提交 0f221d9c 编写于 作者: P Pauli 提交者: Richard Levitte

apps: document the deprecation of the -engine option

Reviewed-by: NRichard Levitte <levitte@openssl.org>
(Merged from https://github.com/openssl/openssl/pull/12226)
上级 699caa18
......@@ -794,6 +794,8 @@ The B<-certform> option has become obsolete in OpenSSL 3.0.0 and has no effect.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 SEE ALSO
L<openssl(1)>,
......
......@@ -71,7 +71,7 @@ B<openssl> B<cmp>
[B<-keyform> I<PEM|DER|P12|ENGINE>]
[B<-certsform> I<PEM|DER|P12>]
[B<-otherpass> I<arg>]
[B<-engine> I<id>]
{- $OpenSSL::safe::opt_engine_synopsis -}
{- $OpenSSL::safe::opt_provider_synopsis -}
[B<-tls_used>]
......@@ -698,6 +698,7 @@ If not given here, the password will be prompted for if needed.
For more information about the format of B<arg> see the
B<PASS PHRASE ARGUMENTS> section in L<openssl(1)>.
{- output_off() if $disabled{"deprecated-3.0"}; "" -}
=item B<-engine> I<id>
......@@ -714,6 +715,7 @@ the engine.
as supported, e.g., by libp11:
C<-key engine:pkcs11:object=my-private-key;type=private;pin-value=1234>
{- output_on() if $disabled{"deprecated-3.0"}; "" -}
{- $OpenSSL::safe::opt_provider_item -}
=back
......
......@@ -781,6 +781,8 @@ and have no effect.
The B<-nameopt> option was added in OpenSSL 3.0.0.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2008-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -30,7 +30,9 @@ B<openssl> B<dgst>|I<digest>
[B<-macopt> I<nm>:I<v>]
[B<-fips-fingerprint>]
{- $OpenSSL::safe::opt_engine_synopsis -}
[B<-engine_impl> I<id>]
{- output_off() if $disabled{"deprecated-3.0"}; ""
-}[B<-engine_impl> I<id>]{-
output_on() if $disabled{"deprecated-3.0"}; "" -}
{- $OpenSSL::safe::opt_r_synopsis -}
{- $OpenSSL::safe::opt_provider_synopsis -}
[I<file> ...]
......@@ -178,6 +180,7 @@ Compute HMAC using a specific key for certain OpenSSL-FIPS operations.
{- $OpenSSL::safe::opt_r_item -}
{- $OpenSSL::safe::opt_engine_item -}
{- output_off() if $disabled{"deprecated-3.0"}; "" -}
The engine is not used for digests unless the B<-engine_impl> option is
used or it is configured to do so, see L<config(5)/Engine Configuration Module>.
......@@ -186,6 +189,7 @@ used or it is configured to do so, see L<config(5)/Engine Configuration Module>.
When used with the B<-engine> option, it specifies to also use
engine I<id> for digest operations.
{- output_on() if $disabled{"deprecated-3.0"}; "" -}
{- $OpenSSL::safe::opt_provider_item -}
=item I<file> ...
......@@ -251,6 +255,8 @@ The FIPS-related options were removed in OpenSSL 1.1.0.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> and B<-engine_impl> options were deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -135,7 +135,7 @@ L<openssl-dsaparam(1)>
=head1 HISTORY
The B<-dsaparam> option was deprecated in OpenSSL 3.0.
The B<-dsaparam> and B<-engine> options were deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
......
......@@ -159,6 +159,10 @@ L<openssl-gendsa(1)>,
L<openssl-rsa(1)>,
L<openssl-genrsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -104,6 +104,10 @@ L<openssl-dsa(1)>,
L<openssl-genrsa(1)>,
L<openssl-rsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -186,6 +186,10 @@ L<openssl-ecparam(1)>,
L<openssl-dsa(1)>,
L<openssl-rsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2003-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -168,6 +168,10 @@ L<openssl-genpkey(1)>,
L<openssl-ec(1)>,
L<openssl-dsaparam(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2003-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -426,7 +426,7 @@ The default digest was changed from MD5 to SHA256 in OpenSSL 1.1.0.
The B<-list> option was added in OpenSSL 1.1.1e.
The B<-ciphers> option was deprecated in OpenSSL 3.0.
The B<-ciphers> and B<-engine> options were deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
......
......@@ -92,6 +92,10 @@ L<openssl-dsa(1)>,
L<openssl-genrsa(1)>,
L<openssl-rsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -359,6 +359,8 @@ were added in OpenSSL 1.0.2.
The ability to generate X25519 keys was added in OpenSSL 1.1.0.
The ability to generate X448, ED25519 and ED448 keys was added in OpenSSL 1.1.1.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -21,10 +21,9 @@ B<openssl list>
[B<-cipher-algorithms>]
[B<-public-key-algorithms>]
[B<-public-key-methods>]
{- output_off() if $disabled{"deprecated-3.0"}; ""
-}[B<-engines>]{-
output_on() if $disabled{"deprecated-3.0"}; "" -}
{- output_off() if $disabled{"deprecated-3.0"}; "" -}
[B<-engines>]
{- output_on() if $disabled{"deprecated-3.0"}; "" -}
[B<-disabled>]
[B<-objects>]
[B<-options> I<command>]
......@@ -95,15 +94,15 @@ a block of multiple lines, all but the first are indented.
=item B<-public-key-methods>
Display a list of public key method OIDs.
{- if (!$disabled{"deprecated-3.0"}) {
"\n"
. "=item B<-engines>\n"
. "\n"
. "This option is deprecated.\n"
. "\n"
. "Display a list of loaded engines.\n"
}
-}
{- output_off() if $disabled{"deprecated-3.0"}; "" -}
=item B<-engines>
This option is deprecated.
Display a list of loaded engines.
{- output_on() if $disabled{"deprecated-3.0"}; "" -}
=item B<-disabled>
Display a list of disabled features, those that were compiled out
......
......@@ -365,6 +365,10 @@ L<openssl(1)>,
L<openssl-pkcs8(1)>,
L<ossl_store-file(7)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -97,6 +97,10 @@ Output all certificates in a file:
L<openssl(1)>,
L<openssl-crl2pkcs7(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -273,6 +273,8 @@ L<openssl-gendsa(1)>
The B<-iter> option was added in OpenSSL 1.1.0.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -197,6 +197,10 @@ L<openssl-dsa(1)>,
L<openssl-genrsa(1)>,
L<openssl-gendsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -85,6 +85,10 @@ L<openssl-dsa(1)>,
L<openssl-genrsa(1)>,
L<openssl-gendsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -409,6 +409,8 @@ L<EVP_PKEY_CTX_set_tls1_prf_md(3)>,
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2006-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -65,6 +65,10 @@ L<RAND_bytes(3)>,
L<RAND(7)>,
L<RAND_DRBG(7)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -695,6 +695,8 @@ The B<-section> option was added in OpenSSL 3.0.0.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -187,6 +187,10 @@ L<openssl-dsa(1)>,
L<openssl-genrsa(1)>,
L<openssl-gendsa(1)>
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -241,6 +241,8 @@ This command was deprecated in OpenSSL 3.0.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -910,6 +910,8 @@ The B<-certform> option has become obsolete in OpenSSL 3.0.0 and has no effect.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -840,6 +840,8 @@ have become obsolete in OpenSSL 3.0.0 and have no effect.
The B<-certform> and B<-dcertform> options have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -483,6 +483,8 @@ The -no_alt_chains option was added in OpenSSL 1.1.0.
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -113,6 +113,10 @@ pre-compiled grand selection is tested.
=back
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -154,6 +154,8 @@ L<openssl-ca(1)>
All B<-keyform> values except B<ENGINE> have become obsolete in OpenSSL 3.0.0
and have no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -81,6 +81,10 @@ see L<openssl(1)/Pass Phrase Options>.
=back
=head1 HISTORY
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -123,6 +123,8 @@ L<openssl(1)>
This command was added in OpenSSL 1.1.1.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2016-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -626,6 +626,8 @@ seeding mechanism. The new seeding mechanism makes it unnecessary to
define a RANDFILE for saving and restoring randomness. This option is
retained mainly for compatibility reasons.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 SEE ALSO
L<openssl(1)>,
......
......@@ -153,6 +153,8 @@ L<ossl_store-file(7)>
The B<-show_chain> option was added in OpenSSL 1.1.0.
The B<-engine option> was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -835,6 +835,8 @@ have become obsolete in OpenSSL 3.0.0 and have no effect.
The B<-CAform> option has become obsolete in OpenSSL 3.0.0 and has no effect.
The B<-engine> option was deprecated in OpenSSL 3.0.
=head1 COPYRIGHT
Copyright 2000-2020 The OpenSSL Project Authors. All Rights Reserved.
......
......@@ -8,6 +8,8 @@
# Set some Perl variables for use by util/dofile.pl when processing
# POD files (mainly man1).
use configdata;
# Verify options
$OpenSSL::safe::opt_v_synopsis = ""
. "[B<-allow_proxy_certs>]\n"
......@@ -100,12 +102,17 @@ $OpenSSL::safe::opt_provider_item = ""
. "See L<openssl(1)/Provider Options>.";
# Engine option
$OpenSSL::safe::opt_engine_synopsis = ""
. "[B<-engine> I<id>]";
$OpenSSL::safe::opt_engine_item = ""
. "=item B<-engine> I<id>\n"
. "\n"
. "See L<openssl(1)/Engine Options>.";
$OpenSSL::safe::opt_engine_synopsis = "";
$OpenSSL::safe::opt_engine_item = "";
if (!$disabled{"deprecated-3.0"}) {
$OpenSSL::safe::opt_engine_synopsis = ""
. "[B<-engine> I<id>]";
$OpenSSL::safe::opt_engine_item = ""
. "=item B<-engine> I<id>\n"
. "\n"
. "See L<openssl(1)/Engine Options>.\n"
. "This option is deprecated.";
}
# Trusted certs options
$OpenSSL::safe::opt_trust_synopsis = ""
......
Markdown is supported
0% .
You are about to add 0 people to the discussion. Proceed with caution.
先完成此消息的编辑!
想要评论请 注册