from I<filename>. The client will attempt to resume a
635 connection from this session.
636
637 =item B<-engine> I<id>
638
639 Specifying an engine (by its unique I<id> string) will cause this command
640 to attempt to obtain a functional reference to the specified engine,
641 thus initialising it if needed. The engine will then be set as the default
642 for all available algorithms.
643
644 =item B<-serverinfo> I<types>
645
646 A list of comma-separated TLS Extension Types (numbers between 0 and
647 65535). Each type will be sent as an empty ClientHello TLS Extension.
648 The server's response (if any) will be encoded and displayed as a PEM
649 file.
650
651 =item B<-status>
652
653 Sends a certificate status request to the server (OCSP stapling). The server
654 response (if any) is printed out.
655
656 =item B<-alpn> I<protocols>, B<-nextprotoneg> I<protocols>
657
658 These flags enable the Enable the Application-Layer Protocol Negotiation
659 or Next Protocol Negotiation (NPN) extension, respectively. ALPN is the
660 IETF standard and replaces NPN.
661 The I<protocols> list is a comma-separated list of protocol names that
662 the client should advertise support for. The list should contain the most
663 desirable protocols first. Protocol names are printable ASCII strings,
664 for example "http/1.1" or "spdy/3".
665 An empty list of protocols is treated specially and will cause the
666 client to advertise support for the TLS extension but disconnect just
667 after receiving ServerHello with a list of server supported protocols.
668 The flag B<-nextprotoneg> cannot be specified if B<-tls1_3> is used.
669
670 =item B<-ct>, B<-noct>
671
672 Use one of these two options to control whether Certificate Transparency (CT)
673 is enabled (B<-ct>) or disabled (B<-noct>).
674 If CT is enabled, signed certificate timestamps (SCTs) will be requested from
675 the server and reported at handshake completion.
676
677 Enabling CT also enables OCSP stapling, as this is one possible delivery method
678 for SCTs.
679
680 =item B<-ctlogfile>
681
682 A file containing a list of known Certificate Transparency logs. See
683 L<SSL_CTX_set_ctlog_list_file(3)> for the expected file format.
684
685 =item B<-keylogfile> I<file>
686
687 Appends TLS secrets to the specified keylog file such that external programs
688 (like Wireshark) can decrypt TLS connections.
689
690 =item B<-early_data> I<file>
691
692 Reads the contents of the specified file and attempts to send it as early data
693 to the server. This will only work with resumed sessions that support early
694 data and when the server accepts the early data.
695
696 =item B<-enable_pha>
697
698 For TLSv1.3 only, send the Post-Handshake Authentication extension. This will
699 happen whether or not a certificate has been provided via B<-cert>.
700
701 =item I<host>:I<port>
702
703 Rather than providing B<-connect>, the target hostname and optional port may
704 be provided as a single positional argument after all options. If neither this
705 nor B<-connect> are provided, falls back to attempting to connect to
706 I<localhost> on port I<4433>.
707
708 {- $OpenSSL::safe::opt_x_item -}
709
710 {- $OpenSSL::safe::opt_trust_item -}
711
712 {- $OpenSSL::safe::opt_r_item -}
713
714 =back
715
716 =head1 CONNECTED COMMANDS
717
718 If a connection is established with an SSL server then any data received
719 from the server is displayed and any key presses will be sent to the
720 server. If end of file is reached then the connection will be closed down. When
721 used interactively (which means neither B<-quiet> nor B<-ign_eof> have been
722 given), then certain commands are also recognized which perform special
723 operations. These commands are a letter which must appear at the start of a
724 line. They are listed below.
725
726 =over 4
727
728 =item B<Q>
729
730 End the current SSL connection and exit.
731
732 =item B<R>
733
734 Renegotiate the SSL session (TLSv1.2 and below only).
735
736 =item B<k>
737
738 Send a key update message to the server (TLSv1.3 only)
739
740 =item B<K>
741
742 Send a key update message to the server and request one back (TLSv1.3 only)
743
744 =back
745
746 =head1 NOTES
747
748 This command can be used to debug SSL servers. To connect to an SSL HTTP
749 server the command:
750
751 openssl s_client -connect servername:443
752
753 would typically be used (https uses port 443). If the connection succeeds
754 then an HTTP command can be given such as "GET /" to retrieve a web page.
755
756 If the handshake fails then there are several possible causes, if it is
757 nothing obvious like no client certificate then the B<-bugs>,
758 B<-ssl3>, B<-tls1>, B<-no_ssl3>, B<-no_tls1> options can be tried
759 in case it is a buggy server. In particular you should play with these
760 options B<before> submitting a bug report to an OpenSSL mailing list.
761
762 A frequent problem when attempting to get client certificates working
763 is that a web client complains it has no certificates or gives an empty
764 list to choose from. This is normally because the server is not sending
765 the clients certificate authority in its "acceptable CA list" when it
766 requests a certificate. By using this command, the CA list can be viewed
767 and checked. However some servers only request client authentication
768 after a specific URL is requested. To obtain the list in this case it
769 is necessary to use the B<-prexit> option and send an HTTP request
770 for an appropriate page.
771
772 If a certificate is specified on the command line using the B<-cert>
773 option it will not be used unless the server specifically requests
774 a client certificate. Therefor merely including a client certificate
775 on the command line is no guarantee that the certificate works.
776
777 If there are problems verifying a server certificate then the
778 B<-showcerts> option can be used to show all the certificates sent by the
779 server.
780
781 This command is a test tool and is designed to continue the
782 handshake after any certificate verification errors. As a result it will
783 accept any certificate chain (trusted or not) sent by the peer. None test
784 applications should B<not> do this as it makes them vulnerable to a MITM
785 attack. This behaviour can be changed by with the B<-verify_return_error>
786 option: any verify errors are then returned aborting the handshake.
787
788 The B<-bind> option may be useful if the server or a firewall requires
789 connections to come from some particular address and or port.
790
791 =head1 BUGS
792
793 Because this program has a lot of options and also because some of the
794 techniques used are rather old, the C source for this command is rather
795 hard to read and not a model of how things should be done.
796 A typical SSL client program would be much simpler.
797
798 The B<-prexit> option is a bit of a hack. We should really report
799 information whenever a session is renegotiated.
800
801 =head1 SEE ALSO
802
803 L<openssl(1)>,
804 L<openssl-sess_id(1)>,
805 L<openssl-s_server(1)>,
806 L<openssl-ciphers(1)>,
807 L<SSL_CONF_cmd(3)>,
808 L<SSL_CTX_set_max_send_fragment(3)>,
809 L<SSL_CTX_set_split_send_fragment(3)>,
810 L<SSL_CTX_set_max_pipelines(3)>
811
812 =head1 HISTORY
813
814 The B<-no_alt_chains> option was added in OpenSSL 1.1.0.
815 The B<-name> option was added in OpenSSL 1.1.1.
816
817 =head1 COPYRIGHT
818
819 Copyright 2000-2019 The OpenSSL Project Authors. All Rights Reserved.
820
821 Licensed under the Apache License 2.0 (the "License"). You may not use
822 this file except in compliance with the License. You can obtain a copy
823 in the file LICENSE in the source distribution or at
824 L<https://www.openssl.org/source/license.html>.
825
826 =cut