[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Fri Feb 5 17:00:02 UTC 2016


The branch master has been updated
       via  169394d45645bb686a187db6517aab7caeae82b0 (commit)
      from  0ae9e2926654657862e104a111a4e3028b0be8f6 (commit)


- Log -----------------------------------------------------------------
commit 169394d45645bb686a187db6517aab7caeae82b0
Author: A J Mohan Rao <mohan at computer.org>
Date:   Fri Feb 5 11:58:45 2016 -0500

    GH628: Add -help to all apps docs.
    
    Signed-off-by: Rich Salz <rsalz at openssl.org>
    Reviewed-by: Matt Caswell <matt at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 doc/apps/ca.pod                              |  5 +++++
 doc/apps/cms.pod                             |  5 +++++
 doc/apps/crl.pod                             |  5 +++++
 doc/apps/crl2pkcs7.pod                       |  5 +++++
 doc/apps/dgst.pod                            |  5 +++++
 doc/apps/dhparam.pod                         |  5 +++++
 doc/apps/dsa.pod                             |  5 +++++
 doc/apps/dsaparam.pod                        |  5 +++++
 doc/apps/ec.pod                              |  5 +++++
 doc/apps/ecparam.pod                         |  5 +++++
 doc/apps/enc.pod                             |  5 +++++
 doc/apps/gendsa.pod                          | 10 ++++++++++
 doc/apps/genpkey.pod                         |  9 +++++++--
 doc/apps/genrsa.pod                          |  9 +++++++--
 doc/apps/nseq.pod                            |  5 +++++
 doc/apps/ocsp.pod                            |  5 +++++
 doc/apps/passwd.pod                          |  5 +++++
 doc/apps/pkcs12.pod                          |  5 +++++
 doc/apps/pkcs7.pod                           |  5 +++++
 doc/apps/pkcs8.pod                           |  5 +++++
 doc/apps/pkey.pod                            |  5 +++++
 doc/apps/pkeyparam.pod                       |  5 +++++
 doc/apps/pkeyutl.pod                         |  5 +++++
 doc/apps/rand.pod                            |  5 +++++
 doc/apps/rehash.pod                          | 10 +++++-----
 doc/apps/req.pod                             |  5 +++++
 doc/apps/rsa.pod                             |  5 +++++
 doc/apps/rsautl.pod                          |  7 ++++++-
 doc/apps/s_client.pod                        |  5 +++++
 doc/apps/{s_client.pod => s_client.pod.orig} |  0
 doc/apps/s_server.pod                        |  5 +++++
 doc/apps/{s_server.pod => s_server.pod.orig} |  0
 doc/apps/s_time.pod                          |  5 +++++
 doc/apps/sess_id.pod                         |  5 +++++
 doc/apps/smime.pod                           |  5 +++++
 doc/apps/spkac.pod                           |  5 +++++
 doc/apps/ts.pod                              |  5 +++++
 doc/apps/verify.pod                          | 10 +++++-----
 doc/apps/version.pod                         |  5 +++++
 doc/apps/x509.pod                            |  5 +++++
 40 files changed, 200 insertions(+), 15 deletions(-)
 copy doc/apps/{s_client.pod => s_client.pod.orig} (100%)
 copy doc/apps/{s_server.pod => s_server.pod.orig} (100%)

diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index 3a3d1b6..73b6d22 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -8,6 +8,7 @@ ca - sample minimal CA application
 =head1 SYNOPSIS
 
 B<openssl> B<ca>
+[B<-help>]
 [B<-verbose>]
 [B<-config filename>]
 [B<-name section>]
@@ -143,6 +144,10 @@ self-signed certificate.
 the key password source. For more information about the format of B<arg>
 see the B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-verbose>
 
 this prints extra details about the operations being performed.
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index 074765a..da91c7f 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -7,6 +7,7 @@ cms - CMS utility
 =head1 SYNOPSIS
 
 B<openssl> B<cms>
+[B<-help>]
 [B<-encrypt>]
 [B<-decrypt>]
 [B<-sign>]
@@ -109,6 +110,10 @@ type.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-encrypt>
 
 encrypt mail for the given recipient certificates. Input file is the message
diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod
index 7dccbcc..2deecfe 100644
--- a/doc/apps/crl.pod
+++ b/doc/apps/crl.pod
@@ -7,6 +7,7 @@ crl - CRL utility
 =head1 SYNOPSIS
 
 B<openssl> B<crl>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-text>]
@@ -29,6 +30,10 @@ The B<crl> command processes CRL files in DER or PEM format.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. B<DER> format is DER encoded CRL
diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod
index 1a6e362..bc64412 100644
--- a/doc/apps/crl2pkcs7.pod
+++ b/doc/apps/crl2pkcs7.pod
@@ -7,6 +7,7 @@ crl2pkcs7 - Create a PKCS#7 structure from a CRL and certificates.
 =head1 SYNOPSIS
 
 B<openssl> B<crl2pkcs7>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -24,6 +25,10 @@ only" structure.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the CRL input format. B<DER> format is DER encoded CRL
diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod
index abcd93a..25794c1 100644
--- a/doc/apps/dgst.pod
+++ b/doc/apps/dgst.pod
@@ -7,6 +7,7 @@ dgst, sha, sha1, mdc2, ripemd160, sha224, sha256, sha384, sha512, md4, md5 - mes
 =head1 SYNOPSIS
 
 B<openssl> B<dgst> 
+[B<-help>]
 [B<-sha|-sha1|-mdc2|-ripemd160|-sha224|-sha256|-sha384|-sha512|-md4|-md5>]
 [B<-c>]
 [B<-d>]
@@ -45,6 +46,10 @@ command.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-c>
 
 print out the digest in two digit groups separated by colons, only relevant if
diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod
index 71c61ea..5cf4d4f 100644
--- a/doc/apps/dhparam.pod
+++ b/doc/apps/dhparam.pod
@@ -7,6 +7,7 @@ dhparam - DH parameter manipulation and generation
 =head1 SYNOPSIS
 
 B<openssl dhparam>
+[B<-help>]
 [B<-inform DER|PEM>]
 [B<-outform DER|PEM>]
 [B<-in> I<filename>]
@@ -30,6 +31,10 @@ This command is used to manipulate DH parameter files.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index 4331cc3..2d370ec 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -7,6 +7,7 @@ dsa - DSA key processing
 =head1 SYNOPSIS
 
 B<openssl> B<dsa>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -40,6 +41,10 @@ applications should use the more secure PKCS#8 format using the B<pkcs8>
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option with a private key uses
diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod
index 0ac560a..1db7141 100644
--- a/doc/apps/dsaparam.pod
+++ b/doc/apps/dsaparam.pod
@@ -7,6 +7,7 @@ dsaparam - DSA parameter manipulation and generation
 =head1 SYNOPSIS
 
 B<openssl dsaparam>
+[B<-help>]
 [B<-inform DER|PEM>]
 [B<-outform DER|PEM>]
 [B<-in filename>]
@@ -27,6 +28,10 @@ This command is used to manipulate or generate DSA parameter files.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod
index b8ea645..9cf579d 100644
--- a/doc/apps/ec.pod
+++ b/doc/apps/ec.pod
@@ -7,6 +7,7 @@ ec - EC key processing
 =head1 SYNOPSIS
 
 B<openssl> B<ec>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -39,6 +40,10 @@ PKCS#8 private key format use the B<pkcs8> command.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option with a private key uses
diff --git a/doc/apps/ecparam.pod b/doc/apps/ecparam.pod
index 12a48ca..767bb9c 100644
--- a/doc/apps/ecparam.pod
+++ b/doc/apps/ecparam.pod
@@ -7,6 +7,7 @@ ecparam - EC parameter manipulation and generation
 =head1 SYNOPSIS
 
 B<openssl ecparam>
+[B<-help>]
 [B<-inform DER|PEM>]
 [B<-outform DER|PEM>]
 [B<-in filename>]
@@ -32,6 +33,10 @@ This command is used to manipulate or generate EC parameter files.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN.1 DER encoded
diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod
index b3c89bb..8b4c858 100644
--- a/doc/apps/enc.pod
+++ b/doc/apps/enc.pod
@@ -7,6 +7,7 @@ enc - symmetric cipher routines
 =head1 SYNOPSIS
 
 B<openssl enc -ciphername>
+[B<-help>]
 [B<-in filename>]
 [B<-out filename>]
 [B<-pass arg>]
@@ -42,6 +43,10 @@ either by itself or in addition to the encryption or decryption.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 the input filename, standard input by default.
diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod
index 9a8278f..3c9687b 100644
--- a/doc/apps/gendsa.pod
+++ b/doc/apps/gendsa.pod
@@ -7,6 +7,7 @@ gendsa - generate a DSA private key from a set of parameters
 =head1 SYNOPSIS
 
 B<openssl> B<gendsa>
+[B<-help>]
 [B<-out filename>]
 [B<-aes128>]
 [B<-aes192>]
@@ -30,6 +31,15 @@ The B<gendsa> command generates a DSA private key from a DSA parameter file
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
+=item B<-out filename>
+
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
+
 =item B<-aes128|-aes192|-aes256|-camellia128|-camellia192|-camellia256|-des|-des3|-idea>
 
 These options encrypt the private key with specified
diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod
index dee9722..1bb8c60 100644
--- a/doc/apps/genpkey.pod
+++ b/doc/apps/genpkey.pod
@@ -7,6 +7,7 @@ genpkey - generate a private key
 =head1 SYNOPSIS
 
 B<openssl> B<genpkey>
+[B<-help>]
 [B<-out filename>]
 [B<-outform PEM|DER>]
 [B<-pass arg>]
@@ -26,10 +27,14 @@ The B<genpkey> command generates a private key.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-out filename>
 
-the output filename. If this argument is not specified then standard output is
-used.
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
 
 =item B<-outform DER|PEM>
 
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index c817db5..0eb8600 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -7,6 +7,7 @@ genrsa - generate an RSA private key
 =head1 SYNOPSIS
 
 B<openssl> B<genrsa>
+[B<-help>]
 [B<-out filename>]
 [B<-passout arg>]
 [B<-aes128>]
@@ -32,10 +33,14 @@ The B<genrsa> command generates an RSA private key.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-out filename>
 
-the output filename. If this argument is not specified then standard output is
-used.  
+Output the key to the specified file. If this argument is not specified then
+standard output is used.
 
 =item B<-passout arg>
 
diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod
index 989c310..198e7f4 100644
--- a/doc/apps/nseq.pod
+++ b/doc/apps/nseq.pod
@@ -7,6 +7,7 @@ nseq - create or examine a netscape certificate sequence
 =head1 SYNOPSIS
 
 B<openssl> B<nseq>
+[B<-help>]
 [B<-in filename>]
 [B<-out filename>]
 [B<-toseq>]
@@ -22,6 +23,10 @@ sequence.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies the input filename to read or standard input if this
diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod
index 2399134..30d133f 100644
--- a/doc/apps/ocsp.pod
+++ b/doc/apps/ocsp.pod
@@ -7,6 +7,7 @@ ocsp - Online Certificate Status Protocol utility
 =head1 SYNOPSIS
 
 B<openssl> B<ocsp>
+[B<-help>]
 [B<-out file>]
 [B<-issuer file>]
 [B<-cert file>]
@@ -97,6 +98,10 @@ to an OCSP responder and behave like a mini OCSP server itself.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-out filename>
 
 specify output filename, default is standard output.
diff --git a/doc/apps/passwd.pod b/doc/apps/passwd.pod
index f449825..b784f6c 100644
--- a/doc/apps/passwd.pod
+++ b/doc/apps/passwd.pod
@@ -7,6 +7,7 @@ passwd - compute password hashes
 =head1 SYNOPSIS
 
 B<openssl passwd>
+[B<-help>]
 [B<-crypt>]
 [B<-1>]
 [B<-apr1>]
@@ -31,6 +32,10 @@ algorithm B<1> and its Apache variant B<apr1> are available.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-crypt>
 
 Use the B<crypt> algorithm (default).
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index 811b822..d789714 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -8,6 +8,7 @@ pkcs12 - PKCS#12 file utility
 =head1 SYNOPSIS
 
 B<openssl> B<pkcs12>
+[B<-help>]
 [B<-export>]
 [B<-chain>]
 [B<-inkey filename>]
@@ -59,6 +60,10 @@ file can be created by using the B<-export> option (see below).
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies filename of the PKCS#12 file to be parsed. Standard input is used
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 024175e..6cb015c 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -7,6 +7,7 @@ pkcs7 - PKCS#7 utility
 =head1 SYNOPSIS
 
 B<openssl> B<pkcs7>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -24,6 +25,10 @@ The B<pkcs7> command processes PKCS#7 files in DER or PEM format.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. B<DER> format is DER encoded PKCS#7
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index ed8c4ad..ec9f1d1 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -7,6 +7,7 @@ pkcs8 - PKCS#8 format private key conversion tool
 =head1 SYNOPSIS
 
 B<openssl> B<pkcs8>
+[B<-help>]
 [B<-topk8>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
@@ -39,6 +40,10 @@ format with a variety of PKCS#5 (v1.5 and v2.0) and PKCS#12 algorithms.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-topk8>
 
 Normally a PKCS#8 private key is expected on input and a traditional format
diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod
index 68f9409..5808390 100644
--- a/doc/apps/pkey.pod
+++ b/doc/apps/pkey.pod
@@ -8,6 +8,7 @@ pkey - public or private key processing tool
 =head1 SYNOPSIS
 
 B<openssl> B<pkey>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -31,6 +32,10 @@ between various forms and their components printed out.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format DER or PEM.
diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod
index acfe9f9..c3c6dbb 100644
--- a/doc/apps/pkeyparam.pod
+++ b/doc/apps/pkeyparam.pod
@@ -8,6 +8,7 @@ pkeyparam - public key algorithm parameter processing tool
 =head1 SYNOPSIS
 
 B<openssl> B<pkeyparam>
+[B<-help>]
 [B<-in filename>]
 [B<-out filename>]
 [B<-text>]
@@ -23,6 +24,10 @@ between various forms and their components printed out.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies the input filename to read parameters from or standard input if
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index d44f73a..bd2b6e3 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -7,6 +7,7 @@ pkeyutl - public key algorithm utility
 =head1 SYNOPSIS
 
 B<openssl> B<pkeyutl>
+[B<-help>]
 [B<-in file>]
 [B<-out file>]
 [B<-sigfile file>]
@@ -38,6 +39,10 @@ any supported algorithm.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies the input filename to read data from or standard input
diff --git a/doc/apps/rand.pod b/doc/apps/rand.pod
index 3679e6b..b5752a2 100644
--- a/doc/apps/rand.pod
+++ b/doc/apps/rand.pod
@@ -7,6 +7,7 @@ rand - generate pseudo-random bytes
 =head1 SYNOPSIS
 
 B<openssl rand>
+[B<-help>]
 [B<-out> I<file>]
 [B<-rand> I<file(s)>]
 [B<-base64>]
@@ -26,6 +27,10 @@ seeding was obtained from these sources.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-out> I<file>
 
 Write to I<file> instead of standard output.
diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod
index 6c8c607..7ec6511 100644
--- a/doc/apps/rehash.pod
+++ b/doc/apps/rehash.pod
@@ -11,8 +11,8 @@ c_rehash, rehash - Create symbolic links to files named by the hash values
 
 B<openssl>
 B<rehash>
+B<[-help]>
 B<[-old]>
-B<[-h]>
 B<[-n]>
 B<[-v]>
 [ I<directory>...]
@@ -82,16 +82,16 @@ optionally prefixed with some text and an equals sign.
 
 =over 4
 
+=item B<-help>
+
+Display a brief usage message.
+
 =item B<-old>
 
 Use old-style hashing (MD5, as opposed to SHA-1) for generating
 links to be used for releases before 1.0.0.
 Note that current versions will not use the old style.
 
-=item B<-h>
-
-Display a brief usage message.
-
 =item B<-n>
 
 Do not remove existing links.
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index 880061e..9593dec 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -8,6 +8,7 @@ req - PKCS#10 certificate request and certificate generating utility.
 =head1 SYNOPSIS
 
 B<openssl> B<req>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER>]
 [B<-in filename>]
@@ -56,6 +57,10 @@ for use as root CAs for example.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index 427c6c6..dbb3df5 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -8,6 +8,7 @@ rsa - RSA key processing tool
 =head1 SYNOPSIS
 
 B<openssl> B<rsa>
+[B<-help>]
 [B<-inform PEM|NET|DER>]
 [B<-outform PEM|NET|DER>]
 [B<-in filename>]
@@ -45,6 +46,10 @@ utility.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|NET|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 92b8150..357b722 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -7,6 +7,7 @@ rsautl - RSA utility
 =head1 SYNOPSIS
 
 B<openssl> B<rsautl>
+[B<-help>]
 [B<-in file>]
 [B<-out file>]
 [B<-inkey file>]
@@ -32,6 +33,10 @@ data using the RSA algorithm.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies the input filename to read data from or standard input
@@ -52,7 +57,7 @@ the key format PEM, DER or ENGINE.
 
 =item B<-pubin>
 
-the input file is an RSA public key. 
+the input file is an RSA public key.
 
 =item B<-certin>
 
diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index e9f3280..1cd04dd 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -8,6 +8,7 @@ s_client - SSL/TLS client program
 =head1 SYNOPSIS
 
 B<openssl> B<s_client>
+[B<-help>]
 [B<-connect host:port>]
 [B<-proxy host:port>]
 [B<-servername name>]
@@ -102,6 +103,10 @@ manual page.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-connect host:port>
 
 This specifies the host and optional port to connect to. If not specified
diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod.orig
similarity index 100%
copy from doc/apps/s_client.pod
copy to doc/apps/s_client.pod.orig
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod
index b9ef5e6..ffccdce 100644
--- a/doc/apps/s_server.pod
+++ b/doc/apps/s_server.pod
@@ -8,6 +8,7 @@ s_server - SSL/TLS server program
 =head1 SYNOPSIS
 
 B<openssl> B<s_server>
+[B<-help>]
 [B<-accept port>]
 [B<-naccept count>]
 [B<-context id>]
@@ -110,6 +111,10 @@ page.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-accept port>
 
 the TCP port to listen on for connections. If not specified 4433 is used.
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod.orig
similarity index 100%
copy from doc/apps/s_server.pod
copy to doc/apps/s_server.pod.orig
diff --git a/doc/apps/s_time.pod b/doc/apps/s_time.pod
index 06e3b1e..b9a7dd9 100644
--- a/doc/apps/s_time.pod
+++ b/doc/apps/s_time.pod
@@ -8,6 +8,7 @@ s_time - SSL/TLS performance timing program
 =head1 SYNOPSIS
 
 B<openssl> B<s_time>
+[B<-help>]
 [B<-connect host:port>]
 [B<-www page>]
 [B<-cert filename>]
@@ -37,6 +38,10 @@ transferred (if any), and calculates the average time spent for one connection.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-connect host:port>
 
 This specifies the host and optional port to connect to.
diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod
index 3914057..1407dfa 100644
--- a/doc/apps/sess_id.pod
+++ b/doc/apps/sess_id.pod
@@ -8,6 +8,7 @@ sess_id - SSL/TLS session handling utility
 =head1 SYNOPSIS
 
 B<openssl> B<sess_id>
+[B<-help>]
 [B<-inform PEM|DER>]
 [B<-outform PEM|DER|NSS>]
 [B<-in filename>]
@@ -26,6 +27,10 @@ not need to use it.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM>
 
 This specifies the input format. The B<DER> option uses an ASN1 DER encoded
diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod
index c9d3601..0f4d385 100644
--- a/doc/apps/smime.pod
+++ b/doc/apps/smime.pod
@@ -7,6 +7,7 @@ smime - S/MIME utility
 =head1 SYNOPSIS
 
 B<openssl> B<smime>
+[B<-help>]
 [B<-encrypt>]
 [B<-decrypt>]
 [B<-sign>]
@@ -78,6 +79,10 @@ The meaning of the other options varies according to the operation type.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-encrypt>
 
 encrypt mail for the given recipient certificates. Input file is the message
diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod
index 553fd2d..f5ce8a6 100644
--- a/doc/apps/spkac.pod
+++ b/doc/apps/spkac.pod
@@ -7,6 +7,7 @@ spkac - SPKAC printing and generating utility
 =head1 SYNOPSIS
 
 B<openssl> B<spkac>
+[B<-help>]
 [B<-in filename>]
 [B<-out filename>]
 [B<-key keyfile>]
@@ -29,6 +30,10 @@ produce its own SPKACs from a supplied private key.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-in filename>
 
 This specifies the input filename to read from or standard input if this
diff --git a/doc/apps/ts.pod b/doc/apps/ts.pod
index 82b9e55..c6adf52 100644
--- a/doc/apps/ts.pod
+++ b/doc/apps/ts.pod
@@ -8,6 +8,7 @@ ts - Time Stamping Authority tool (client/server)
 
 B<openssl> B<ts>
 B<-query>
+[B<-help>]
 [B<-rand> file:file...]
 [B<-config> configfile]
 [B<-data> file_to_hash]
@@ -99,6 +100,10 @@ request with the following options:
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-rand> file:file...
 
 The files containing random data for seeding the random number
diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 6d54592..cd87b84 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -7,6 +7,7 @@ verify - Utility to verify certificates.
 =head1 SYNOPSIS
 
 B<openssl> B<verify>
+[B<-help>]
 [B<-CAfile file>]
 [B<-CApath directory>]
 [B<-no-CAfile>]
@@ -20,7 +21,6 @@ B<openssl> B<verify>
 [B<-engine id>]
 [B<-explicit_policy>]
 [B<-extended_crl>]
-[B<-help>]
 [B<-ignore_critical>]
 [B<-inhibit_any>]
 [B<-inhibit_map>]
@@ -58,6 +58,10 @@ The B<verify> command verifies certificate chains.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-CAfile file>
 
 A B<file> of trusted certificates.
@@ -130,10 +134,6 @@ Set policy variable require-explicit-policy (see RFC5280).
 Enable extended CRL features such as indirect CRLs and alternate CRL
 signing keys.
 
-=item B<-help>
-
-Print out a usage message.
-
 =item B<-ignore_critical>
 
 Normally if an unhandled critical extension is present which is not
diff --git a/doc/apps/version.pod b/doc/apps/version.pod
index 61a364b..8ab51dd 100644
--- a/doc/apps/version.pod
+++ b/doc/apps/version.pod
@@ -7,6 +7,7 @@ version - print OpenSSL version information
 =head1 SYNOPSIS
 
 B<openssl version>
+[B<-help>]
 [B<-a>]
 [B<-v>]
 [B<-b>]
@@ -23,6 +24,10 @@ This command is used to print out version information about OpenSSL.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-a>
 
 all information, this is the same as setting all the other flags.
diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod
index 637eedc..e4bcb4a 100644
--- a/doc/apps/x509.pod
+++ b/doc/apps/x509.pod
@@ -8,6 +8,7 @@ x509 - Certificate display and signing utility
 =head1 SYNOPSIS
 
 B<openssl> B<x509>
+[B<-help>]
 [B<-inform DER|PEM|NET>]
 [B<-outform DER|PEM|NET>]
 [B<-keyform DER|PEM>]
@@ -77,6 +78,10 @@ various sections.
 
 =over 4
 
+=item B<-help>
+
+Print out a usage message.
+
 =item B<-inform DER|PEM|NET>
 
 This specifies the input format normally the command will expect an X509


More information about the openssl-commits mailing list