summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorA J Mohan Rao <mohan@computer.org>2016-02-05 11:58:45 -0500
committerRich Salz <rsalz@openssl.org>2016-02-05 11:59:54 -0500
commit169394d45645bb686a187db6517aab7caeae82b0 (patch)
tree798943b8ff56328911b2f4ff865283fa614fd476
parent0ae9e2926654657862e104a111a4e3028b0be8f6 (diff)
GH628: Add -help to all apps docs.
Signed-off-by: Rich Salz <rsalz@openssl.org> Reviewed-by: Matt Caswell <matt@openssl.org>
-rw-r--r--doc/apps/ca.pod5
-rw-r--r--doc/apps/cms.pod5
-rw-r--r--doc/apps/crl.pod5
-rw-r--r--doc/apps/crl2pkcs7.pod5
-rw-r--r--doc/apps/dgst.pod5
-rw-r--r--doc/apps/dhparam.pod5
-rw-r--r--doc/apps/dsa.pod5
-rw-r--r--doc/apps/dsaparam.pod5
-rw-r--r--doc/apps/ec.pod5
-rw-r--r--doc/apps/ecparam.pod5
-rw-r--r--doc/apps/enc.pod5
-rw-r--r--doc/apps/gendsa.pod10
-rw-r--r--doc/apps/genpkey.pod9
-rw-r--r--doc/apps/genrsa.pod9
-rw-r--r--doc/apps/nseq.pod5
-rw-r--r--doc/apps/ocsp.pod5
-rw-r--r--doc/apps/passwd.pod5
-rw-r--r--doc/apps/pkcs12.pod5
-rw-r--r--doc/apps/pkcs7.pod5
-rw-r--r--doc/apps/pkcs8.pod5
-rw-r--r--doc/apps/pkey.pod5
-rw-r--r--doc/apps/pkeyparam.pod5
-rw-r--r--doc/apps/pkeyutl.pod5
-rw-r--r--doc/apps/rand.pod5
-rw-r--r--doc/apps/rehash.pod10
-rw-r--r--doc/apps/req.pod5
-rw-r--r--doc/apps/rsa.pod5
-rw-r--r--doc/apps/rsautl.pod7
-rw-r--r--doc/apps/s_client.pod5
-rw-r--r--doc/apps/s_client.pod.orig495
-rw-r--r--doc/apps/s_server.pod5
-rw-r--r--doc/apps/s_server.pod.orig523
-rw-r--r--doc/apps/s_time.pod5
-rw-r--r--doc/apps/sess_id.pod5
-rw-r--r--doc/apps/smime.pod5
-rw-r--r--doc/apps/spkac.pod5
-rw-r--r--doc/apps/ts.pod5
-rw-r--r--doc/apps/verify.pod10
-rw-r--r--doc/apps/version.pod5
-rw-r--r--doc/apps/x509.pod5
40 files changed, 1218 insertions, 15 deletions
diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index 3a3d1b6eac..73b6d22e72 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -8,6 +8,7 @@ ca - sample minimal CA application
=head1 SYNOPSIS
B<openssl> B<ca>
+[B<-help>]
[B<-verbose>]
[B<-config filename>]
[B<-name section>]
@@ -143,6 +144,10 @@ self-signed certificate.
the key password source. For more information about the format of B<arg>
see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
+=item B<-help>
+
+Print out a usage message.
+
=item B<-verbose>
this prints extra details about the operations being performed.
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index 074765a7b7..da91c7f458 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -7,6 +7,7 @@ cms - CMS utility
=head1 SYNOPSIS
B<openssl> B<cms>
+[B<-help>]
[B<-encrypt>]
[B<-decrypt>]
[B<-sign>]
@@ -109,6 +110,10 @@ type.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-encrypt>
encrypt mail for the given recipient certificates. Input file is the message
diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod
index 7dccbcc67f..2deecfec66 100644
--- a/doc/apps/crl.pod
+++ b/doc/apps/crl.pod
@@ -7,6 +7,7 @@ crl - CRL utility
=head1 SYNOPSIS
B<openssl> B<crl>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-text>]
@@ -29,6 +30,10 @@ The B<crl> command processes CRL files in DER or PEM format.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. B<DER> format is DER encoded CRL
diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod
index 1a6e362c6a..bc64412678 100644
--- a/doc/apps/crl2pkcs7.pod
+++ b/doc/apps/crl2pkcs7.pod
@@ -7,6 +7,7 @@ crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates.
=head1 SYNOPSIS
B<openssl> B<crl2pkcs7>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -24,6 +25,10 @@ only" structure.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the CRL input format. B<DER> format is DER encoded CRL
diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod
index abcd93a291..25794c13bb 100644
--- a/doc/apps/dgst.pod
+++ b/doc/apps/dgst.pod
@@ -7,6 +7,7 @@ dgst, sha, sha1, mdc2, ripemd160, sha224, sha256, sha384, sha512, md4, md5 - mes
=head1 SYNOPSIS
B<openssl> B<dgst>
+[B<-help>]
[B<-sha|-sha1|-mdc2|-ripemd160|-sha224|-sha256|-sha384|-sha512|-md4|-md5>]
[B<-c>]
[B<-d>]
@@ -45,6 +46,10 @@ command.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-c>
print out the digest in two digit groups separated by colons, only relevant if
diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod
index 71c61eaf6c..5cf4d4f73f 100644
--- a/doc/apps/dhparam.pod
+++ b/doc/apps/dhparam.pod
@@ -7,6 +7,7 @@ dhparam - DH parameter manipulation and generation
=head1 SYNOPSIS
B<openssl dhparam>
+[B<-help>]
[B<-inform DER|PEM>]
[B<-outform DER|PEM>]
[B<-in> I<filename>]
@@ -30,6 +31,10 @@ This command is used to manipulate DH parameter files.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index 4331cc379e..2d370ec5ed 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -7,6 +7,7 @@ dsa - DSA key processing
=head1 SYNOPSIS
B<openssl> B<dsa>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -40,6 +41,10 @@ applications should use the more secure PKCS#8 format using the B<pkcs8>
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option with a private key uses
diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod
index 0ac560a146..1db71415e2 100644
--- a/doc/apps/dsaparam.pod
+++ b/doc/apps/dsaparam.pod
@@ -7,6 +7,7 @@ dsaparam - DSA parameter manipulation and generation
=head1 SYNOPSIS
B<openssl dsaparam>
+[B<-help>]
[B<-inform DER|PEM>]
[B<-outform DER|PEM>]
[B<-in filename>]
@@ -27,6 +28,10 @@ This command is used to manipulate or generate DSA parameter files.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod
index b8ea645ba3..9cf579d1a2 100644
--- a/doc/apps/ec.pod
+++ b/doc/apps/ec.pod
@@ -7,6 +7,7 @@ ec - EC key processing
=head1 SYNOPSIS
B<openssl> B<ec>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -39,6 +40,10 @@ PKCS#8 private key format use the B<pkcs8> command.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option with a private key uses
diff --git a/doc/apps/ecparam.pod b/doc/apps/ecparam.pod
index 12a48ca835..767bb9ca1f 100644
--- a/doc/apps/ecparam.pod
+++ b/doc/apps/ecparam.pod
@@ -7,6 +7,7 @@ ecparam - EC parameter manipulation and generation
=head1 SYNOPSIS
B<openssl ecparam>
+[B<-help>]
[B<-inform DER|PEM>]
[B<-outform DER|PEM>]
[B<-in filename>]
@@ -32,6 +33,10 @@ This command is used to manipulate or generate EC parameter files.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option uses an ASN.1 DER encoded
diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod
index b3c89bb4e3..8b4c858b0d 100644
--- a/doc/apps/enc.pod
+++ b/doc/apps/enc.pod
@@ -7,6 +7,7 @@ enc - symmetric cipher routines
=head1 SYNOPSIS
B<openssl enc -ciphername>
+[B<-help>]
[B<-in filename>]
[B<-out filename>]
[B<-pass arg>]
@@ -42,6 +43,10 @@ either by itself or in addition to the encryption or decryption.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
the input filename, standard input by default.
diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod
index 9a8278fdbd..3c9687b6f7 100644
--- a/doc/apps/gendsa.pod
+++ b/doc/apps/gendsa.pod
@@ -7,6 +7,7 @@ gendsa - generate a DSA private key from a set of parameters
=head1 SYNOPSIS
B<openssl> B<gendsa>
+[B<-help>]
[B<-out filename>]
[B<-aes128>]
[B<-aes192>]
@@ -30,6 +31,15 @@ The B<gendsa> command generates a DSA private key from a DSA parameter file
=over 4
+=item B<-help>
+
+Print out a usage message.
+
+=item B<-out filename>
+
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
+
=item B<-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea>
These options encrypt the private key with specified
diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod
index dee9722039..1bb8c6036a 100644
--- a/doc/apps/genpkey.pod
+++ b/doc/apps/genpkey.pod
@@ -7,6 +7,7 @@ genpkey - generate a private key
=head1 SYNOPSIS
B<openssl> B<genpkey>
+[B<-help>]
[B<-out filename>]
[B<-outform PEM|DER>]
[B<-pass arg>]
@@ -26,10 +27,14 @@ The B<genpkey> command generates a private key.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-out filename>
-the output filename. If this argument is not specified then standard output is
-used.
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
=item B<-outform DER|PEM>
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index c817db5217..0eb8600467 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -7,6 +7,7 @@ genrsa - generate an RSA private key
=head1 SYNOPSIS
B<openssl> B<genrsa>
+[B<-help>]
[B<-out filename>]
[B<-passout arg>]
[B<-aes128>]
@@ -32,10 +33,14 @@ The B<genrsa> command generates an RSA private key.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-out filename>
-the output filename. If this argument is not specified then standard output is
-used.
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
=item B<-passout arg>
diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod
index 989c3108fb..198e7f49d3 100644
--- a/doc/apps/nseq.pod
+++ b/doc/apps/nseq.pod
@@ -7,6 +7,7 @@ nseq - create or examine a netscape certificate sequence
=head1 SYNOPSIS
B<openssl> B<nseq>
+[B<-help>]
[B<-in filename>]
[B<-out filename>]
[B<-toseq>]
@@ -22,6 +23,10 @@ sequence.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
This specifies the input filename to read or standard input if this
diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod
index 2399134ad3..30d133f05e 100644
--- a/doc/apps/ocsp.pod
+++ b/doc/apps/ocsp.pod
@@ -7,6 +7,7 @@ ocsp - Online Certificate Status Protocol utility
=head1 SYNOPSIS
B<openssl> B<ocsp>
+[B<-help>]
[B<-out file>]
[B<-issuer file>]
[B<-cert file>]
@@ -97,6 +98,10 @@ to an OCSP responder and behave like a mini OCSP server itself.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-out filename>
specify output filename, default is standard output.
diff --git a/doc/apps/passwd.pod b/doc/apps/passwd.pod
index f44982549b..b784f6ccee 100644
--- a/doc/apps/passwd.pod
+++ b/doc/apps/passwd.pod
@@ -7,6 +7,7 @@ passwd - compute password hashes
=head1 SYNOPSIS
B<openssl passwd>
+[B<-help>]
[B<-crypt>]
[B<-1>]
[B<-apr1>]
@@ -31,6 +32,10 @@ algorithm B<1> and its Apache variant B<apr1> are available.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-crypt>
Use the B<crypt> algorithm (default).
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index 811b8222be..d789714995 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -8,6 +8,7 @@ pkcs12 - PKCS#12 file utility
=head1 SYNOPSIS
B<openssl> B<pkcs12>
+[B<-help>]
[B<-export>]
[B<-chain>]
[B<-inkey filename>]
@@ -59,6 +60,10 @@ file can be created by using the B<-export> option (see below).
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
This specifies filename of the PKCS#12 file to be parsed. Standard input is used
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 024175e1cb..6cb015cded 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -7,6 +7,7 @@ pkcs7 - PKCS#7 utility
=head1 SYNOPSIS
B<openssl> B<pkcs7>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -24,6 +25,10 @@ The B<pkcs7> command processes PKCS#7 files in DER or PEM format.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. B<DER> format is DER encoded PKCS#7
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index ed8c4ade62..ec9f1d14d5 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -7,6 +7,7 @@ pkcs8 - PKCS#8 format private key conversion tool
=head1 SYNOPSIS
B<openssl> B<pkcs8>
+[B<-help>]
[B<-topk8>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
@@ -39,6 +40,10 @@ format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-topk8>
Normally a PKCS#8 private key is expected on input and a traditional format
diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod
index 68f9409991..5808390dc5 100644
--- a/doc/apps/pkey.pod
+++ b/doc/apps/pkey.pod
@@ -8,6 +8,7 @@ pkey - public or private key processing tool
=head1 SYNOPSIS
B<openssl> B<pkey>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -31,6 +32,10 @@ between various forms and their components printed out.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format DER or PEM.
diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod
index acfe9f9eea..c3c6dbbed0 100644
--- a/doc/apps/pkeyparam.pod
+++ b/doc/apps/pkeyparam.pod
@@ -8,6 +8,7 @@ pkeyparam - public key algorithm parameter processing tool
=head1 SYNOPSIS
B<openssl> B<pkeyparam>
+[B<-help>]
[B<-in filename>]
[B<-out filename>]
[B<-text>]
@@ -23,6 +24,10 @@ between various forms and their components printed out.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
This specifies the input filename to read parameters from or standard input if
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index d44f73aeec..bd2b6e35b0 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -7,6 +7,7 @@ pkeyutl - public key algorithm utility
=head1 SYNOPSIS
B<openssl> B<pkeyutl>
+[B<-help>]
[B<-in file>]
[B<-out file>]
[B<-sigfile file>]
@@ -38,6 +39,10 @@ any supported algorithm.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
This specifies the input filename to read data from or standard input
diff --git a/doc/apps/rand.pod b/doc/apps/rand.pod
index 3679e6bef0..b5752a2243 100644
--- a/doc/apps/rand.pod
+++ b/doc/apps/rand.pod
@@ -7,6 +7,7 @@ rand - generate pseudo-random bytes
=head1 SYNOPSIS
B<openssl rand>
+[B<-help>]
[B<-out> I<file>]
[B<-rand> I<file(s)>]
[B<-base64>]
@@ -26,6 +27,10 @@ seeding was obtained from these sources.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-out> I<file>
Write to I<file> instead of standard output.
diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod
index 6c8c6074d0..7ec6511520 100644
--- a/doc/apps/rehash.pod
+++ b/doc/apps/rehash.pod
@@ -11,8 +11,8 @@ c_rehash, rehash - Create symbolic links to files named by the hash values
B<openssl>
B<rehash>
+B<[-help]>
B<[-old]>
-B<[-h]>
B<[-n]>
B<[-v]>
[ I<directory>...]
@@ -82,16 +82,16 @@ optionally prefixed with some text and an equals sign.
=over 4
+=item B<-help>
+
+Display a brief usage message.
+
=item B<-old>
Use old-style hashing (MD5, as opposed to SHA-1) for generating
links to be used for releases before 1.0.0.
Note that current versions will not use the old style.
-=item B<-h>
-
-Display a brief usage message.
-
=item B<-n>
Do not remove existing links.
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index 880061e9db..9593dec2d5 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -8,6 +8,7 @@ req - PKCS#10 certificate request and certificate generating utility.
=head1 SYNOPSIS
B<openssl> B<req>
+[B<-help>]
[B<-inform PEM|DER>]
[B<-outform PEM|DER>]
[B<-in filename>]
@@ -56,6 +57,10 @@ for use as root CAs for example.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|PEM>
This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index 427c6c68a9..dbb3df56a3 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -8,6 +8,7 @@ rsa - RSA key processing tool
=head1 SYNOPSIS
B<openssl> B<rsa>
+[B<-help>]
[B<-inform PEM|NET|DER>]
[B<-outform PEM|NET|DER>]
[B<-in filename>]
@@ -45,6 +46,10 @@ utility.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-inform DER|NET|PEM>
This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 92b8150cee..357b722431 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -7,6 +7,7 @@ rsautl - RSA utility
=head1 SYNOPSIS
B<openssl> B<rsautl>
+[B<-help>]
[B<-in file>]
[B<-out file>]
[B<-inkey file>]
@@ -32,6 +33,10 @@ data using the RSA algorithm.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-in filename>
This specifies the input filename to read data from or standard input
@@ -52,7 +57,7 @@ the key format PEM, DER or ENGINE.
=item B<-pubin>
-the input file is an RSA public key.
+the input file is an RSA public key.
=item B<-certin>
diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index e9f3280e3e..1cd04dd169 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -8,6 +8,7 @@ s_client - SSL/TLS client program
=head1 SYNOPSIS
B<openssl> B<s_client>
+[B<-help>]
[B<-connect host:port>]
[B<-proxy host:port>]
[B<-servername name>]
@@ -102,6 +103,10 @@ manual page.
=over 4
+=item B<-help>
+
+Print out a usage message.
+
=item B<-connect host:port>
This specifies the host and optional port to connect to. If not specified
diff --git a/doc/apps/s_client.pod.orig b/doc/apps/s_client.pod.orig
new file mode 100644
index 0000000000..e9f3280e3e
--- /dev/null
+++ b/doc/apps/s_client.pod.orig
@@ -0,0 +1,495 @@
+
+=pod
+
+=head1 NAME
+
+s_client - SSL/TLS client program
+
+=head1 SYNOPSIS
+
+B<openssl> B<s_client>
+[B<-connect host:port>]
+[B<-proxy host:port>]
+[B<-servername name>]
+[B<-verify depth>]
+[B<-verify_return_error>]
+[B<-cert filename>]
+[B<-certform DER|PEM>]
+[B<-key filename>]
+[B<-keyform DER|PEM>]
+[B<-pass arg>]
+[B<-CApath directory>]
+[B<-CAfile filename>]
+[B<-no-CAfile>]
+[B<-no-CApath>]
+[B<-dane_tlsa_domain domain>]
+[B<-dane_tlsa_rrdata rrdata>]
+[B<-attime timestamp>]
+[B<-check_ss_sig>]
+[B<-crl_check>]
+[B<-crl_check_all>]
+[B<-explicit_policy>]
+[B<-extended_crl>]
+[B<-ignore_critical>]
+[B<-inhibit_any>]
+[B<-inhibit_map>]
+[B<-issuer_checks>]
+[B<-partial_chain>]
+[B<-policy arg>]
+[B<-policy_check>]
+[B<-policy_print>]
+[B<-purpose purpose>]
+[B<-suiteB_128>]
+[B<-suiteB_128_only>]
+[B<-suiteB_192>]
+[B<-trusted_first>]
+[B<-no_alt_chains>]
+[B<-use_deltas>]
+[B<-verify_depth num>]
+[B<-verify_email email>]
+[B<-verify_hostname hostname>]
+[B<-verify_ip ip>]
+[B<-verify_name name>]
+[B<-x509_strict>]
+[B<-reconnect>]
+[B<-showcerts>]
+[B<-debug>]
+[B<-msg>]
+[B<-nbio_test>]
+[B<-state>]
+[B<-nbio>]
+[B<-crlf>]
+[B<-ign_eof>]
+[B<-no_ign_eof>]
+[B<-quiet>]
+[B<-ssl3>]
+[B<-tls1>]
+[B<-no_ssl3>]
+[B<-no_tls1>]
+[B<-no_tls1_1>]
+[B<-no_tls1_2>]
+[B<-fallback_scsv>]
+[B<-async>]
+[B<-bugs>]
+[B<-comp>]
+[B<-no_comp>]
+[B<-cipher cipherlist>]
+[B<-serverpref>]
+[B<-starttls protocol>]
+[B<-xmpphost hostname>]
+[B<-engine id>]
+[B<-tlsextdebug>]
+[B<-no_ticket>]
+[B<-sess_out filename>]
+[B<-sess_in filename>]
+[B<-rand file(s)>]
+[B<-serverinfo types>]
+[B<-status>]
+[B<-nextprotoneg protocols>]
+
+=head1 DESCRIPTION
+
+The B<s_client> command implements a generic SSL/TLS client which connects
+to a remote host using SSL/TLS. It is a I<very> useful diagnostic tool for
+SSL servers.
+
+=head1 OPTIONS
+
+In addition to the options below the B<s_client> utility also supports the
+common and client only options documented in the
+in the L<SSL_CONF_cmd(3)|SSL_CONF_cmd(3)/SUPPORTED COMMAND LINE COMMANDS>
+manual page.
+
+=over 4
+
+=item B<-connect host:port>
+
+This specifies the host an