[openssl] openssl-3.0 update

tomas at openssl.org tomas at openssl.org
Thu Feb 3 13:06:05 UTC 2022


The branch openssl-3.0 has been updated
       via  821a2c72220e6b4a208979eb53ea4f6fb0260b75 (commit)
      from  73c55cc89a98a7e9aa3287ffa2faad19ffd78685 (commit)


- Log -----------------------------------------------------------------
commit 821a2c72220e6b4a208979eb53ea4f6fb0260b75
Author: EasySec <easy.sec at free.fr>
Date:   Wed Feb 2 01:42:27 2022 +0100

    openssl-dgst.pod.in: Fix documentation of -list option
    
    Mention openssl list -digest-algorithms, NOT -digest-commands.
    
    Move option -list just after the related option -digest.
    
    Fix HTML formatting of section 'Examples' by adding missing
    newlines and add 2 examples variant to clarify syntax of the
    command.
    
    Reviewed-by: Paul Dale <pauli at openssl.org>
    Reviewed-by: Tomas Mraz <tomas at openssl.org>
    (Merged from https://github.com/openssl/openssl/pull/17626)
    
    (cherry picked from commit 5719dd461fc2cc5d5d29fc3d7e9a6deca3130a7e)

-----------------------------------------------------------------------

Summary of changes:
 doc/man1/openssl-dgst.pod.in | 24 +++++++++++++++---------
 1 file changed, 15 insertions(+), 9 deletions(-)

diff --git a/doc/man1/openssl-dgst.pod.in b/doc/man1/openssl-dgst.pod.in
index f493e83b41..b85305606c 100644
--- a/doc/man1/openssl-dgst.pod.in
+++ b/doc/man1/openssl-dgst.pod.in
@@ -9,11 +9,11 @@ openssl-dgst - perform digest operations
 
 B<openssl> B<dgst>|I<digest>
 [B<-I<digest>>]
+[B<-list>]
 [B<-help>]
 [B<-c>]
 [B<-d>]
 [B<-debug>]
-[B<-list>]
 [B<-hex>]
 [B<-binary>]
 [B<-xoflen> I<length>]
@@ -47,7 +47,7 @@ The generic name, B<openssl dgst>, may be used with an option specifying the
 algorithm to be used.
 The default digest is B<sha256>.
 A supported I<digest> name may also be used as the sub-command name.
-To see the list of supported algorithms, use C<openssl list -digest-commands>
+To see the list of supported algorithms, use C<openssl list -digest-algorithms>
 
 =head1 OPTIONS
 
@@ -59,8 +59,11 @@ Print out a usage message.
 
 =item B<-I<digest>>
 
-Specifies name of a supported digest to be used. To see the list of
-supported digests, use the command C<list --digest-commands>.
+Specifies name of a supported digest to be used. See option B<-list> below :
+
+=item B<-list>
+
+Prints out a list of supported message digests.
 
 =item B<-c>
 
@@ -71,10 +74,6 @@ the B<-hex> option is given as well.
 
 Print out BIO debugging information.
 
-=item B<-list>
-
-Prints out a list of supported message digests.
-
 =item B<-hex>
 
 Digest is to be output as a hex dump. This is the default case for a "normal"
@@ -206,12 +205,19 @@ used.
 =head1 EXAMPLES
 
 To create a hex-encoded message digest of a file:
+
  openssl dgst -md5 -hex file.txt
+ or
+ openssl md5 file.txt
 
 To sign a file using SHA-256 with binary file output:
+
  openssl dgst -sha256 -sign privatekey.pem -out signature.sign file.txt
+ or
+ openssl sha256 -sign privatekey.pem -out signature.sign file.txt
 
 To verify a signature:
+
  openssl dgst -sha256 -verify publickey.pem \
  -signature signature.sign \
  file.txt
@@ -221,7 +227,7 @@ To verify a signature:
 
 The digest mechanisms that are available will depend on the options
 used when building OpenSSL.
-The C<openssl list -digest-commands> command can be used to list them.
+The C<openssl list -digest-algorithms> command can be used to list them.
 
 New or agile applications should use probably use SHA-256. Other digests,
 particularly SHA-1 and MD5, are still widely used for interoperating


More information about the openssl-commits mailing list