aboutsummaryrefslogtreecommitdiffstats
path: root/doc
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2017-08-14 09:32:07 -0400
committerRich Salz <rsalz@openssl.org>2017-08-14 09:32:07 -0400
commite75138abea25659d304feb880cf54d760245e2f3 (patch)
tree6386dba01100f9ecde3541db8613d5fa82e26b15 /doc
parentbc5145e372db24e8382c34fd191614805164b28b (diff)
downloadopenssl-e75138abea25659d304feb880cf54d760245e2f3.tar.gz
Doc fixes
Write missing prime.pod and srp.pod Implement -c in find-doc-nits (for command options) Other fixes to some manpages Use B<-I<digest|cipher>> notation Split up multiple flags into a single entry in the synopsis. Add -1 and missing-help to list command. Reviewed-by: Andy Polyakov <appro@openssl.org> (Merged from https://github.com/openssl/openssl/pull/4144)
Diffstat (limited to 'doc')
-rw-r--r--doc/man1/cms.pod8
-rw-r--r--doc/man1/dgst.pod11
-rw-r--r--doc/man1/enc.pod12
-rw-r--r--doc/man1/genpkey.pod4
-rw-r--r--doc/man1/list.pod6
-rw-r--r--doc/man1/ocsp.pod4
-rw-r--r--doc/man1/pkey.pod4
-rw-r--r--doc/man1/prime.pod67
-rw-r--r--doc/man1/req.pod4
-rw-r--r--doc/man1/s_client.pod5
-rw-r--r--doc/man1/s_time.pod7
-rw-r--r--doc/man1/smime.pod4
-rw-r--r--doc/man1/srp.pod72
-rw-r--r--doc/man1/ts.pod10
-rw-r--r--doc/man1/x509.pod4
15 files changed, 183 insertions, 39 deletions
diff --git a/doc/man1/cms.pod b/doc/man1/cms.pod
index 33549d4859..01e93acf1b 100644
--- a/doc/man1/cms.pod
+++ b/doc/man1/cms.pod
@@ -67,9 +67,9 @@ B<openssl> B<cms>
[B<-verify_name name>]
[B<-x509_strict>]
[B<-md digest>]
-[B<-[cipher]>]
+[B<-I<cipher>>]
[B<-nointern>]
-[B<-no_signer_cert_verify>]
+[B<-noverify>]
[B<-nocerts>]
[B<-noattr>]
[B<-nosmimecap>]
@@ -298,7 +298,7 @@ Do not load the trusted CA certificates from the default directory location
Digest algorithm to use when signing or resigning. If not present then the
default digest algorithm for the signing key will be used (usually SHA1).
-=item B<-[cipher]>
+=item B<-I<cipher>>
The encryption algorithm to use. For example triple DES (168 bits) - B<-des3>
or 256 bit AES - B<-aes256>. Any standard algorithm name (as used by the
@@ -316,7 +316,7 @@ the message are searched for the signing certificate. With this option
only the certificates specified in the B<-certfile> option are used.
The supplied certificates can still be used as untrusted CAs however.
-=item B<-no_signer_cert_verify>
+=item B<-noverify>
Do not verify the signers certificate of a signed message.
diff --git a/doc/man1/dgst.pod b/doc/man1/dgst.pod
index 0cbcf850f5..cde3bb17d3 100644
--- a/doc/man1/dgst.pod
+++ b/doc/man1/dgst.pod
@@ -2,13 +2,14 @@
=head1 NAME
-dgst, sha, sha1, mdc2, ripemd160, sha224, sha256, sha384, sha512, md4, md5, blake2b, blake2s - message digests
+dgst
+- perform digest operations
=head1 SYNOPSIS
-B<openssl> B<dgst>
-[B<-help>]
+B<openssl dgst>
[B<-I<digest>>]
+[B<-help>]
[B<-c>]
[B<-d>]
[B<-hex>]
@@ -28,9 +29,7 @@ B<openssl> B<dgst>
[B<-engine_impl>]
[B<file...>]
-B<openssl>
-[I<digest>]
-[B<...>]
+B<openssl> I<digest> [B<...>]
=head1 DESCRIPTION
diff --git a/doc/man1/enc.pod b/doc/man1/enc.pod
index ad76be0cb7..f7d5e36fdb 100644
--- a/doc/man1/enc.pod
+++ b/doc/man1/enc.pod
@@ -6,7 +6,7 @@ enc - symmetric cipher routines
=head1 SYNOPSIS
-B<openssl enc -ciphername>
+B<openssl enc -I<cipher>>
[B<-help>]
[B<-ciphers>]
[B<-in filename>]
@@ -14,7 +14,8 @@ B<openssl enc -ciphername>
[B<-pass arg>]
[B<-e>]
[B<-d>]
-[B<-a/-base64>]
+[B<-a>]
+[B<-base64>]
[B<-A>]
[B<-k password>]
[B<-kfile filename>]
@@ -35,6 +36,8 @@ B<openssl enc -ciphername>
[B<-writerand file>]
[B<-engine id>]
+B<openssl> I<[cipher]> [B<...>]
+
=head1 DESCRIPTION
The symmetric cipher commands allow data to be encrypted or decrypted
@@ -184,10 +187,11 @@ This can be used with a subsequent B<-rand> flag.
=head1 NOTES
-The program can be called either as B<openssl ciphername> or
-B<openssl enc -ciphername>. The first form doesn't work with
+The program can be called either as B<openssl cipher> or
+B<openssl enc -cipher>. The first form doesn't work with
engine-provided ciphers, because this form is processed before the
configuration file is read and any ENGINEs loaded.
+Use the B<list> command to get a list of supported ciphers.
Engines which provide entirely new encryption algorithms (such as the ccgost
engine which provides gost89 algorithm) should be configured in the
diff --git a/doc/man1/genpkey.pod b/doc/man1/genpkey.pod
index 8e22ab22ee..66541d92b0 100644
--- a/doc/man1/genpkey.pod
+++ b/doc/man1/genpkey.pod
@@ -11,7 +11,7 @@ B<openssl> B<genpkey>
[B<-out filename>]
[B<-outform PEM|DER>]
[B<-pass arg>]
-[B<-cipher>]
+[B<-I<cipher>>]
[B<-engine id>]
[B<-paramfile file>]
[B<-algorithm alg>]
@@ -45,7 +45,7 @@ This specifies the output format DER or PEM. The default format is PEM.
The output file password source. For more information about the format of B<arg>
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
-=item B<-cipher>
+=item B<-I<cipher>>
This option encrypts the private key with the supplied cipher. Any algorithm
name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
diff --git a/doc/man1/list.pod b/doc/man1/list.pod
index 3a40b4d89d..976be97344 100644
--- a/doc/man1/list.pod
+++ b/doc/man1/list.pod
@@ -8,6 +8,7 @@ list - list algorithms and features
B<openssl list>
[B<-help>]
+[B<-1>]
[B<-commands>]
[B<-digest-commands>]
[B<-digest-algorithms>]
@@ -30,6 +31,11 @@ features.
Display a usage message.
+=item B<-1>
+
+List the commands, digest-commands, or cipher-commands in a single column.
+If used, this option must be given first.
+
=item B<-commands>
Display a list of standard commands.
diff --git a/doc/man1/ocsp.pod b/doc/man1/ocsp.pod
index 42621df336..281518bf01 100644
--- a/doc/man1/ocsp.pod
+++ b/doc/man1/ocsp.pod
@@ -85,7 +85,7 @@ B<openssl> B<ocsp>
[B<-ndays n>]
[B<-resp_key_id>]
[B<-nrequest n>]
-[B<-md5|-sha1|...>]
+[B<-I<digest>>]
=head1 DESCRIPTION
@@ -286,7 +286,7 @@ status information is immediately available. In this case the age of the
B<notBefore> field is checked to see it is not older than B<age> seconds old.
By default this additional check is not performed.
-=item B<-[digest]>
+=item B<-I<digest>>
This option sets digest algorithm to use for certificate identification in the
OCSP request. Any digest supported by the OpenSSL B<dgst> command can be used.
diff --git a/doc/man1/pkey.pod b/doc/man1/pkey.pod
index 4d37c92c5b..3c277a55a3 100644
--- a/doc/man1/pkey.pod
+++ b/doc/man1/pkey.pod
@@ -15,7 +15,7 @@ B<openssl> B<pkey>
[B<-out filename>]
[B<-passout arg>]
[B<-traditional>]
-[B<-cipher>]
+[B<-I<cipher>>]
[B<-text>]
[B<-text_pub>]
[B<-noout>]
@@ -74,7 +74,7 @@ Normally a private key is written using standard format: this is PKCS#8 form
with the appropriate encryption algorithm (if any). If the B<-traditional>
option is specified then the older "traditional" format is used instead.
-=item B<-cipher>
+=item B<-I<cipher>>
These options encrypt the private key with the supplied cipher. Any algorithm
name accepted by EVP_get_cipherbyname() is acceptable such as B<des3>.
diff --git a/doc/man1/prime.pod b/doc/man1/prime.pod
new file mode 100644
index 0000000000..f6f6158581
--- /dev/null
+++ b/doc/man1/prime.pod
@@ -0,0 +1,67 @@
+=pod
+
+=head1 NAME
+
+prime - compute prime numbers
+
+=head1 SYNOPSIS
+
+B<openssl prime>
+[B<-help>]
+[B<-hex>]
+[B<-generate>]
+[B<-bits>]
+[B<-safe>]
+[B<-checks>]
+[I<number...>]
+
+=head1 DESCRIPTION
+
+The B<prime> command checks if the specified numbers are prime.
+
+If no numbers are given on the command line, the B<-generate> flag should
+be used to generate primes according to the requirements specified by the
+rest of the flags.
+
+=head1 OPTIONS
+
+=over 4
+
+=item [B<-help>]
+
+Display an option summary.
+
+=item [B<-hex>]
+
+Generate hex output.
+
+=item [B<-generate>]
+
+Generate a prime number.
+
+=item [B<-bits num>]
+
+Generate a prime with B<num> bits.
+
+=item [B<-safe>]
+
+When used with B<-generate>, generates a "safe" prime. If the number
+generated is B<n>, then check that B<(n-1)/2> is also prime.
+
+=item [B<-checks num>]
+
+Perform the checks B<num> times to see that the generated number
+is prime. The default is 20.
+
+=back
+
+=head1 COPYRIGHT
+
+Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/man1/req.pod b/doc/man1/req.pod
index aec2ada807..1930088fe8 100644
--- a/doc/man1/req.pod
+++ b/doc/man1/req.pod
@@ -29,7 +29,7 @@ B<openssl> B<req>
[B<-keyform PEM|DER>]
[B<-keyout filename>]
[B<-keygen_engine id>]
-[B<-[digest]>]
+[B<-I<digest>>]
[B<-config filename>]
[B<-multivalue-rdn>]
[B<-x509>]
@@ -198,7 +198,7 @@ configuration file is used.
If this option is specified then if a private key is created it
will not be encrypted.
-=item B<-[digest]>
+=item B<-I<digest>>
This specifies the message digest to sign the request.
Any digest supported by the OpenSSL B<dgst> command can be used.
diff --git a/doc/man1/s_client.pod b/doc/man1/s_client.pod
index 7f2fd7be27..50f6b9cfd8 100644
--- a/doc/man1/s_client.pod
+++ b/doc/man1/s_client.pod
@@ -111,7 +111,8 @@ B<openssl> B<s_client>
[B<-status>]
[B<-alpn protocols>]
[B<-nextprotoneg protocols>]
-[B<-ct|noct>]
+[B<-ct>]
+[B<-noct>]
[B<-ctlogfile>]
[B<-keylogfile file>]
[B<-early_data file>]
@@ -576,7 +577,7 @@ client to advertise support for the TLS extension but disconnect just
after receiving ServerHello with a list of server supported protocols.
The flag B<-nextprotoneg> cannot be specified if B<-tls1_3> is used.
-=item B<-ct|noct>
+=item B<-ct>, B<-noct>
Use one of these two options to control whether Certificate Transparency (CT)
is enabled (B<-ct>) or disabled (B<-noct>).
diff --git a/doc/man1/s_time.pod b/doc/man1/s_time.pod
index 8661a00a95..b926b6e842 100644
--- a/doc/man1/s_time.pod
+++ b/doc/man1/s_time.pod
@@ -13,14 +13,13 @@ B<openssl> B<s_time>
[B<-cert filename>]
[B<-key filename>]
[B<-CApath directory>]
-[B<-CAfile filename>]
+[B<-cafile filename>]
[B<-no-CAfile>]
[B<-no-CApath>]
[B<-reuse>]
[B<-new>]
[B<-verify depth>]
[B<-nameopt option>]
-[B<-nbio>]
[B<-time seconds>]
[B<-ssl3>]
[B<-bugs>]
@@ -109,10 +108,6 @@ Performs the timing test using the same session ID; this can be used as a test
that session caching is working. If neither B<-new> nor B<-reuse> are
specified, they are both on by default and executed in sequence.
-=item B<-nbio>
-
-Turns on non-blocking I/O.
-
=item B<-ssl3>
These options disable the use of certain SSL or TLS protocols. By default
diff --git a/doc/man1/smime.pod b/doc/man1/smime.pod
index 5b13fdac12..4d8cf7a1ce 100644
--- a/doc/man1/smime.pod
+++ b/doc/man1/smime.pod
@@ -16,7 +16,7 @@ B<openssl> B<smime>
[B<-pk7out>]
[B<-binary>]
[B<-crlfeol>]
-[B<-[cipher]>]
+[B<-I<cipher>>]
[B<-in file>]
[B<-CAfile file>]
[B<-CApath dir>]
@@ -201,7 +201,7 @@ Do not load the trusted CA certificates from the default directory location.
Digest algorithm to use when signing or resigning. If not present then the
default digest algorithm for the signing key will be used (usually SHA1).
-=item B<-[cipher]>
+=item B<-I<cipher>>
The encryption algorithm to use. For example DES (56 bits) - B<-des>,
triple DES (168 bits) - B<-des3>,
diff --git a/doc/man1/srp.pod b/doc/man1/srp.pod
new file mode 100644
index 0000000000..a5dcf2ec74
--- /dev/null
+++ b/doc/man1/srp.pod
@@ -0,0 +1,72 @@
+=pod
+
+=head1 NAME
+
+srp - maintain SRP password file
+
+=head1 SYNOPSIS
+
+B<openssl srp>
+[B<-help>]
+[B<-verbose>]
+[B<-add>]
+[B<-modify>]
+[B<-delete>]
+[B<-list>]
+[B<-name section>]
+[B<-config file>]
+[B<-srpvfile file>]
+[B<-gn identifier>]
+[B<-userinfo text...>]
+[B<-passin arg>]
+[B<-passout arg>]
+[I<user...>]
+
+=head1 DESCRIPTION
+
+The B<srp> command is user to maintain an SRP (secure remote password)
+file.
+At most one of the B<-add>, B<-modify>, B<-delete>, and B<-list> options
+can be specified.
+These options take zero or more usernames as parameters and perform the
+appropriate operation on the SRP file.
+For B<-list>, if no B<user> is given then all users are displayed.
+
+The configuration file to use, and the section within the file, can be
+specified with the B<-config> and B<-name> flags, respectively.
+If the config file is not specified, the B<-srpvfile> can be used to
+just specify the file to operate on.
+
+The B<-userinfo> option specifies additional information to add when
+adding or modifying a user.
+
+The B<-gn> flag specifies the B<g> and B<N> values, using one of
+the strengths defined in IETF RFC 5054.
+
+The B<-passin> and B<-passout> arguments are parsed as described in
+the L<openssl(1)> command.
+
+=head1 OPTIONS
+
+=over 4
+
+=item [B<-help>]
+
+Display an option summary.
+
+=item [B<-verbose>]
+
+Generate verbose output while processing.
+
+=back
+
+=head1 COPYRIGHT
+
+Copyright 2017 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/man1/ts.pod b/doc/man1/ts.pod
index 56ace24817..8886cd6bbd 100644
--- a/doc/man1/ts.pod
+++ b/doc/man1/ts.pod
@@ -13,7 +13,7 @@ B<-query>
[B<-config> configfile]
[B<-data> file_to_hash]
[B<-digest> digest_bytes]
-[B<-[digest]>]
+[B<-I<digest>>]
[B<-tspolicy> object_id]
[B<-no_nonce>]
[B<-cert>]
@@ -29,7 +29,7 @@ B<-reply>
[B<-passin> password_src]
[B<-signer> tsa_cert.pem]
[B<-inkey> file_or_id]
-[B<-sha1|-sha224|-sha256|-sha384|-sha512>]
+[B<-I<digest>>]
[B<-chain> certs_file.pem]
[B<-tspolicy> object_id]
[B<-in> response.tsr]
@@ -165,7 +165,7 @@ per byte, the bytes optionally separated by colons (e.g. 1A:F6:01:... or
1AF601...). The number of bytes must match the message digest algorithm
in use. (Optional)
-=item B<-[digest]>
+=item B<-I<digest>>
The message digest to apply to the data file.
Any digest supported by the OpenSSL B<dgst> command can be used.
@@ -258,7 +258,7 @@ B<signer_key> config file option. (Optional)
If no engine is used, the argument is taken as a file; if an engine is
specified, the argument is given to the engine as a key identifier.
-=item B<-sha1|-sha224|-sha256|-sha384|-sha512>
+=item B<-I<digest>>
Signing digest to use. Overrides the B<signer_digest> config file
option. (Optional)
@@ -459,7 +459,7 @@ command line option. (Optional)
=item B<signer_digest>
Signing digest to use. The same as the
-B<-sha1|-sha224|-sha256|-sha384|-sha512> command line option. (Optional)
+B<-I<digest>> command line option. (Optional)
=item B<default_policy>
diff --git a/doc/man1/x509.pod b/doc/man1/x509.pod
index d31460b5dc..a2cbd0dda5 100644
--- a/doc/man1/x509.pod
+++ b/doc/man1/x509.pod
@@ -56,7 +56,7 @@ B<openssl> B<x509>
[B<-ext extensions>]
[B<-certopt option>]
[B<-C>]
-[B<-[digest]>]
+[B<-I<digest>>]
[B<-clrext>]
[B<-extfile filename>]
[B<-extensions section>]
@@ -109,7 +109,7 @@ if this option is not specified.
This specifies the output filename to write to or standard output by
default.
-=item B<-[digest]>
+=item B<-I<digest>>
The digest to use.
This affects any signing or display option that uses a message