[openssl] master update

Dr. Paul Dale pauli at openssl.org
Wed May 19 00:37:22 UTC 2021


The branch master has been updated
       via  47c88d453eabdf169861e984a0d5400b06b6d32b (commit)
       via  e53ad1d8f29332c0ce4ec68d071286af01afbc38 (commit)
      from  40692ed7c80ae3bb6c92c674fb90a5e15d81052d (commit)


- Log -----------------------------------------------------------------
commit 47c88d453eabdf169861e984a0d5400b06b6d32b
Author: Rich Salz <rsalz at akamai.com>
Date:   Mon May 17 12:03:19 2021 -0400

    Remove "openssl ifdef" handling
    
    Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
    Reviewed-by: Paul Dale <pauli at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/15311)

commit e53ad1d8f29332c0ce4ec68d071286af01afbc38
Author: Rich Salz <rsalz at akamai.com>
Date:   Mon May 17 11:46:58 2021 -0400

    Remove '=for openssl ifdef'
    
    No longer needed after rewrite of cmd-nits
    
    Reviewed-by: David von Oheimb <david.von.oheimb at siemens.com>
    Reviewed-by: Paul Dale <pauli at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/15311)

-----------------------------------------------------------------------

Summary of changes:
 doc/man1/openssl-ca.pod.in        |  2 --
 doc/man1/openssl-ciphers.pod.in   |  2 --
 doc/man1/openssl-cmp.pod.in       |  2 --
 doc/man1/openssl-cms.pod.in       |  2 --
 doc/man1/openssl-crl.pod.in       |  2 --
 doc/man1/openssl-dhparam.pod.in   |  2 --
 doc/man1/openssl-dsa.pod.in       |  2 --
 doc/man1/openssl-ec.pod.in        |  2 --
 doc/man1/openssl-ecparam.pod.in   |  2 --
 doc/man1/openssl-enc.pod.in       |  2 --
 doc/man1/openssl-gendsa.pod.in    |  2 --
 doc/man1/openssl-genpkey.pod.in   |  2 --
 doc/man1/openssl-genrsa.pod.in    |  2 --
 doc/man1/openssl-ocsp.pod.in      |  2 --
 doc/man1/openssl-passwd.pod.in    |  2 --
 doc/man1/openssl-pkcs12.pod.in    |  2 --
 doc/man1/openssl-pkcs7.pod.in     |  2 --
 doc/man1/openssl-pkcs8.pod.in     |  2 --
 doc/man1/openssl-pkey.pod.in      |  2 --
 doc/man1/openssl-pkeyparam.pod.in |  2 --
 doc/man1/openssl-pkeyutl.pod.in   |  2 --
 doc/man1/openssl-rand.pod.in      |  2 --
 doc/man1/openssl-req.pod.in       |  2 --
 doc/man1/openssl-rsa.pod.in       |  2 --
 doc/man1/openssl-rsautl.pod.in    |  2 --
 doc/man1/openssl-s_client.pod.in  | 10 ----------
 doc/man1/openssl-s_server.pod.in  | 12 ------------
 doc/man1/openssl-s_time.pod.in    |  2 --
 doc/man1/openssl-smime.pod.in     |  2 --
 doc/man1/openssl-speed.pod.in     |  2 --
 doc/man1/openssl-spkac.pod.in     |  2 --
 doc/man1/openssl-srp.pod.in       |  2 --
 doc/man1/openssl-ts.pod.in        |  2 --
 doc/man1/openssl-verify.pod.in    |  2 --
 doc/man1/openssl-x509.pod.in      |  2 --
 util/find-doc-nits                |  9 +--------
 36 files changed, 1 insertion(+), 96 deletions(-)

diff --git a/doc/man1/openssl-ca.pod.in b/doc/man1/openssl-ca.pod.in
index 3e2708ae04..fc0b00c032 100644
--- a/doc/man1/openssl-ca.pod.in
+++ b/doc/man1/openssl-ca.pod.in
@@ -65,8 +65,6 @@ B<openssl> B<ca>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 [I<certreq>...]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command emulates a CA application.
diff --git a/doc/man1/openssl-ciphers.pod.in b/doc/man1/openssl-ciphers.pod.in
index 3964cb525d..658730ec53 100644
--- a/doc/man1/openssl-ciphers.pod.in
+++ b/doc/man1/openssl-ciphers.pod.in
@@ -26,8 +26,6 @@ B<openssl> B<ciphers>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 [I<cipherlist>]
 
-=for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 psk srp
-
 =head1 DESCRIPTION
 
 This command converts textual OpenSSL cipher lists into
diff --git a/doc/man1/openssl-cmp.pod.in b/doc/man1/openssl-cmp.pod.in
index 49105ca315..0e482677a0 100644
--- a/doc/man1/openssl-cmp.pod.in
+++ b/doc/man1/openssl-cmp.pod.in
@@ -144,8 +144,6 @@ Certificate verification options, for both CMP and TLS:
 
 {- $OpenSSL::safe::opt_v_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 The B<cmp> command is a client implementation for the Certificate
diff --git a/doc/man1/openssl-cms.pod.in b/doc/man1/openssl-cms.pod.in
index 5263a5d5be..bdfb607134 100644
--- a/doc/man1/openssl-cms.pod.in
+++ b/doc/man1/openssl-cms.pod.in
@@ -89,8 +89,6 @@ B<openssl> B<cms>
 {- $OpenSSL::safe::opt_config_synopsis -}
 [I<recipient-cert> ...]
 
-=for openssl ifdef des-wrap engine
-
 =head1 DESCRIPTION
 
 This command handles S/MIME v3.1 mail. It can encrypt, decrypt,
diff --git a/doc/man1/openssl-crl.pod.in b/doc/man1/openssl-crl.pod.in
index e1e31782e8..e642f5c117 100644
--- a/doc/man1/openssl-crl.pod.in
+++ b/doc/man1/openssl-crl.pod.in
@@ -31,8 +31,6 @@ B<openssl> B<crl>
 {- $OpenSSL::safe::opt_trust_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef hash_old
-
 =head1 DESCRIPTION
 
 This command processes CRL files in DER or PEM format.
diff --git a/doc/man1/openssl-dhparam.pod.in b/doc/man1/openssl-dhparam.pod.in
index 7227130693..d358ba95dc 100644
--- a/doc/man1/openssl-dhparam.pod.in
+++ b/doc/man1/openssl-dhparam.pod.in
@@ -24,8 +24,6 @@ B<openssl dhparam>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 [I<numbits>]
 
-=for openssl ifdef dsaparam engine
-
 =head1 DESCRIPTION
 
 This command is used to manipulate DH parameter files.
diff --git a/doc/man1/openssl-dsa.pod.in b/doc/man1/openssl-dsa.pod.in
index 494cfe8635..6d15e950b9 100644
--- a/doc/man1/openssl-dsa.pod.in
+++ b/doc/man1/openssl-dsa.pod.in
@@ -41,8 +41,6 @@ B<openssl> B<dsa>
 [B<-pvk-none>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef pvk-strong pvk-weak pvk-none engine
-
 =head1 DESCRIPTION
 
 This command processes DSA keys. They can be converted between various
diff --git a/doc/man1/openssl-ec.pod.in b/doc/man1/openssl-ec.pod.in
index 479485cc80..e38e405934 100644
--- a/doc/man1/openssl-ec.pod.in
+++ b/doc/man1/openssl-ec.pod.in
@@ -33,8 +33,6 @@ B<openssl> B<ec>
 [B<-check>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 The L<openssl-ec(1)> command processes EC keys. They can be converted between
diff --git a/doc/man1/openssl-ecparam.pod.in b/doc/man1/openssl-ecparam.pod.in
index e0bdb75cf3..4585050514 100644
--- a/doc/man1/openssl-ecparam.pod.in
+++ b/doc/man1/openssl-ecparam.pod.in
@@ -26,8 +26,6 @@ B<openssl ecparam>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command is used to manipulate or generate EC parameter files.
diff --git a/doc/man1/openssl-enc.pod.in b/doc/man1/openssl-enc.pod.in
index e744c8344b..5c94f49173 100644
--- a/doc/man1/openssl-enc.pod.in
+++ b/doc/man1/openssl-enc.pod.in
@@ -41,8 +41,6 @@ B<openssl> B<enc>|I<cipher>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef z engine ciphers
-
 B<openssl> I<cipher> [B<...>]
 
 =head1 DESCRIPTION
diff --git a/doc/man1/openssl-gendsa.pod.in b/doc/man1/openssl-gendsa.pod.in
index 2a4e7692a5..bce1561c7f 100644
--- a/doc/man1/openssl-gendsa.pod.in
+++ b/doc/man1/openssl-gendsa.pod.in
@@ -28,8 +28,6 @@ B<openssl> B<gendsa>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 [I<paramfile>]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command generates a DSA private key from a DSA parameter file
diff --git a/doc/man1/openssl-genpkey.pod.in b/doc/man1/openssl-genpkey.pod.in
index 9cfd9ae441..1815306708 100644
--- a/doc/man1/openssl-genpkey.pod.in
+++ b/doc/man1/openssl-genpkey.pod.in
@@ -26,8 +26,6 @@ B<openssl> B<genpkey>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 {- $OpenSSL::safe::opt_config_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command generates a private key.
diff --git a/doc/man1/openssl-genrsa.pod.in b/doc/man1/openssl-genrsa.pod.in
index 1a6c32250a..7cdd44ca0d 100644
--- a/doc/man1/openssl-genrsa.pod.in
+++ b/doc/man1/openssl-genrsa.pod.in
@@ -33,8 +33,6 @@ B<openssl> B<genrsa>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 [B<numbits>]
 
-=for openssl ifdef engine 3
-
 =head1 DESCRIPTION
 
 This command has been deprecated.
diff --git a/doc/man1/openssl-ocsp.pod.in b/doc/man1/openssl-ocsp.pod.in
index 168817f608..0aa06834a9 100644
--- a/doc/man1/openssl-ocsp.pod.in
+++ b/doc/man1/openssl-ocsp.pod.in
@@ -74,8 +74,6 @@ B<openssl> B<ocsp>
 {- $OpenSSL::safe::opt_v_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef multi
-
 =head1 DESCRIPTION
 
 The Online Certificate Status Protocol (OCSP) enables applications to
diff --git a/doc/man1/openssl-passwd.pod.in b/doc/man1/openssl-passwd.pod.in
index 8e1f6f2de7..aede5a060a 100644
--- a/doc/man1/openssl-passwd.pod.in
+++ b/doc/man1/openssl-passwd.pod.in
@@ -25,8 +25,6 @@ B<openssl passwd>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 [I<password>]
 
-=for openssl ifdef crypt
-
 =head1 DESCRIPTION
 
 This command computes the hash of a password typed at
diff --git a/doc/man1/openssl-pkcs12.pod.in b/doc/man1/openssl-pkcs12.pod.in
index 7a75d9ca32..92503dc914 100644
--- a/doc/man1/openssl-pkcs12.pod.in
+++ b/doc/man1/openssl-pkcs12.pod.in
@@ -68,8 +68,6 @@ PKCS#12 output (export) options:
 [B<-maciter>]
 [B<-nomac>]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command allows PKCS#12 files (sometimes referred to as
diff --git a/doc/man1/openssl-pkcs7.pod.in b/doc/man1/openssl-pkcs7.pod.in
index 7c3130c09a..4cbb958a9d 100644
--- a/doc/man1/openssl-pkcs7.pod.in
+++ b/doc/man1/openssl-pkcs7.pod.in
@@ -23,8 +23,6 @@ B<openssl> B<pkcs7>
 [B<-noout>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command processes PKCS#7 files.  Note that it only understands PKCS#7
diff --git a/doc/man1/openssl-pkcs8.pod.in b/doc/man1/openssl-pkcs8.pod.in
index 8e7542611e..a504ea8f18 100644
--- a/doc/man1/openssl-pkcs8.pod.in
+++ b/doc/man1/openssl-pkcs8.pod.in
@@ -30,8 +30,6 @@ B<openssl> B<pkcs8>
 {- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine scrypt scrypt_N scrypt_r scrypt_p
-
 =head1 DESCRIPTION
 
 This command processes private keys in PKCS#8 format. It can handle
diff --git a/doc/man1/openssl-pkey.pod.in b/doc/man1/openssl-pkey.pod.in
index d297b19638..bf45643bce 100644
--- a/doc/man1/openssl-pkey.pod.in
+++ b/doc/man1/openssl-pkey.pod.in
@@ -32,8 +32,6 @@ B<openssl> B<pkey>
 [B<-ec_conv_form> I<arg>]
 [B<-ec_param_enc> I<arg>]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command processes public or private keys. They can be
diff --git a/doc/man1/openssl-pkeyparam.pod.in b/doc/man1/openssl-pkeyparam.pod.in
index a9431c34eb..b700a91e33 100644
--- a/doc/man1/openssl-pkeyparam.pod.in
+++ b/doc/man1/openssl-pkeyparam.pod.in
@@ -20,8 +20,6 @@ B<openssl> B<pkeyparam>
 [B<-check>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command processes public key algorithm parameters.
diff --git a/doc/man1/openssl-pkeyutl.pod.in b/doc/man1/openssl-pkeyutl.pod.in
index b57640992c..06365ef76d 100644
--- a/doc/man1/openssl-pkeyutl.pod.in
+++ b/doc/man1/openssl-pkeyutl.pod.in
@@ -39,8 +39,6 @@ B<openssl> B<pkeyutl>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 {- $OpenSSL::safe::opt_config_synopsis -}
 
-=for openssl ifdef engine engine_impl
-
 =head1 DESCRIPTION
 
 This command can be used to perform low-level public key
diff --git a/doc/man1/openssl-rand.pod.in b/doc/man1/openssl-rand.pod.in
index c674c80e1d..53d7f4b67d 100644
--- a/doc/man1/openssl-rand.pod.in
+++ b/doc/man1/openssl-rand.pod.in
@@ -16,8 +16,6 @@ B<openssl rand>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 I<num>
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command generates I<num> random bytes using a cryptographically
diff --git a/doc/man1/openssl-req.pod.in b/doc/man1/openssl-req.pod.in
index 32ae4b2e32..32434852ed 100644
--- a/doc/man1/openssl-req.pod.in
+++ b/doc/man1/openssl-req.pod.in
@@ -56,8 +56,6 @@ B<openssl> B<req>
 {- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine keygen_engine
-
 =head1 DESCRIPTION
 
 This command primarily creates and processes certificate requests (CSRs)
diff --git a/doc/man1/openssl-rsa.pod.in b/doc/man1/openssl-rsa.pod.in
index 286766e72f..35bd300429 100644
--- a/doc/man1/openssl-rsa.pod.in
+++ b/doc/man1/openssl-rsa.pod.in
@@ -45,8 +45,6 @@ B<openssl> B<rsa>
 [B<-pvk-none>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef pvk-strong pvk-weak pvk-none engine
-
 =head1 DESCRIPTION
 
 This command processes RSA keys. They can be converted between
diff --git a/doc/man1/openssl-rsautl.pod.in b/doc/man1/openssl-rsautl.pod.in
index a16c0bda15..186e49e5e4 100644
--- a/doc/man1/openssl-rsautl.pod.in
+++ b/doc/man1/openssl-rsautl.pod.in
@@ -30,8 +30,6 @@ B<openssl> B<rsautl>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command has been deprecated.
diff --git a/doc/man1/openssl-s_client.pod.in b/doc/man1/openssl-s_client.pod.in
index 33e8f313b6..985ca4125d 100644
--- a/doc/man1/openssl-s_client.pod.in
+++ b/doc/man1/openssl-s_client.pod.in
@@ -126,16 +126,6 @@ B<openssl> B<s_client>
 {- $OpenSSL::safe::opt_v_synopsis -}
 [I<host>:I<port>]
 
-=for openssl ifdef engine ssl_client_engine ct noct ctlogfile
-
-=for openssl ifdef ssl3 unix 4 6 use_srtp status trace wdebug nextprotoneg
-
-=for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 dtls mtu dtls1 dtls1_2
-
-=for openssl ifdef sctp_label_bug sctp
-
-=for openssl ifdef srpuser srppass srp_lateuser srp_moregroups srp_strength
-
 =head1 DESCRIPTION
 
 This command implements a generic SSL/TLS client which
diff --git a/doc/man1/openssl-s_server.pod.in b/doc/man1/openssl-s_server.pod.in
index b7c3f10336..c7ce886b6f 100644
--- a/doc/man1/openssl-s_server.pod.in
+++ b/doc/man1/openssl-s_server.pod.in
@@ -145,18 +145,6 @@ B<openssl> B<s_server>
 {- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef unix 4 6 unlink no_dhe nextprotoneg use_srtp engine
-
-=for openssl ifdef status status_verbose status_timeout status_url status_file
-
-=for openssl ifdef psk_hint srpvfile srpuserseed sctp sctp_label_bug
-
-=for openssl ifdef sctp sctp_label_bug trace mtu timeout listen
-
-=for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3 dtls mtu dtls1 dtls1_2
-
-=for openssl ifdef sendfile
-
 =head1 DESCRIPTION
 
 This command implements a generic SSL/TLS server which
diff --git a/doc/man1/openssl-s_time.pod.in b/doc/man1/openssl-s_time.pod.in
index 90e54f03c2..b874f390ac 100644
--- a/doc/man1/openssl-s_time.pod.in
+++ b/doc/man1/openssl-s_time.pod.in
@@ -30,8 +30,6 @@ B<openssl> B<s_time>
 {- $OpenSSL::safe::opt_trust_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef ssl3 tls1 tls1_1 tls1_2 tls1_3
-
 =head1 DESCRIPTION
 
 This command implements a generic SSL/TLS client which
diff --git a/doc/man1/openssl-smime.pod.in b/doc/man1/openssl-smime.pod.in
index 8b9064761a..e438c866c3 100644
--- a/doc/man1/openssl-smime.pod.in
+++ b/doc/man1/openssl-smime.pod.in
@@ -52,8 +52,6 @@ B<openssl> B<smime>
 {- $OpenSSL::safe::opt_config_synopsis -}
 I<recipcert> ...
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command handles S/MIME mail. It can encrypt, decrypt, sign
diff --git a/doc/man1/openssl-speed.pod.in b/doc/man1/openssl-speed.pod.in
index 7e38b79b9e..c834a74ebc 100644
--- a/doc/man1/openssl-speed.pod.in
+++ b/doc/man1/openssl-speed.pod.in
@@ -27,8 +27,6 @@ B<openssl speed>
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 [I<algorithm> ...]
 
-=for openssl ifdef hmac cmac multi async_jobs engine
-
 =head1 DESCRIPTION
 
 This command is used to test the performance of cryptographic algorithms.
diff --git a/doc/man1/openssl-spkac.pod.in b/doc/man1/openssl-spkac.pod.in
index 4d994de3b4..5669be13eb 100644
--- a/doc/man1/openssl-spkac.pod.in
+++ b/doc/man1/openssl-spkac.pod.in
@@ -26,8 +26,6 @@ B<openssl> B<spkac>
 [B<-verify>]
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command processes Netscape signed public key and challenge
diff --git a/doc/man1/openssl-srp.pod.in b/doc/man1/openssl-srp.pod.in
index cb210880e0..c15d866704 100644
--- a/doc/man1/openssl-srp.pod.in
+++ b/doc/man1/openssl-srp.pod.in
@@ -25,8 +25,6 @@ B<openssl srp>
 {- $OpenSSL::safe::opt_provider_synopsis -}
 [I<user> ...]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command is deprecated. It is used to maintain an SRP (secure remote
diff --git a/doc/man1/openssl-ts.pod.in b/doc/man1/openssl-ts.pod.in
index 015bbf794d..cf7d5f0260 100644
--- a/doc/man1/openssl-ts.pod.in
+++ b/doc/man1/openssl-ts.pod.in
@@ -57,8 +57,6 @@ B<-verify>
 {- $OpenSSL::safe::opt_v_synopsis -}
 {- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command is a basic Time Stamping Authority (TSA) client and
diff --git a/doc/man1/openssl-verify.pod.in b/doc/man1/openssl-verify.pod.in
index 8a807d21f6..ef9ced3a5c 100644
--- a/doc/man1/openssl-verify.pod.in
+++ b/doc/man1/openssl-verify.pod.in
@@ -23,8 +23,6 @@ B<openssl> B<verify>
 [B<-->]
 [I<certificate> ...]
 
-=for openssl ifdef engine
-
 =head1 DESCRIPTION
 
 This command verifies certificate chains. If a certificate chain has multiple
diff --git a/doc/man1/openssl-x509.pod.in b/doc/man1/openssl-x509.pod.in
index 0dcad3fd9b..24c7a5a34a 100644
--- a/doc/man1/openssl-x509.pod.in
+++ b/doc/man1/openssl-x509.pod.in
@@ -78,8 +78,6 @@ B<openssl> B<x509>
 {- $OpenSSL::safe::opt_r_synopsis -}
 {- $OpenSSL::safe::opt_engine_synopsis -}{- $OpenSSL::safe::opt_provider_synopsis -}
 
-=for openssl ifdef engine subject_hash_old issuer_hash_old
-
 =head1 DESCRIPTION
 
 This command is a multi-purposes certificate handling command.
diff --git a/util/find-doc-nits b/util/find-doc-nits
index f4cc771e5a..8a27a00bdf 100755
--- a/util/find-doc-nits
+++ b/util/find-doc-nits
@@ -1034,7 +1034,6 @@ sub checkflags {
     my $doc = shift;
     my @cmdopts;
     my %docopts;
-    my %localskips;
 
     # Get the list of options in the command source file.
     my $active = 0;
@@ -1069,12 +1068,6 @@ sub checkflags {
     while ( <CFH> ) {
         chop;
         last if /DESCRIPTION/;
-        if ( /=for openssl ifdef (.*)/ ) {
-            foreach my $f ( split / /, $1 ) {
-                $localskips{$f} = 1;
-            }
-            next;
-        }
         my $opt;
         if ( /\[B<-([^ >]+)/ ) {
             $opt = $1;
@@ -1099,7 +1092,7 @@ sub checkflags {
     my @unimpl = sort grep { my $e = $_; !(grep /^\Q$e\E$/, @cmdopts) } keys %docopts;
     foreach ( @unimpl ) {
         next if $_ eq "-"; # Skip the -- end-of-flags marker
-        next if defined $skips{$_} || defined $localskips{$_};
+        next if defined $skips{$_};
         err("$doc: $cmd does not implement -$_");
     }
 }


More information about the openssl-commits mailing list