summaryrefslogtreecommitdiffstats
path: root/doc/man1/openssl-s_server.pod.in
diff options
context:
space:
mode:
authorRichard Levitte <levitte@openssl.org>2020-11-30 07:25:46 +0100
committerRichard Levitte <levitte@openssl.org>2020-12-02 20:19:31 +0100
commitf91d003a0ef0c748a11ccdb19c7661a3f2df9ab0 (patch)
tree20ead7bd3ed8cee5bd59e1076644526959709a5b /doc/man1/openssl-s_server.pod.in
parent0b27381fd544beca44df905991923a7fa374d80a (diff)
APPS: Adapt load_key() and load_pubkey() for the engine: loader
These two functions react when the FORMAT_ENGINE format is given, and use the passed ENGINE |e| and the passed key argument to form a URI suitable for the engine: loader. Co-authored-by: David von Oheimb <david.von.oheimb@siemens.com> Reviewed-by: David von Oheimb <david.von.oheimb@siemens.com> (Merged from https://github.com/openssl/openssl/pull/13570)
Diffstat (limited to 'doc/man1/openssl-s_server.pod.in')
-rw-r--r--doc/man1/openssl-s_server.pod.in18
1 files changed, 13 insertions, 5 deletions
diff --git a/doc/man1/openssl-s_server.pod.in b/doc/man1/openssl-s_server.pod.in
index 431fc235fa..e568fbab0a 100644
--- a/doc/man1/openssl-s_server.pod.in
+++ b/doc/man1/openssl-s_server.pod.in
@@ -24,14 +24,14 @@ B<openssl> B<s_server>
[B<-cert_chain> I<infile>]
[B<-build_chain>]
[B<-serverinfo> I<val>]
-[B<-key> I<infile>]
-[B<-key2> I<infile>]
+[B<-key> I<filename>|I<uri>]
+[B<-key2> I<filename>|I<uri>]
[B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
[B<-pass> I<val>]
[B<-dcert> I<infile>]
[B<-dcertform> B<DER>|B<PEM>|B<P12>]
[B<-dcert_chain> I<infile>]
-[B<-dkey> I<infile>]
+[B<-dkey> I<filename>|I<uri>]
[B<-dkeyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>]
[B<-dpass> I<val>]
[B<-nbio_test>]
@@ -220,6 +220,10 @@ certificate and some require a certificate with a certain public key type:
for example the DSS cipher suites require a certificate containing a DSS
(DSA) key. If not specified then the filename F<server.pem> will be used.
+=item B<-cert2> I<infile>
+
+The certificate file to use for servername; default is C<server2.pem>.
+
=item B<-certform> B<DER>|B<PEM>|B<P12>
The server certificate file format.
@@ -244,11 +248,15 @@ followed by "length" bytes of extension data). If the client sends
an empty TLS ClientHello extension matching the type, the corresponding
ServerHello extension will be returned.
-=item B<-key> I<infile>
+=item B<-key> I<filename>|I<uri>
The private key to use. If not specified then the certificate file will
be used.
+=item B<-key2> I<filename>|I<uri>
+
+The private Key file to use for servername if not given via B<-cert2>.
+
=item B<-keyform> B<DER>|B<PEM>|B<P12>|B<ENGINE>
The key format; the default is B<PEM>.
@@ -261,7 +269,7 @@ The private key and certificate file password source.
For more information about the format of I<val>,
see L<openssl(1)/Pass Phrase Options>.
-=item B<-dcert> I<infile>, B<-dkey> I<infile>
+=item B<-dcert> I<infile>, B<-dkey> I<filename>|I<uri>
Specify an additional certificate and private key, these behave in the
same manner as the B<-cert> and B<-key> options except there is no default