summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2003-01-30 22:02:27 +0000
committerRichard Levitte <levitte@openssl.org>2003-01-30 22:02:27 +0000
commitbfa35550813c3afa5bd121a13f5bbe280c4c919e (patch)
treef11b1a7c0b9bdf0e56f98b16f52a3fc840d5d5a6
parent5d780babe3e0e60e92e41bc38c96963abfe3655f (diff)
Document -engine where missing.
PR: 424
-rw-r--r--doc/apps/ca.pod8
-rw-r--r--doc/apps/dhparam.pod8
-rw-r--r--doc/apps/dsa.pod8
-rw-r--r--doc/apps/dsaparam.pod8
-rw-r--r--doc/apps/gendsa.pod8
-rw-r--r--doc/apps/genrsa.pod8
-rw-r--r--doc/apps/pkcs7.pod8
-rw-r--r--doc/apps/pkcs8.pod8
-rw-r--r--doc/apps/req.pod8
-rw-r--r--doc/apps/rsa.pod8
-rw-r--r--doc/apps/spkac.pod8
-rw-r--r--doc/apps/x509.pod7
12 files changed, 94 insertions, 1 deletions
diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index 183cd475c8..de66c534b5 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -43,6 +43,7 @@ B<openssl> B<ca>
[B<-msie_hack>]
[B<-extensions section>]
[B<-extfile section>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -195,6 +196,13 @@ an additional configuration file to read certificate extensions from
(using the default section unless the B<-extensions> option is also
used).
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 CRL OPTIONS
diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod
index ff8a6e5e5b..c31db95a47 100644
--- a/doc/apps/dhparam.pod
+++ b/doc/apps/dhparam.pod
@@ -18,6 +18,7 @@ B<openssl dhparam>
[B<-2>]
[B<-5>]
[B<-rand> I<file(s)>]
+[B<-engine id>]
[I<numbits>]
=head1 DESCRIPTION
@@ -96,6 +97,13 @@ this option prints out the DH parameters in human readable form.
this option converts the parameters into C code. The parameters can then
be loaded by calling the B<get_dh>I<numbits>B<()> function.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 WARNINGS
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index 28e534bb95..ed06b8806d 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -21,6 +21,7 @@ B<openssl> B<dsa>
[B<-modulus>]
[B<-pubin>]
[B<-pubout>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -106,6 +107,13 @@ by default a private key is output. With this option a public
key will be output instead. This option is automatically set if the input is
a public key.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 NOTES
diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod
index 50c2f61242..b9b1b93b42 100644
--- a/doc/apps/dsaparam.pod
+++ b/doc/apps/dsaparam.pod
@@ -16,6 +16,7 @@ B<openssl dsaparam>
[B<-C>]
[B<-rand file(s)>]
[B<-genkey>]
+[B<-engine id>]
[B<numbits>]
=head1 DESCRIPTION
@@ -82,6 +83,13 @@ this option specifies that a parameter set should be generated of size
B<numbits>. It must be the last option. If this option is included then
the input file (if any) is ignored.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 NOTES
diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod
index 74318fe7fb..2c56cc7888 100644
--- a/doc/apps/gendsa.pod
+++ b/doc/apps/gendsa.pod
@@ -12,6 +12,7 @@ B<openssl> B<gendsa>
[B<-des3>]
[B<-idea>]
[B<-rand file(s)>]
+[B<-engine id>]
[B<paramfile>]
=head1 DESCRIPTION
@@ -37,6 +38,13 @@ Multiple files can be specified separated by a OS-dependent character.
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=item B<paramfile>
This option specifies the DSA parameter file to use. The parameters in this
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index cdcc03c123..25af4d1475 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -15,6 +15,7 @@ B<openssl> B<genrsa>
[B<-f4>]
[B<-3>]
[B<-rand file(s)>]
+[B<-engine id>]
[B<numbits>]
=head1 DESCRIPTION
@@ -54,6 +55,13 @@ Multiple files can be specified separated by a OS-dependent character.
The separator is B<;> for MS-Windows, B<,> for OpenVMS, and B<:> for
all others.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=item B<numbits>
the size of the private key to generate in bits. This must be the last option
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 9871c0e0cd..a0a636328b 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -14,6 +14,7 @@ B<openssl> B<pkcs7>
[B<-print_certs>]
[B<-text>]
[B<-noout>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -59,6 +60,13 @@ issuer names.
don't output the encoded version of the PKCS#7 structure (or certificates
is B<-print_certs> is set).
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 EXAMPLES
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index a56b2dd002..68ecd65b10 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -21,6 +21,7 @@ B<openssl> B<pkcs8>
[B<-nsdb>]
[B<-v2 alg>]
[B<-v1 alg>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -122,6 +123,13 @@ B<des>, B<des3> and B<rc2>. It is recommended that B<des3> is used.
This option specifies a PKCS#5 v1.5 or PKCS#12 algorithm to use. A complete
list of possible algorithms is included below.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 NOTES
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index d9f2476557..e2b5d0d8ec 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -41,6 +41,7 @@ B<openssl> B<req>
[B<-nameopt>]
[B<-batch>]
[B<-verbose>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -244,6 +245,13 @@ non-interactive mode.
print extra details about the operations being performed.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 CONFIGURATION FILE FORMAT
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index ef74f1adff..4d7640995e 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -24,6 +24,7 @@ B<openssl> B<rsa>
[B<-check>]
[B<-pubin>]
[B<-pubout>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -117,6 +118,13 @@ by default a private key is output: with this option a public
key will be output instead. This option is automatically set if
the input is a public key.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
+
=back
=head1 NOTES
diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod
index bb84dfbe33..c3f1ff9c64 100644
--- a/doc/apps/spkac.pod
+++ b/doc/apps/spkac.pod
@@ -17,7 +17,7 @@ B<openssl> B<spkac>
[B<-spksect section>]
[B<-noout>]
[B<-verify>]
-
+[B<-engine id>]
=head1 DESCRIPTION
@@ -79,6 +79,12 @@ being created).
verifies the digital signature on the supplied SPKAC.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
=back
diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod
index f044177835..50343cd685 100644
--- a/doc/apps/x509.pod
+++ b/doc/apps/x509.pod
@@ -50,6 +50,7 @@ B<openssl> B<x509>
[B<-clrext>]
[B<-extfile filename>]
[B<-extensions section>]
+[B<-engine id>]
=head1 DESCRIPTION
@@ -98,6 +99,12 @@ digest, such as the B<-fingerprint>, B<-signkey> and B<-CA> options. If not
specified then MD5 is used. If the key being used to sign with is a DSA key then
this option has no effect: SHA1 is always used with DSA keys.
+=item B<-engine id>
+
+specifying an engine (by it's unique B<id> string) will cause B<req>
+to attempt to obtain a functional reference to the specified engine,
+thus initialising it if needed. The engine will then be set as the default
+for all available algorithms.
=back