From e2f92610bcc21dc5b943f9250e34c207ab35fef0 Mon Sep 17 00:00:00 2001 From: Rich Salz Date: Wed, 18 May 2016 11:44:05 -0400 Subject: [PATCH] Add copyright to manpages Reviewed-by: Richard Levitte --- doc/apps/CA.pl.pod | 11 +++++++++++ doc/apps/asn1parse.pod | 11 +++++++++++ doc/apps/ca.pod | 11 +++++++++++ doc/apps/ciphers.pod | 11 +++++++++++ doc/apps/cms.pod | 11 +++++++++++ doc/apps/config.pod | 11 +++++++++++ doc/apps/crl.pod | 11 +++++++++++ doc/apps/crl2pkcs7.pod | 11 +++++++++++ doc/apps/dgst.pod | 11 +++++++++++ doc/apps/dhparam.pod | 11 +++++++++++ doc/apps/dsa.pod | 11 +++++++++++ doc/apps/dsaparam.pod | 11 +++++++++++ doc/apps/ec.pod | 11 +++++++++++ doc/apps/ecparam.pod | 11 +++++++++++ doc/apps/enc.pod | 11 +++++++++++ doc/apps/engine.pod | 11 +++++++++++ doc/apps/errstr.pod | 11 +++++++++++ doc/apps/gendsa.pod | 11 +++++++++++ doc/apps/genpkey.pod | 11 +++++++++++ doc/apps/genrsa.pod | 11 +++++++++++ doc/apps/nseq.pod | 11 +++++++++++ doc/apps/ocsp.pod | 11 +++++++++++ doc/apps/openssl.pod | 11 +++++++++++ doc/apps/passwd.pod | 11 +++++++++++ doc/apps/pkcs12.pod | 11 +++++++++++ doc/apps/pkcs7.pod | 11 +++++++++++ doc/apps/pkcs8.pod | 11 +++++++++++ doc/apps/pkey.pod | 11 +++++++++++ doc/apps/pkeyparam.pod | 11 +++++++++++ doc/apps/pkeyutl.pod | 11 +++++++++++ doc/apps/rand.pod | 11 +++++++++++ doc/apps/rehash.pod | 11 +++++++++++ doc/apps/req.pod | 11 +++++++++++ doc/apps/rsa.pod | 11 +++++++++++ doc/apps/rsautl.pod | 11 +++++++++++ doc/apps/s_client.pod | 11 +++++++++++ doc/apps/s_server.pod | 11 +++++++++++ doc/apps/s_time.pod | 11 +++++++++++ doc/apps/sess_id.pod | 11 +++++++++++ doc/apps/smime.pod | 11 +++++++++++ doc/apps/speed.pod | 11 +++++++++++ doc/apps/spkac.pod | 11 +++++++++++ doc/apps/ts.pod | 11 +++++++++++ doc/apps/tsget.pod | 11 +++++++++++ doc/apps/verify.pod | 11 +++++++++++ doc/apps/version.pod | 11 +++++++++++ doc/apps/x509.pod | 11 +++++++++++ doc/apps/x509v3_config.pod | 11 +++++++++++ doc/crypto/ASN1_INTEGER_get_int64.pod | 11 +++++++++++ doc/crypto/ASN1_OBJECT_new.pod | 11 +++++++++++ doc/crypto/ASN1_STRING_length.pod | 11 +++++++++++ doc/crypto/ASN1_STRING_new.pod | 11 +++++++++++ doc/crypto/ASN1_STRING_print_ex.pod | 11 +++++++++++ doc/crypto/ASN1_TIME_set.pod | 11 +++++++++++ doc/crypto/ASN1_TYPE_get.pod | 11 +++++++++++ doc/crypto/ASN1_generate_nconf.pod | 11 +++++++++++ doc/crypto/ASYNC_WAIT_CTX_new.pod | 11 +++++++++++ doc/crypto/ASYNC_start_job.pod | 11 +++++++++++ doc/crypto/BIO_ADDR.pod | 11 +++++++++++ doc/crypto/BIO_ADDRINFO.pod | 11 +++++++++++ doc/crypto/BIO_connect.pod | 11 +++++++++++ doc/crypto/BIO_ctrl.pod | 11 +++++++++++ doc/crypto/BIO_f_base64.pod | 11 +++++++++++ doc/crypto/BIO_f_buffer.pod | 11 +++++++++++ doc/crypto/BIO_f_cipher.pod | 11 +++++++++++ doc/crypto/BIO_f_md.pod | 11 +++++++++++ doc/crypto/BIO_f_null.pod | 11 +++++++++++ doc/crypto/BIO_f_ssl.pod | 11 +++++++++++ doc/crypto/BIO_find_type.pod | 11 +++++++++++ doc/crypto/BIO_get_data.pod | 11 +++++++++++ doc/crypto/BIO_get_ex_new_index.pod | 11 +++++++++++ doc/crypto/BIO_meth_new.pod | 11 +++++++++++ doc/crypto/BIO_new.pod | 11 +++++++++++ doc/crypto/BIO_new_CMS.pod | 11 +++++++++++ doc/crypto/BIO_parse_hostserv.pod | 11 +++++++++++ doc/crypto/BIO_push.pod | 11 +++++++++++ doc/crypto/BIO_read.pod | 11 +++++++++++ doc/crypto/BIO_s_accept.pod | 11 +++++++++++ doc/crypto/BIO_s_bio.pod | 11 +++++++++++ doc/crypto/BIO_s_connect.pod | 11 +++++++++++ doc/crypto/BIO_s_fd.pod | 11 +++++++++++ doc/crypto/BIO_s_file.pod | 11 +++++++++++ doc/crypto/BIO_s_mem.pod | 11 +++++++++++ doc/crypto/BIO_s_null.pod | 11 +++++++++++ doc/crypto/BIO_s_socket.pod | 11 +++++++++++ doc/crypto/BIO_set_callback.pod | 11 +++++++++++ doc/crypto/BIO_should_retry.pod | 11 +++++++++++ doc/crypto/BN_BLINDING_new.pod | 11 +++++++++++ doc/crypto/BN_CTX_new.pod | 11 +++++++++++ doc/crypto/BN_CTX_start.pod | 11 +++++++++++ doc/crypto/BN_add.pod | 11 +++++++++++ doc/crypto/BN_add_word.pod | 11 +++++++++++ doc/crypto/BN_bn2bin.pod | 11 +++++++++++ doc/crypto/BN_cmp.pod | 11 +++++++++++ doc/crypto/BN_copy.pod | 11 +++++++++++ doc/crypto/BN_generate_prime.pod | 11 +++++++++++ doc/crypto/BN_mod_inverse.pod | 11 +++++++++++ doc/crypto/BN_mod_mul_montgomery.pod | 11 +++++++++++ doc/crypto/BN_mod_mul_reciprocal.pod | 11 +++++++++++ doc/crypto/BN_new.pod | 11 +++++++++++ doc/crypto/BN_num_bytes.pod | 11 +++++++++++ doc/crypto/BN_rand.pod | 11 +++++++++++ doc/crypto/BN_set_bit.pod | 11 +++++++++++ doc/crypto/BN_swap.pod | 11 +++++++++++ doc/crypto/BN_zero.pod | 11 +++++++++++ doc/crypto/CMS_add0_cert.pod | 11 +++++++++++ doc/crypto/CMS_add1_recipient_cert.pod | 11 +++++++++++ doc/crypto/CMS_add1_signer.pod | 11 +++++++++++ doc/crypto/CMS_compress.pod | 11 +++++++++++ doc/crypto/CMS_decrypt.pod | 11 +++++++++++ doc/crypto/CMS_encrypt.pod | 11 +++++++++++ doc/crypto/CMS_final.pod | 11 +++++++++++ doc/crypto/CMS_get0_RecipientInfos.pod | 11 +++++++++++ doc/crypto/CMS_get0_SignerInfos.pod | 11 +++++++++++ doc/crypto/CMS_get0_type.pod | 11 +++++++++++ doc/crypto/CMS_get1_ReceiptRequest.pod | 11 +++++++++++ doc/crypto/CMS_sign.pod | 11 +++++++++++ doc/crypto/CMS_sign_receipt.pod | 11 +++++++++++ doc/crypto/CMS_uncompress.pod | 11 +++++++++++ doc/crypto/CMS_verify.pod | 11 +++++++++++ doc/crypto/CMS_verify_receipt.pod | 11 +++++++++++ doc/crypto/CONF_modules_free.pod | 11 +++++++++++ doc/crypto/CONF_modules_load_file.pod | 11 +++++++++++ doc/crypto/CRYPTO_get_ex_new_index.pod | 11 +++++++++++ doc/crypto/DH_generate_key.pod | 11 +++++++++++ doc/crypto/DH_generate_parameters.pod | 11 +++++++++++ doc/crypto/DH_get0_pqg.pod | 11 +++++++++++ doc/crypto/DH_meth_new.pod | 11 +++++++++++ doc/crypto/DH_new.pod | 11 +++++++++++ doc/crypto/DH_set_method.pod | 11 +++++++++++ doc/crypto/DH_size.pod | 11 +++++++++++ doc/crypto/DSA_SIG_new.pod | 11 +++++++++++ doc/crypto/DSA_do_sign.pod | 11 +++++++++++ doc/crypto/DSA_dup_DH.pod | 11 +++++++++++ doc/crypto/DSA_generate_key.pod | 11 +++++++++++ doc/crypto/DSA_generate_parameters.pod | 11 +++++++++++ doc/crypto/DSA_get0_pqg.pod | 11 +++++++++++ doc/crypto/DSA_meth_new.pod | 11 +++++++++++ doc/crypto/DSA_new.pod | 11 +++++++++++ doc/crypto/DSA_set_method.pod | 11 +++++++++++ doc/crypto/DSA_sign.pod | 11 +++++++++++ doc/crypto/DSA_size.pod | 11 +++++++++++ doc/crypto/EC_GFp_simple_method.pod | 11 +++++++++++ doc/crypto/EC_GROUP_copy.pod | 11 +++++++++++ doc/crypto/EC_GROUP_new.pod | 11 +++++++++++ doc/crypto/EC_KEY_new.pod | 11 +++++++++++ doc/crypto/EC_POINT_add.pod | 11 +++++++++++ doc/crypto/EC_POINT_new.pod | 11 +++++++++++ doc/crypto/ERR_GET_LIB.pod | 11 +++++++++++ doc/crypto/ERR_clear_error.pod | 11 +++++++++++ doc/crypto/ERR_error_string.pod | 11 +++++++++++ doc/crypto/ERR_get_error.pod | 11 +++++++++++ doc/crypto/ERR_load_crypto_strings.pod | 11 +++++++++++ doc/crypto/ERR_load_strings.pod | 11 +++++++++++ doc/crypto/ERR_print_errors.pod | 11 +++++++++++ doc/crypto/ERR_put_error.pod | 11 +++++++++++ doc/crypto/ERR_remove_state.pod | 11 +++++++++++ doc/crypto/ERR_set_mark.pod | 11 +++++++++++ doc/crypto/EVP_BytesToKey.pod | 11 +++++++++++ doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod | 11 +++++++++++ doc/crypto/EVP_CIPHER_meth_new.pod | 11 +++++++++++ doc/crypto/EVP_DigestInit.pod | 11 +++++++++++ doc/crypto/EVP_DigestSignInit.pod | 11 +++++++++++ doc/crypto/EVP_DigestVerifyInit.pod | 11 +++++++++++ doc/crypto/EVP_EncodeInit.pod | 11 +++++++++++ doc/crypto/EVP_EncryptInit.pod | 11 +++++++++++ doc/crypto/EVP_MD_meth_new.pod | 11 +++++++++++ doc/crypto/EVP_OpenInit.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_CTX_ctrl.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_CTX_new.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_HKDF.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_TLS1_PRF.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_cmp.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_decrypt.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_derive.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_encrypt.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_get_default_digest.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_keygen.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_new.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_print_private.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_set1_RSA.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_sign.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_verify.pod | 11 +++++++++++ doc/crypto/EVP_PKEY_verify_recover.pod | 11 +++++++++++ doc/crypto/EVP_SealInit.pod | 11 +++++++++++ doc/crypto/EVP_SignInit.pod | 11 +++++++++++ doc/crypto/EVP_VerifyInit.pod | 11 +++++++++++ doc/crypto/OBJ_nid2obj.pod | 11 +++++++++++ doc/crypto/OCSP_REQUEST_new.pod | 11 +++++++++++ doc/crypto/OCSP_cert_to_id.pod | 11 +++++++++++ doc/crypto/OCSP_request_add1_nonce.pod | 11 +++++++++++ doc/crypto/OCSP_response_find_status.pod | 11 +++++++++++ doc/crypto/OCSP_response_status.pod | 11 +++++++++++ doc/crypto/OCSP_sendreq_new.pod | 11 +++++++++++ doc/crypto/OPENSSL_Applink.pod | 11 +++++++++++ doc/crypto/OPENSSL_VERSION_NUMBER.pod | 11 +++++++++++ doc/crypto/OPENSSL_config.pod | 11 +++++++++++ doc/crypto/OPENSSL_ia32cap.pod | 11 +++++++++++ doc/crypto/OPENSSL_init_crypto.pod | 11 +++++++++++ doc/crypto/OPENSSL_instrument_bus.pod | 11 +++++++++++ doc/crypto/OPENSSL_load_builtin_modules.pod | 11 +++++++++++ doc/crypto/OPENSSL_malloc.pod | 11 +++++++++++ doc/crypto/OPENSSL_secure_malloc.pod | 11 +++++++++++ doc/crypto/OpenSSL_add_all_algorithms.pod | 11 +++++++++++ doc/crypto/PEM_write_bio_CMS_stream.pod | 11 +++++++++++ doc/crypto/PEM_write_bio_PKCS7_stream.pod | 11 +++++++++++ doc/crypto/PKCS12_create.pod | 11 +++++++++++ doc/crypto/PKCS12_newpass.pod | 11 +++++++++++ doc/crypto/PKCS12_parse.pod | 11 +++++++++++ doc/crypto/PKCS5_PBKDF2_HMAC.pod | 11 +++++++++++ doc/crypto/PKCS7_decrypt.pod | 11 +++++++++++ doc/crypto/PKCS7_encrypt.pod | 11 +++++++++++ doc/crypto/PKCS7_sign.pod | 11 +++++++++++ doc/crypto/PKCS7_sign_add_signer.pod | 11 +++++++++++ doc/crypto/PKCS7_verify.pod | 11 +++++++++++ doc/crypto/RAND_add.pod | 11 +++++++++++ doc/crypto/RAND_bytes.pod | 11 +++++++++++ doc/crypto/RAND_cleanup.pod | 11 +++++++++++ doc/crypto/RAND_egd.pod | 11 +++++++++++ doc/crypto/RAND_load_file.pod | 11 +++++++++++ doc/crypto/RAND_set_rand_method.pod | 11 +++++++++++ doc/crypto/RSA_blinding_on.pod | 11 +++++++++++ doc/crypto/RSA_check_key.pod | 11 +++++++++++ doc/crypto/RSA_generate_key.pod | 11 +++++++++++ doc/crypto/RSA_get0_key.pod | 11 +++++++++++ doc/crypto/RSA_meth_new.pod | 11 +++++++++++ doc/crypto/RSA_new.pod | 11 +++++++++++ doc/crypto/RSA_padding_add_PKCS1_type_1.pod | 11 +++++++++++ doc/crypto/RSA_print.pod | 11 +++++++++++ doc/crypto/RSA_private_encrypt.pod | 11 +++++++++++ doc/crypto/RSA_public_encrypt.pod | 11 +++++++++++ doc/crypto/RSA_set_method.pod | 11 +++++++++++ doc/crypto/RSA_sign.pod | 11 +++++++++++ doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod | 11 +++++++++++ doc/crypto/RSA_size.pod | 11 +++++++++++ doc/crypto/SMIME_read_CMS.pod | 11 +++++++++++ doc/crypto/SMIME_read_PKCS7.pod | 11 +++++++++++ doc/crypto/SMIME_write_CMS.pod | 11 +++++++++++ doc/crypto/SMIME_write_PKCS7.pod | 11 +++++++++++ doc/crypto/X509V3_get_d2i.pod | 11 +++++++++++ doc/crypto/X509_CRL_get0_by_serial.pod | 11 +++++++++++ doc/crypto/X509_EXTENSION_set_object.pod | 11 +++++++++++ doc/crypto/X509_LOOKUP_hash_dir.pod | 11 +++++++++++ doc/crypto/X509_NAME_ENTRY_get_object.pod | 11 +++++++++++ doc/crypto/X509_NAME_add_entry_by_txt.pod | 11 +++++++++++ doc/crypto/X509_NAME_get_index_by_NID.pod | 11 +++++++++++ doc/crypto/X509_NAME_print_ex.pod | 11 +++++++++++ doc/crypto/X509_PUBKEY.pod | 11 +++++++++++ doc/crypto/X509_STORE_CTX_get_error.pod | 11 +++++++++++ doc/crypto/X509_STORE_CTX_new.pod | 11 +++++++++++ doc/crypto/X509_STORE_CTX_set_verify_cb.pod | 11 +++++++++++ doc/crypto/X509_STORE_get0_param.pod | 11 +++++++++++ doc/crypto/X509_STORE_new.pod | 11 +++++++++++ doc/crypto/X509_STORE_set_verify_cb_func.pod | 11 +++++++++++ doc/crypto/X509_VERIFY_PARAM_set_flags.pod | 11 +++++++++++ doc/crypto/X509_check_ca.pod | 11 +++++++++++ doc/crypto/X509_check_host.pod | 11 +++++++++++ doc/crypto/X509_check_issued.pod | 11 +++++++++++ doc/crypto/X509_get0_signature.pod | 11 +++++++++++ doc/crypto/X509_get0_uids.pod | 11 +++++++++++ doc/crypto/X509_get_extension_flags.pod | 11 +++++++++++ doc/crypto/X509_get_pubkey.pod | 11 +++++++++++ doc/crypto/X509_get_serialNumber.pod | 11 +++++++++++ doc/crypto/X509_get_subject_name.pod | 11 +++++++++++ doc/crypto/X509_get_version.pod | 11 +++++++++++ doc/crypto/X509_new.pod | 11 +++++++++++ doc/crypto/X509_sign.pod | 11 +++++++++++ doc/crypto/X509_verify_cert.pod | 11 +++++++++++ doc/crypto/X509v3_get_ext_by_NID.pod | 11 +++++++++++ doc/crypto/bio.pod | 11 +++++++++++ doc/crypto/blowfish.pod | 11 +++++++++++ doc/crypto/bn.pod | 11 +++++++++++ doc/crypto/bn_internal.pod | 11 +++++++++++ doc/crypto/buffer.pod | 11 +++++++++++ doc/crypto/crypto.pod | 11 +++++++++++ doc/crypto/d2i_ASN1_OBJECT.pod | 11 +++++++++++ doc/crypto/d2i_CMS_ContentInfo.pod | 11 +++++++++++ doc/crypto/d2i_DHparams.pod | 11 +++++++++++ doc/crypto/d2i_DSAPublicKey.pod | 11 +++++++++++ doc/crypto/d2i_ECPKParameters.pod | 11 +++++++++++ doc/crypto/d2i_ECPrivateKey.pod | 11 +++++++++++ doc/crypto/d2i_PKCS8PrivateKey.pod | 11 +++++++++++ doc/crypto/d2i_PrivateKey.pod | 11 +++++++++++ doc/crypto/d2i_RSAPublicKey.pod | 11 +++++++++++ doc/crypto/d2i_X509.pod | 11 +++++++++++ doc/crypto/d2i_X509_ALGOR.pod | 11 +++++++++++ doc/crypto/d2i_X509_CRL.pod | 11 +++++++++++ doc/crypto/d2i_X509_NAME.pod | 11 +++++++++++ doc/crypto/d2i_X509_REQ.pod | 11 +++++++++++ doc/crypto/d2i_X509_SIG.pod | 11 +++++++++++ doc/crypto/des.pod | 11 +++++++++++ doc/crypto/des_modes.pod | 11 +++++++++++ doc/crypto/dh.pod | 11 +++++++++++ doc/crypto/dsa.pod | 11 +++++++++++ doc/crypto/ec.pod | 11 +++++++++++ doc/crypto/ecdsa.pod | 11 +++++++++++ doc/crypto/engine.pod | 11 +++++++++++ doc/crypto/err.pod | 11 +++++++++++ doc/crypto/evp.pod | 11 +++++++++++ doc/crypto/hmac.pod | 11 +++++++++++ doc/crypto/i2d_CMS_bio_stream.pod | 11 +++++++++++ doc/crypto/i2d_PKCS7_bio_stream.pod | 11 +++++++++++ doc/crypto/lh_stats.pod | 11 +++++++++++ doc/crypto/lhash.pod | 11 +++++++++++ doc/crypto/md5.pod | 11 +++++++++++ doc/crypto/mdc2.pod | 11 +++++++++++ doc/crypto/pem.pod | 11 +++++++++++ doc/crypto/rand.pod | 11 +++++++++++ doc/crypto/rc4.pod | 11 +++++++++++ doc/crypto/ripemd.pod | 11 +++++++++++ doc/crypto/rsa.pod | 11 +++++++++++ doc/crypto/sha.pod | 11 +++++++++++ doc/crypto/sk_X509_num.pod | 11 +++++++++++ doc/crypto/threads.pod | 11 +++++++++++ doc/crypto/ui.pod | 11 +++++++++++ doc/crypto/x509.pod | 11 +++++++++++ doc/ssl/DTLSv1_listen.pod | 11 +++++++++++ doc/ssl/OPENSSL_init_ssl.pod | 11 +++++++++++ doc/ssl/SSL_CIPHER_get_name.pod | 11 +++++++++++ doc/ssl/SSL_COMP_add_compression_method.pod | 11 +++++++++++ doc/ssl/SSL_CONF_CTX_new.pod | 11 +++++++++++ doc/ssl/SSL_CONF_CTX_set1_prefix.pod | 11 +++++++++++ doc/ssl/SSL_CONF_CTX_set_flags.pod | 11 +++++++++++ doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod | 11 +++++++++++ doc/ssl/SSL_CONF_cmd.pod | 11 +++++++++++ doc/ssl/SSL_CONF_cmd_argv.pod | 11 +++++++++++ doc/ssl/SSL_CTX_add1_chain_cert.pod | 11 +++++++++++ doc/ssl/SSL_CTX_add_extra_chain_cert.pod | 11 +++++++++++ doc/ssl/SSL_CTX_add_session.pod | 11 +++++++++++ doc/ssl/SSL_CTX_config.pod | 11 +++++++++++ doc/ssl/SSL_CTX_ctrl.pod | 11 +++++++++++ doc/ssl/SSL_CTX_dane_enable.pod | 11 +++++++++++ doc/ssl/SSL_CTX_flush_sessions.pod | 11 +++++++++++ doc/ssl/SSL_CTX_free.pod | 11 +++++++++++ doc/ssl/SSL_CTX_get0_param.pod | 11 +++++++++++ doc/ssl/SSL_CTX_get_verify_mode.pod | 11 +++++++++++ doc/ssl/SSL_CTX_has_client_custom_ext.pod | 11 +++++++++++ doc/ssl/SSL_CTX_load_verify_locations.pod | 11 +++++++++++ doc/ssl/SSL_CTX_new.pod | 11 +++++++++++ doc/ssl/SSL_CTX_sess_number.pod | 11 +++++++++++ doc/ssl/SSL_CTX_sess_set_cache_size.pod | 11 +++++++++++ doc/ssl/SSL_CTX_sess_set_get_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_sessions.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set1_curves.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set1_sigalgs.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set1_verify_cert_store.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_alpn_select_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_cert_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_cert_store.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_cert_verify_callback.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_cipher_list.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_client_CA_list.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_client_cert_cb.pod | 11 +++++++++++ .../SSL_CTX_set_ct_validation_callback.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_ctlog_list_file.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_custom_cli_ext.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_default_passwd_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_generate_session_id.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_info_callback.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_max_cert_list.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_min_proto_version.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_mode.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_msg_callback.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_options.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_psk_client_callback.pod | 19 +++++++++++++------ doc/ssl/SSL_CTX_set_quiet_shutdown.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_read_ahead.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_security_level.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_session_cache_mode.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_session_id_context.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_split_send_fragment.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_ssl_version.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_timeout.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_tlsext_status_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_tmp_dh_callback.pod | 11 +++++++++++ doc/ssl/SSL_CTX_set_verify.pod | 11 +++++++++++ doc/ssl/SSL_CTX_use_certificate.pod | 11 +++++++++++ doc/ssl/SSL_CTX_use_psk_identity_hint.pod | 19 +++++++++++++------ doc/ssl/SSL_CTX_use_serverinfo.pod | 11 +++++++++++ doc/ssl/SSL_SESSION_free.pod | 11 +++++++++++ doc/ssl/SSL_SESSION_get_hostname.pod | 11 +++++++++++ doc/ssl/SSL_SESSION_get_time.pod | 11 +++++++++++ doc/ssl/SSL_SESSION_has_ticket.pod | 11 +++++++++++ doc/ssl/SSL_accept.pod | 11 +++++++++++ doc/ssl/SSL_alert_type_string.pod | 11 +++++++++++ doc/ssl/SSL_check_chain.pod | 11 +++++++++++ doc/ssl/SSL_clear.pod | 11 +++++++++++ doc/ssl/SSL_connect.pod | 11 +++++++++++ doc/ssl/SSL_do_handshake.pod | 11 +++++++++++ doc/ssl/SSL_free.pod | 11 +++++++++++ doc/ssl/SSL_get0_peer_scts.pod | 11 +++++++++++ doc/ssl/SSL_get_SSL_CTX.pod | 11 +++++++++++ doc/ssl/SSL_get_all_async_fds.pod | 11 +++++++++++ doc/ssl/SSL_get_ciphers.pod | 11 +++++++++++ doc/ssl/SSL_get_client_CA_list.pod | 11 +++++++++++ doc/ssl/SSL_get_client_random.pod | 11 +++++++++++ doc/ssl/SSL_get_current_cipher.pod | 11 +++++++++++ doc/ssl/SSL_get_default_timeout.pod | 11 +++++++++++ doc/ssl/SSL_get_error.pod | 11 +++++++++++ doc/ssl/SSL_get_extms_support.pod | 11 +++++++++++ doc/ssl/SSL_get_fd.pod | 11 +++++++++++ doc/ssl/SSL_get_peer_cert_chain.pod | 11 +++++++++++ doc/ssl/SSL_get_peer_certificate.pod | 11 +++++++++++ doc/ssl/SSL_get_psk_identity.pod | 19 +++++++++++++------ doc/ssl/SSL_get_rbio.pod | 11 +++++++++++ doc/ssl/SSL_get_session.pod | 11 +++++++++++ doc/ssl/SSL_get_shared_sigalgs.pod | 11 +++++++++++ doc/ssl/SSL_get_verify_result.pod | 11 +++++++++++ doc/ssl/SSL_get_version.pod | 11 +++++++++++ doc/ssl/SSL_library_init.pod | 11 +++++++++++ doc/ssl/SSL_load_client_CA_file.pod | 11 +++++++++++ doc/ssl/SSL_new.pod | 11 +++++++++++ doc/ssl/SSL_pending.pod | 11 +++++++++++ doc/ssl/SSL_read.pod | 11 +++++++++++ doc/ssl/SSL_rstate_string.pod | 11 +++++++++++ doc/ssl/SSL_session_reused.pod | 11 +++++++++++ doc/ssl/SSL_set1_host.pod | 11 +++++++++++ doc/ssl/SSL_set_bio.pod | 11 +++++++++++ doc/ssl/SSL_set_connect_state.pod | 11 +++++++++++ doc/ssl/SSL_set_fd.pod | 11 +++++++++++ doc/ssl/SSL_set_session.pod | 11 +++++++++++ doc/ssl/SSL_set_shutdown.pod | 11 +++++++++++ doc/ssl/SSL_set_verify_result.pod | 11 +++++++++++ doc/ssl/SSL_shutdown.pod | 11 +++++++++++ doc/ssl/SSL_state_string.pod | 11 +++++++++++ doc/ssl/SSL_want.pod | 11 +++++++++++ doc/ssl/SSL_write.pod | 11 +++++++++++ doc/ssl/d2i_SSL_SESSION.pod | 11 +++++++++++ doc/ssl/ssl.pod | 11 +++++++++++ 430 files changed, 4736 insertions(+), 18 deletions(-) diff --git a/doc/apps/CA.pl.pod b/doc/apps/CA.pl.pod index 35a40aae9d..be56e0adf4 100644 --- a/doc/apps/CA.pl.pod +++ b/doc/apps/CA.pl.pod @@ -188,3 +188,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/asn1parse.pod b/doc/apps/asn1parse.pod index fdaae40d8b..cd30797eb9 100644 --- a/doc/apps/asn1parse.pod +++ b/doc/apps/asn1parse.pod @@ -197,3 +197,14 @@ ASN.1 types is not well handled (if at all). L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod index cd7cad7428..6c2948501c 100644 --- a/doc/apps/ca.pod +++ b/doc/apps/ca.pod @@ -707,3 +707,14 @@ L, L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod index f1d0656446..7941cb31a8 100644 --- a/doc/apps/ciphers.pod +++ b/doc/apps/ciphers.pod @@ -711,3 +711,14 @@ L, L, L The B<-V> option for the B command was added in OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod index e0e8e7d18e..2c7566499d 100644 --- a/doc/apps/cms.pod +++ b/doc/apps/cms.pod @@ -717,3 +717,14 @@ to OpenSSL 1.1.0. The -no_alt_chains options was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/config.pod b/doc/apps/config.pod index 665a1bbbb0..baa886b5ae 100644 --- a/doc/apps/config.pod +++ b/doc/apps/config.pod @@ -376,3 +376,14 @@ file. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod index 2deecfec66..bb1092c750 100644 --- a/doc/apps/crl.pod +++ b/doc/apps/crl.pod @@ -131,3 +131,14 @@ and files too. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod index bc64412678..f32940273d 100644 --- a/doc/apps/crl2pkcs7.pod +++ b/doc/apps/crl2pkcs7.pod @@ -94,3 +94,14 @@ install user certificates and CAs in MSIE using the Xenroll control. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod index fc256b2d29..ce26a5607d 100644 --- a/doc/apps/dgst.pod +++ b/doc/apps/dgst.pod @@ -229,3 +229,14 @@ The default digest was changed from MD5 to SHA256 in Openssl 1.1. The FIPS-related options were removed in OpenSSL 1.1 =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod index 3557deed81..b72ca7ec14 100644 --- a/doc/apps/dhparam.pod +++ b/doc/apps/dhparam.pod @@ -147,3 +147,14 @@ There should be a way to generate and manipulate DH keys. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod index 2d370ec5ed..1f0e5ddc42 100644 --- a/doc/apps/dsa.pod +++ b/doc/apps/dsa.pod @@ -167,3 +167,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod index f8eff94a06..0a3727a32b 100644 --- a/doc/apps/dsaparam.pod +++ b/doc/apps/dsaparam.pod @@ -113,3 +113,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod index befb93c6ec..738b718dfd 100644 --- a/doc/apps/ec.pod +++ b/doc/apps/ec.pod @@ -195,3 +195,14 @@ To change the point conversion form to B: L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ecparam.pod b/doc/apps/ecparam.pod index c5500b21fd..fb0181ff95 100644 --- a/doc/apps/ecparam.pod +++ b/doc/apps/ecparam.pod @@ -174,3 +174,14 @@ To print out the EC parameters to standard output: L, L =cut + +=head1 COPYRIGHT + +Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod index 62e1383277..3b58aebebd 100644 --- a/doc/apps/enc.pod +++ b/doc/apps/enc.pod @@ -337,3 +337,14 @@ certain parameters. So if, for example, you want to use RC2 with a The default digest was changed from MD5 to SHA256 in Openssl 1.1. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/engine.pod b/doc/apps/engine.pod index 3db609f1e2..59c4234408 100644 --- a/doc/apps/engine.pod +++ b/doc/apps/engine.pod @@ -93,3 +93,14 @@ To list the capabilities of the I engine: (dynamic) Dynamic engine loading support =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/errstr.pod b/doc/apps/errstr.pod index 7d1fee47cb..4349de1458 100644 --- a/doc/apps/errstr.pod +++ b/doc/apps/errstr.pod @@ -34,3 +34,14 @@ to produce the error message: L =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod index f4fef8d5a0..1e8387b20d 100644 --- a/doc/apps/gendsa.pod +++ b/doc/apps/gendsa.pod @@ -80,3 +80,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod index 36ebc9efe7..204ab2a580 100644 --- a/doc/apps/genpkey.pod +++ b/doc/apps/genpkey.pod @@ -259,3 +259,14 @@ The ability to use NIST curve names, and to generate an EC key directly, were added in OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod index 8478bcbc9e..9f0b8a433d 100644 --- a/doc/apps/genrsa.pod +++ b/doc/apps/genrsa.pod @@ -104,3 +104,14 @@ be much larger (typically 1024 bits). L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod index 198e7f49d3..a38d83f937 100644 --- a/doc/apps/nseq.pod +++ b/doc/apps/nseq.pod @@ -73,3 +73,14 @@ This program needs a few more options: like allowing DER or PEM input and output files and allowing multiple certificate files to be used. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod index a5bb22f819..1d50d4b349 100644 --- a/doc/apps/ocsp.pod +++ b/doc/apps/ocsp.pod @@ -450,3 +450,14 @@ to a second file. The -no_alt_chains options was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod index 717550d9cf..a3bb8f093f 100644 --- a/doc/apps/openssl.pod +++ b/doc/apps/openssl.pod @@ -417,3 +417,14 @@ For notes on the availability of other commands, see their individual manual pages. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/passwd.pod b/doc/apps/passwd.pod index b784f6ccee..a48b682c61 100644 --- a/doc/apps/passwd.pod +++ b/doc/apps/passwd.pod @@ -85,3 +85,14 @@ B prints B<$1$xxxxxxxx$UYCIxa628.9qXj B prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod index 624ad2d62b..f64669ce45 100644 --- a/doc/apps/pkcs12.pod +++ b/doc/apps/pkcs12.pod @@ -358,3 +358,14 @@ Include some extra certificates: L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod index 6cb015cded..81354e2c33 100644 --- a/doc/apps/pkcs7.pod +++ b/doc/apps/pkcs7.pod @@ -108,3 +108,14 @@ cannot currently parse, for example, the new CMS as described in RFC2630. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod index 6b526853e6..a8892c66e2 100644 --- a/doc/apps/pkcs8.pod +++ b/doc/apps/pkcs8.pod @@ -264,3 +264,14 @@ L The B<-iter> option was added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod index 5808390dc5..ddc2b58692 100644 --- a/doc/apps/pkey.pod +++ b/doc/apps/pkey.pod @@ -138,3 +138,14 @@ L, L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod index c3c6dbbed0..153871db4d 100644 --- a/doc/apps/pkeyparam.pod +++ b/doc/apps/pkeyparam.pod @@ -72,3 +72,14 @@ L, L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod index 5e24f4fc57..e937a87736 100644 --- a/doc/apps/pkeyutl.pod +++ b/doc/apps/pkeyutl.pod @@ -275,3 +275,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/rand.pod b/doc/apps/rand.pod index 444dcbb22f..9fd971809e 100644 --- a/doc/apps/rand.pod +++ b/doc/apps/rand.pod @@ -58,3 +58,14 @@ Show the output as a hex string. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod index 764ec7ddaf..13cf44983a 100644 --- a/doc/apps/rehash.pod +++ b/doc/apps/rehash.pod @@ -127,3 +127,14 @@ L. L. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/req.pod b/doc/apps/req.pod index 8353e9ad49..acfbb25aeb 100644 --- a/doc/apps/req.pod +++ b/doc/apps/req.pod @@ -655,3 +655,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod index dbb3df56a3..e216bac5ed 100644 --- a/doc/apps/rsa.pod +++ b/doc/apps/rsa.pod @@ -206,3 +206,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod index 257481c42a..94c5dce9ba 100644 --- a/doc/apps/rsautl.pod +++ b/doc/apps/rsautl.pod @@ -193,3 +193,14 @@ which it can be seen agrees with the recovered value above. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod index 2a62656c41..029da4f539 100644 --- a/doc/apps/s_client.pod +++ b/doc/apps/s_client.pod @@ -551,3 +551,14 @@ L, L, L The -no_alt_chains options was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod index ef2786756e..6417451111 100644 --- a/doc/apps/s_server.pod +++ b/doc/apps/s_server.pod @@ -561,3 +561,14 @@ L, L, L The -no_alt_chains options was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/s_time.pod b/doc/apps/s_time.pod index b9a7dd9078..d8ef3c4290 100644 --- a/doc/apps/s_time.pod +++ b/doc/apps/s_time.pod @@ -184,3 +184,14 @@ fails. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod index 1407dfab7d..dbfc19d5c8 100644 --- a/doc/apps/sess_id.pod +++ b/doc/apps/sess_id.pod @@ -151,3 +151,14 @@ The cipher and start time should be printed out in human readable form. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod index e6323ad0b0..8b58ccc699 100644 --- a/doc/apps/smime.pod +++ b/doc/apps/smime.pod @@ -494,3 +494,14 @@ added in OpenSSL 1.0.0 The -no_alt_chains options was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/speed.pod b/doc/apps/speed.pod index 7f28382baf..d6b333bba6 100644 --- a/doc/apps/speed.pod +++ b/doc/apps/speed.pod @@ -78,3 +78,14 @@ the above are tested. =back =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod index f5ce8a6afe..3e637f5fa6 100644 --- a/doc/apps/spkac.pod +++ b/doc/apps/spkac.pod @@ -136,3 +136,14 @@ to be used in a "replay attack". L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/ts.pod b/doc/apps/ts.pod index e64e5fcf34..dc41003516 100644 --- a/doc/apps/ts.pod +++ b/doc/apps/ts.pod @@ -643,3 +643,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/tsget.pod b/doc/apps/tsget.pod index 34187eb7ef..7f30b71232 100644 --- a/doc/apps/tsget.pod +++ b/doc/apps/tsget.pod @@ -188,3 +188,14 @@ L, L, L, B =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod index 3dfb88459c..17dce23c2c 100644 --- a/doc/apps/verify.pod +++ b/doc/apps/verify.pod @@ -703,3 +703,14 @@ The B<-issuer_checks> option is deprecated as of OpenSSL 1.1.0 and is silently ignored. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/version.pod b/doc/apps/version.pod index 01f6d2a026..0bbfd6a642 100644 --- a/doc/apps/version.pod +++ b/doc/apps/version.pod @@ -69,3 +69,14 @@ The output of B would typically be used when sending in a bug report. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod index f397eea695..ce6f5f7e63 100644 --- a/doc/apps/x509.pod +++ b/doc/apps/x509.pod @@ -895,3 +895,14 @@ canonical version of the DN using SHA1. This means that any directories using the old form must have their links rebuilt using B or similar. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod index dcfeccc0f4..ec96e2fda0 100644 --- a/doc/apps/x509v3_config.pod +++ b/doc/apps/x509v3_config.pod @@ -530,4 +530,15 @@ L, L, L, L +=cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + =cut diff --git a/doc/crypto/ASN1_INTEGER_get_int64.pod b/doc/crypto/ASN1_INTEGER_get_int64.pod index fb1076658e..5ea50af253 100644 --- a/doc/crypto/ASN1_INTEGER_get_int64.pod +++ b/doc/crypto/ASN1_INTEGER_get_int64.pod @@ -120,3 +120,14 @@ ASN1_ENUMERATED_set_int64() and ASN1_ENUMERATED_get_int64() were added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_OBJECT_new.pod b/doc/crypto/ASN1_OBJECT_new.pod index cc9cf43cad..e132308a02 100644 --- a/doc/crypto/ASN1_OBJECT_new.pod +++ b/doc/crypto/ASN1_OBJECT_new.pod @@ -40,3 +40,14 @@ ASN1_OBJECT_free() returns no value. L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_STRING_length.pod b/doc/crypto/ASN1_STRING_length.pod index 4c9ad0a31c..9fcf6bd8ed 100644 --- a/doc/crypto/ASN1_STRING_length.pod +++ b/doc/crypto/ASN1_STRING_length.pod @@ -81,3 +81,14 @@ L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_STRING_new.pod b/doc/crypto/ASN1_STRING_new.pod index 76e983a820..1dde5a3f4d 100644 --- a/doc/crypto/ASN1_STRING_new.pod +++ b/doc/crypto/ASN1_STRING_new.pod @@ -45,3 +45,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_STRING_print_ex.pod b/doc/crypto/ASN1_STRING_print_ex.pod index 2be7f7caa2..77ddb5e740 100644 --- a/doc/crypto/ASN1_STRING_print_ex.pod +++ b/doc/crypto/ASN1_STRING_print_ex.pod @@ -94,3 +94,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_TIME_set.pod b/doc/crypto/ASN1_TIME_set.pod index d6332653ec..ae73c9b725 100644 --- a/doc/crypto/ASN1_TIME_set.pod +++ b/doc/crypto/ASN1_TIME_set.pod @@ -127,3 +127,14 @@ ASN1_TIME_diff() returns 1 for success and 0 for failure. It can fail if the pass ASN1_TIME structure has invalid syntax for example. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_TYPE_get.pod b/doc/crypto/ASN1_TYPE_get.pod index 3fc9d2abba..dac832c443 100644 --- a/doc/crypto/ASN1_TYPE_get.pod +++ b/doc/crypto/ASN1_TYPE_get.pod @@ -89,3 +89,14 @@ ASN1_TYPE_pack_sequence() return an ASN1_TYPE structure if it succeeds or NULL on failure. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASN1_generate_nconf.pod b/doc/crypto/ASN1_generate_nconf.pod index a95b2c8bbb..fcdc768b0f 100644 --- a/doc/crypto/ASN1_generate_nconf.pod +++ b/doc/crypto/ASN1_generate_nconf.pod @@ -259,3 +259,14 @@ The error codes that can be obtained by L. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASYNC_WAIT_CTX_new.pod b/doc/crypto/ASYNC_WAIT_CTX_new.pod index 450ef6d136..eb2e7eef18 100644 --- a/doc/crypto/ASYNC_WAIT_CTX_new.pod +++ b/doc/crypto/ASYNC_WAIT_CTX_new.pod @@ -124,3 +124,14 @@ ASYNC_WAIT_CTX_get_changed_fds, ASYNC_WAIT_CTX_clear_fd were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ASYNC_start_job.pod b/doc/crypto/ASYNC_start_job.pod index 5501f76cc8..4551bc00d4 100644 --- a/doc/crypto/ASYNC_start_job.pod +++ b/doc/crypto/ASYNC_start_job.pod @@ -309,3 +309,14 @@ ASYNC_block_pause(), ASYNC_unblock_pause() and ASYNC_is_capable() were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_ADDR.pod b/doc/crypto/BIO_ADDR.pod index bdd00a4b56..cc5ecf1a21 100644 --- a/doc/crypto/BIO_ADDR.pod +++ b/doc/crypto/BIO_ADDR.pod @@ -114,3 +114,14 @@ information they should return isn't available. L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod index 2965d0dc65..605c119680 100644 --- a/doc/crypto/BIO_ADDRINFO.pod +++ b/doc/crypto/BIO_ADDRINFO.pod @@ -82,3 +82,14 @@ information they should return isn't available. L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_connect.pod b/doc/crypto/BIO_connect.pod index d40e51f068..6b8c33b5c2 100644 --- a/doc/crypto/BIO_connect.pod +++ b/doc/crypto/BIO_connect.pod @@ -101,3 +101,14 @@ BIO_get_accept_socket() and BIO_accept() are deprecated since OpenSSL L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_ctrl.pod b/doc/crypto/BIO_ctrl.pod index b25c1fc8dd..27ca3c9796 100644 --- a/doc/crypto/BIO_ctrl.pod +++ b/doc/crypto/BIO_ctrl.pod @@ -128,3 +128,14 @@ the case of BIO_seek() on a file BIO for a successful operation. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_base64.pod b/doc/crypto/BIO_f_base64.pod index 2703dfa75e..8e2cb8dec9 100644 --- a/doc/crypto/BIO_f_base64.pod +++ b/doc/crypto/BIO_f_base64.pod @@ -82,3 +82,14 @@ to reliably determine EOF (for example a MIME boundary). TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_buffer.pod b/doc/crypto/BIO_f_buffer.pod index aef62ef53f..2ee1084c20 100644 --- a/doc/crypto/BIO_f_buffer.pod +++ b/doc/crypto/BIO_f_buffer.pod @@ -73,3 +73,14 @@ L, L. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_cipher.pod b/doc/crypto/BIO_f_cipher.pod index f88f53eaa9..866438f6df 100644 --- a/doc/crypto/BIO_f_cipher.pod +++ b/doc/crypto/BIO_f_cipher.pod @@ -76,3 +76,14 @@ TBA TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_md.pod b/doc/crypto/BIO_f_md.pod index b0fe0143bd..6a90e70b05 100644 --- a/doc/crypto/BIO_f_md.pod +++ b/doc/crypto/BIO_f_md.pod @@ -147,3 +147,14 @@ BIO was initialized first. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_null.pod b/doc/crypto/BIO_f_null.pod index 6c72a308bc..e34eb52a40 100644 --- a/doc/crypto/BIO_f_null.pod +++ b/doc/crypto/BIO_f_null.pod @@ -32,3 +32,14 @@ BIO_f_null() returns the null filter BIO method. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_f_ssl.pod b/doc/crypto/BIO_f_ssl.pod index 4114dd4dec..d452610ab7 100644 --- a/doc/crypto/BIO_f_ssl.pod +++ b/doc/crypto/BIO_f_ssl.pod @@ -315,3 +315,14 @@ be modified to handle this fix or they may free up an already freed BIO. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_find_type.pod b/doc/crypto/BIO_find_type.pod index fd4245cd16..790580922c 100644 --- a/doc/crypto/BIO_find_type.pod +++ b/doc/crypto/BIO_find_type.pod @@ -85,3 +85,14 @@ Traverse a chain looking for digest BIOs: TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_get_data.pod b/doc/crypto/BIO_get_data.pod index 73f8ea56e5..1af9aa00e7 100644 --- a/doc/crypto/BIO_get_data.pod +++ b/doc/crypto/BIO_get_data.pod @@ -54,3 +54,14 @@ L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_get_ex_new_index.pod b/doc/crypto/BIO_get_ex_new_index.pod index 4824b5d9a0..55bc10ba10 100644 --- a/doc/crypto/BIO_get_ex_new_index.pod +++ b/doc/crypto/BIO_get_ex_new_index.pod @@ -43,3 +43,14 @@ For details, see L. L. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_meth_new.pod b/doc/crypto/BIO_meth_new.pod index 1f7c1cc5ed..63815a91ea 100644 --- a/doc/crypto/BIO_meth_new.pod +++ b/doc/crypto/BIO_meth_new.pod @@ -115,3 +115,14 @@ L, L, L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_new.pod b/doc/crypto/BIO_new.pod index 7c2301c6e9..0d84cdde55 100644 --- a/doc/crypto/BIO_new.pod +++ b/doc/crypto/BIO_new.pod @@ -71,3 +71,14 @@ Create a memory BIO: TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_new_CMS.pod b/doc/crypto/BIO_new_CMS.pod index 0069b8d7f0..a1c66b914b 100644 --- a/doc/crypto/BIO_new_CMS.pod +++ b/doc/crypto/BIO_new_CMS.pod @@ -64,3 +64,14 @@ L BIO_new_CMS() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_parse_hostserv.pod b/doc/crypto/BIO_parse_hostserv.pod index b2ca41968b..55b75723ae 100644 --- a/doc/crypto/BIO_parse_hostserv.pod +++ b/doc/crypto/BIO_parse_hostserv.pod @@ -67,3 +67,14 @@ They should be left as is. L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_push.pod b/doc/crypto/BIO_push.pod index 1523e5b695..2a73f68368 100644 --- a/doc/crypto/BIO_push.pod +++ b/doc/crypto/BIO_push.pod @@ -78,3 +78,14 @@ L The BIO_set_next() function was added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_read.pod b/doc/crypto/BIO_read.pod index 4df8c7e044..c2d7cee1ab 100644 --- a/doc/crypto/BIO_read.pod +++ b/doc/crypto/BIO_read.pod @@ -68,3 +68,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_accept.pod b/doc/crypto/BIO_s_accept.pod index 4c5de7daea..9d17fa1989 100644 --- a/doc/crypto/BIO_s_accept.pod +++ b/doc/crypto/BIO_s_accept.pod @@ -204,3 +204,14 @@ down each and finally closes both down. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_bio.pod b/doc/crypto/BIO_s_bio.pod index e6d5c4967c..655e03ee49 100644 --- a/doc/crypto/BIO_s_bio.pod +++ b/doc/crypto/BIO_s_bio.pod @@ -187,3 +187,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_connect.pod b/doc/crypto/BIO_s_connect.pod index d1e605172b..174806705b 100644 --- a/doc/crypto/BIO_s_connect.pod +++ b/doc/crypto/BIO_s_connect.pod @@ -187,3 +187,14 @@ to retrieve a page and copy the result to standard output. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_fd.pod b/doc/crypto/BIO_s_fd.pod index 3e9f418d43..7fc389535d 100644 --- a/doc/crypto/BIO_s_fd.pod +++ b/doc/crypto/BIO_s_fd.pod @@ -89,3 +89,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_file.pod b/doc/crypto/BIO_s_file.pod index a9e458ca98..eedd8187c5 100644 --- a/doc/crypto/BIO_s_file.pod +++ b/doc/crypto/BIO_s_file.pod @@ -148,3 +148,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_mem.pod b/doc/crypto/BIO_s_mem.pod index 3441da018f..08c2f9289e 100644 --- a/doc/crypto/BIO_s_mem.pod +++ b/doc/crypto/BIO_s_mem.pod @@ -117,3 +117,14 @@ Extract the BUF_MEM structure from a memory BIO and then free up the BIO: TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_null.pod b/doc/crypto/BIO_s_null.pod index e63dca0b58..82b60f70f1 100644 --- a/doc/crypto/BIO_s_null.pod +++ b/doc/crypto/BIO_s_null.pod @@ -37,3 +37,14 @@ BIO_s_null() returns the null sink BIO method. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_s_socket.pod b/doc/crypto/BIO_s_socket.pod index f3b680decb..f0bdd8fd7f 100644 --- a/doc/crypto/BIO_s_socket.pod +++ b/doc/crypto/BIO_s_socket.pod @@ -63,3 +63,14 @@ occurred. TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod index 1716b83543..843e3fe4a8 100644 --- a/doc/crypto/BIO_set_callback.pod +++ b/doc/crypto/BIO_set_callback.pod @@ -108,3 +108,14 @@ in crypto/bio/bio_cb.c TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BIO_should_retry.pod b/doc/crypto/BIO_should_retry.pod index f5b47b37b4..1e63ba51e3 100644 --- a/doc/crypto/BIO_should_retry.pod +++ b/doc/crypto/BIO_should_retry.pod @@ -124,3 +124,14 @@ The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_BLINDING_new.pod b/doc/crypto/BN_BLINDING_new.pod index f539ae6c02..405303fe53 100644 --- a/doc/crypto/BN_BLINDING_new.pod +++ b/doc/crypto/BN_BLINDING_new.pod @@ -115,3 +115,14 @@ BN_BLINDING_thread_id() was first introduced in OpenSSL 1.0.0, and it deprecates BN_BLINDING_set_thread_id() and BN_BLINDING_get_thread_id(). =cut + +=head1 COPYRIGHT + +Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_CTX_new.pod b/doc/crypto/BN_CTX_new.pod index df432c77cb..d7a34c2d03 100644 --- a/doc/crypto/BN_CTX_new.pod +++ b/doc/crypto/BN_CTX_new.pod @@ -65,3 +65,14 @@ L BN_CTX_init() was removed in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_CTX_start.pod b/doc/crypto/BN_CTX_start.pod index 2e23be27a7..d639d0faff 100644 --- a/doc/crypto/BN_CTX_start.pod +++ b/doc/crypto/BN_CTX_start.pod @@ -46,3 +46,14 @@ can be obtained by L. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_add.pod b/doc/crypto/BN_add.pod index 3ad227458d..b8aa20afcc 100644 --- a/doc/crypto/BN_add.pod +++ b/doc/crypto/BN_add.pod @@ -116,3 +116,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_add_word.pod b/doc/crypto/BN_add_word.pod index 1bbe31b0ce..bae9d97165 100644 --- a/doc/crypto/BN_add_word.pod +++ b/doc/crypto/BN_add_word.pod @@ -50,3 +50,14 @@ B<(BN_ULONG)-1> if an error occurred. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_bn2bin.pod b/doc/crypto/BN_bn2bin.pod index cbd5d340e1..4ac2d9abe9 100644 --- a/doc/crypto/BN_bn2bin.pod +++ b/doc/crypto/BN_bn2bin.pod @@ -101,3 +101,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_cmp.pod b/doc/crypto/BN_cmp.pod index 6c33314766..69de29c940 100644 --- a/doc/crypto/BN_cmp.pod +++ b/doc/crypto/BN_cmp.pod @@ -40,3 +40,14 @@ the condition is true, 0 otherwise. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_copy.pod b/doc/crypto/BN_copy.pod index 0a00884ff0..fa526d644f 100644 --- a/doc/crypto/BN_copy.pod +++ b/doc/crypto/BN_copy.pod @@ -58,3 +58,14 @@ by L. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_generate_prime.pod b/doc/crypto/BN_generate_prime.pod index 8ea3d0bf3c..f33f0068ca 100644 --- a/doc/crypto/BN_generate_prime.pod +++ b/doc/crypto/BN_generate_prime.pod @@ -183,3 +183,14 @@ BN_GENCB_new(), BN_GENCB_free(), and BN_GENCB_get_arg() were added in OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_mod_inverse.pod b/doc/crypto/BN_mod_inverse.pod index e54bccf5fe..7e1536a613 100644 --- a/doc/crypto/BN_mod_inverse.pod +++ b/doc/crypto/BN_mod_inverse.pod @@ -30,3 +30,14 @@ NULL on error. The error codes can be obtained by L. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_mod_mul_montgomery.pod b/doc/crypto/BN_mod_mul_montgomery.pod index b4a09a26d8..75f5a519d5 100644 --- a/doc/crypto/BN_mod_mul_montgomery.pod +++ b/doc/crypto/BN_mod_mul_montgomery.pod @@ -99,3 +99,14 @@ L BN_MONT_CTX_init() was removed in OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_mod_mul_reciprocal.pod b/doc/crypto/BN_mod_mul_reciprocal.pod index f03feb2d96..497b68e9a9 100644 --- a/doc/crypto/BN_mod_mul_reciprocal.pod +++ b/doc/crypto/BN_mod_mul_reciprocal.pod @@ -86,3 +86,14 @@ L BN_RECP_CTX_init was removed in OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_new.pod b/doc/crypto/BN_new.pod index 22596dcbb3..bf8ddcbe22 100644 --- a/doc/crypto/BN_new.pod +++ b/doc/crypto/BN_new.pod @@ -46,3 +46,14 @@ L, L BN_init() was removed in OpenSSL 1.1.0; use BN_new() instead. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_num_bytes.pod b/doc/crypto/BN_num_bytes.pod index 30ee3e54c7..f82bf358ce 100644 --- a/doc/crypto/BN_num_bytes.pod +++ b/doc/crypto/BN_num_bytes.pod @@ -50,3 +50,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_rand.pod b/doc/crypto/BN_rand.pod index c4f98b69ca..bcead127c9 100644 --- a/doc/crypto/BN_rand.pod +++ b/doc/crypto/BN_rand.pod @@ -50,3 +50,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_set_bit.pod b/doc/crypto/BN_set_bit.pod index 13bf231cec..af3f60d99f 100644 --- a/doc/crypto/BN_set_bit.pod +++ b/doc/crypto/BN_set_bit.pod @@ -58,3 +58,14 @@ can be obtained by L. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_swap.pod b/doc/crypto/BN_swap.pod index 04582e9fa0..30848e766f 100644 --- a/doc/crypto/BN_swap.pod +++ b/doc/crypto/BN_swap.pod @@ -17,3 +17,14 @@ BN_swap() exchanges the values of I and I. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/BN_zero.pod b/doc/crypto/BN_zero.pod index 5334aaa41a..1112b73cc2 100644 --- a/doc/crypto/BN_zero.pod +++ b/doc/crypto/BN_zero.pod @@ -56,3 +56,14 @@ unsigned long but this value is also returned on error. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_add0_cert.pod b/doc/crypto/CMS_add0_cert.pod index dc2cf46837..0099c5ed93 100644 --- a/doc/crypto/CMS_add0_cert.pod +++ b/doc/crypto/CMS_add0_cert.pod @@ -59,3 +59,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_add1_recipient_cert.pod b/doc/crypto/CMS_add1_recipient_cert.pod index 4efe086b9e..b72ccd498c 100644 --- a/doc/crypto/CMS_add1_recipient_cert.pod +++ b/doc/crypto/CMS_add1_recipient_cert.pod @@ -55,3 +55,14 @@ L, L, L, =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_add1_signer.pod b/doc/crypto/CMS_add1_signer.pod index 0f43ea7230..eda7ddd220 100644 --- a/doc/crypto/CMS_add1_signer.pod +++ b/doc/crypto/CMS_add1_signer.pod @@ -95,3 +95,14 @@ L, L, L, =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_compress.pod b/doc/crypto/CMS_compress.pod index e2ead0e51b..f230a43307 100644 --- a/doc/crypto/CMS_compress.pod +++ b/doc/crypto/CMS_compress.pod @@ -70,3 +70,14 @@ L, L The B flag was added in OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_decrypt.pod b/doc/crypto/CMS_decrypt.pod index 4b1e97e8fd..62b7ad9579 100644 --- a/doc/crypto/CMS_decrypt.pod +++ b/doc/crypto/CMS_decrypt.pod @@ -70,3 +70,14 @@ mentioned in CMS_verify() also applies to CMS_decrypt(). L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_encrypt.pod b/doc/crypto/CMS_encrypt.pod index b58b0fcc4c..4fc7fd8edc 100644 --- a/doc/crypto/CMS_encrypt.pod +++ b/doc/crypto/CMS_encrypt.pod @@ -93,3 +93,14 @@ L, L The B flag was first supported in OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_final.pod b/doc/crypto/CMS_final.pod index c0f4ef9df2..f1038a79db 100644 --- a/doc/crypto/CMS_final.pod +++ b/doc/crypto/CMS_final.pod @@ -35,3 +35,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_get0_RecipientInfos.pod b/doc/crypto/CMS_get0_RecipientInfos.pod index 93bebb7fda..f1a0a5efa4 100644 --- a/doc/crypto/CMS_get0_RecipientInfos.pod +++ b/doc/crypto/CMS_get0_RecipientInfos.pod @@ -114,3 +114,14 @@ Any error can be obtained from L. L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_get0_SignerInfos.pod b/doc/crypto/CMS_get0_SignerInfos.pod index e6365321f1..d48c262092 100644 --- a/doc/crypto/CMS_get0_SignerInfos.pod +++ b/doc/crypto/CMS_get0_SignerInfos.pod @@ -75,3 +75,14 @@ Any error can be obtained from L L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_get0_type.pod b/doc/crypto/CMS_get0_type.pod index 80fc303dea..2cabd4a1fd 100644 --- a/doc/crypto/CMS_get0_type.pod +++ b/doc/crypto/CMS_get0_type.pod @@ -70,3 +70,14 @@ error can be obtained from ERR_get_error(3). L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_get1_ReceiptRequest.pod b/doc/crypto/CMS_get1_ReceiptRequest.pod index 81206eb6d7..2133cc9041 100644 --- a/doc/crypto/CMS_get1_ReceiptRequest.pod +++ b/doc/crypto/CMS_get1_ReceiptRequest.pod @@ -61,3 +61,14 @@ L, L L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_sign.pod b/doc/crypto/CMS_sign.pod index 39229fd5b1..8615bbd195 100644 --- a/doc/crypto/CMS_sign.pod +++ b/doc/crypto/CMS_sign.pod @@ -117,3 +117,14 @@ The B flag is only supported for detached data in OpenSSL 0.9.8, it is supported for embedded data in OpenSSL 1.0.0 and later. =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_sign_receipt.pod b/doc/crypto/CMS_sign_receipt.pod index 99a0b14c2f..ff36cf0852 100644 --- a/doc/crypto/CMS_sign_receipt.pod +++ b/doc/crypto/CMS_sign_receipt.pod @@ -39,3 +39,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_uncompress.pod b/doc/crypto/CMS_uncompress.pod index 44512a4853..be15c1083b 100644 --- a/doc/crypto/CMS_uncompress.pod +++ b/doc/crypto/CMS_uncompress.pod @@ -48,3 +48,14 @@ mentioned in CMS_verify() also applies to CMS_decompress(). L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_verify.pod b/doc/crypto/CMS_verify.pod index d4baffe33b..977267634f 100644 --- a/doc/crypto/CMS_verify.pod +++ b/doc/crypto/CMS_verify.pod @@ -120,3 +120,14 @@ be held in memory if it is not detached. L, L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CMS_verify_receipt.pod b/doc/crypto/CMS_verify_receipt.pod index 15ec54c2d2..56d45d1707 100644 --- a/doc/crypto/CMS_verify_receipt.pod +++ b/doc/crypto/CMS_verify_receipt.pod @@ -41,3 +41,14 @@ L, L, =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CONF_modules_free.pod b/doc/crypto/CONF_modules_free.pod index 4a8580c40b..42f823d4a2 100644 --- a/doc/crypto/CONF_modules_free.pod +++ b/doc/crypto/CONF_modules_free.pod @@ -51,3 +51,14 @@ L CONF_modules_free() was deprecated in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CONF_modules_load_file.pod b/doc/crypto/CONF_modules_load_file.pod index 84f7184c7a..b4bfd65b86 100644 --- a/doc/crypto/CONF_modules_load_file.pod +++ b/doc/crypto/CONF_modules_load_file.pod @@ -125,3 +125,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/CRYPTO_get_ex_new_index.pod b/doc/crypto/CRYPTO_get_ex_new_index.pod index e87d1a3ded..310cb43b24 100644 --- a/doc/crypto/CRYPTO_get_ex_new_index.pod +++ b/doc/crypto/CRYPTO_get_ex_new_index.pod @@ -143,3 +143,14 @@ note that NULL may be a valid value. dup_func() should return 0 for failure and 1 for success. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_generate_key.pod b/doc/crypto/DH_generate_key.pod index b37decc490..7bfb4a564f 100644 --- a/doc/crypto/DH_generate_key.pod +++ b/doc/crypto/DH_generate_key.pod @@ -43,3 +43,14 @@ The error codes can be obtained by L. L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_generate_parameters.pod b/doc/crypto/DH_generate_parameters.pod index 93d7b9c3b4..0b45ceb01a 100644 --- a/doc/crypto/DH_generate_parameters.pod +++ b/doc/crypto/DH_generate_parameters.pod @@ -74,3 +74,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_get0_pqg.pod b/doc/crypto/DH_get0_pqg.pod index 068096b168..9cf3bd61d6 100644 --- a/doc/crypto/DH_get0_pqg.pod +++ b/doc/crypto/DH_get0_pqg.pod @@ -99,3 +99,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_meth_new.pod b/doc/crypto/DH_meth_new.pod index 73222be7e4..6f25abfb2a 100644 --- a/doc/crypto/DH_meth_new.pod +++ b/doc/crypto/DH_meth_new.pod @@ -146,3 +146,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_new.pod b/doc/crypto/DH_new.pod index 450039c728..0ddacf9cd7 100644 --- a/doc/crypto/DH_new.pod +++ b/doc/crypto/DH_new.pod @@ -35,3 +35,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_set_method.pod b/doc/crypto/DH_set_method.pod index fe26b01483..25caa36427 100644 --- a/doc/crypto/DH_set_method.pod +++ b/doc/crypto/DH_set_method.pod @@ -75,3 +75,14 @@ returns a pointer to the newly allocated structure. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DH_size.pod b/doc/crypto/DH_size.pod index f961eaa8db..8a7d34180e 100644 --- a/doc/crypto/DH_size.pod +++ b/doc/crypto/DH_size.pod @@ -36,3 +36,14 @@ L DH_bits() was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_SIG_new.pod b/doc/crypto/DSA_SIG_new.pod index 82cff7d4c1..5f5fd9bed0 100644 --- a/doc/crypto/DSA_SIG_new.pod +++ b/doc/crypto/DSA_SIG_new.pod @@ -37,3 +37,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_do_sign.pod b/doc/crypto/DSA_do_sign.pod index 6c7cb3ca93..2add9c4117 100644 --- a/doc/crypto/DSA_do_sign.pod +++ b/doc/crypto/DSA_do_sign.pod @@ -41,3 +41,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_dup_DH.pod b/doc/crypto/DSA_dup_DH.pod index 350e8aa3c1..e30875647a 100644 --- a/doc/crypto/DSA_dup_DH.pod +++ b/doc/crypto/DSA_dup_DH.pod @@ -30,3 +30,14 @@ Be careful to avoid small subgroup attacks when using this. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_generate_key.pod b/doc/crypto/DSA_generate_key.pod index bf396ed582..b1b96ba022 100644 --- a/doc/crypto/DSA_generate_key.pod +++ b/doc/crypto/DSA_generate_key.pod @@ -28,3 +28,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_generate_parameters.pod b/doc/crypto/DSA_generate_parameters.pod index b639db6d84..75e77128cb 100644 --- a/doc/crypto/DSA_generate_parameters.pod +++ b/doc/crypto/DSA_generate_parameters.pod @@ -111,3 +111,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_get0_pqg.pod b/doc/crypto/DSA_get0_pqg.pod index 50f95b94d3..1a14262741 100644 --- a/doc/crypto/DSA_get0_pqg.pod +++ b/doc/crypto/DSA_get0_pqg.pod @@ -89,3 +89,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_meth_new.pod b/doc/crypto/DSA_meth_new.pod index 63a90467d8..79977d3610 100644 --- a/doc/crypto/DSA_meth_new.pod +++ b/doc/crypto/DSA_meth_new.pod @@ -182,3 +182,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_new.pod b/doc/crypto/DSA_new.pod index 320839c87c..5f95274129 100644 --- a/doc/crypto/DSA_new.pod +++ b/doc/crypto/DSA_new.pod @@ -37,3 +37,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_set_method.pod b/doc/crypto/DSA_set_method.pod index 1d56ccaab2..ef8bc120ec 100644 --- a/doc/crypto/DSA_set_method.pod +++ b/doc/crypto/DSA_set_method.pod @@ -75,3 +75,14 @@ fails. Otherwise it returns a pointer to the newly allocated structure. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_sign.pod b/doc/crypto/DSA_sign.pod index 1071ccab4c..bebded0908 100644 --- a/doc/crypto/DSA_sign.pod +++ b/doc/crypto/DSA_sign.pod @@ -59,3 +59,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/DSA_size.pod b/doc/crypto/DSA_size.pod index 4333d6ddf8..1564cfd666 100644 --- a/doc/crypto/DSA_size.pod +++ b/doc/crypto/DSA_size.pod @@ -27,3 +27,14 @@ The size in bytes. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_GFp_simple_method.pod b/doc/crypto/EC_GFp_simple_method.pod index 2a21c9393b..7abb3004cc 100644 --- a/doc/crypto/EC_GFp_simple_method.pod +++ b/doc/crypto/EC_GFp_simple_method.pod @@ -58,3 +58,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod index 3af5bbfdf9..fc50304e8f 100644 --- a/doc/crypto/EC_GROUP_copy.pod +++ b/doc/crypto/EC_GROUP_copy.pod @@ -187,3 +187,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_GROUP_new.pod b/doc/crypto/EC_GROUP_new.pod index bbd3dfb54a..6c9a40c21e 100644 --- a/doc/crypto/EC_GROUP_new.pod +++ b/doc/crypto/EC_GROUP_new.pod @@ -109,3 +109,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod index 6bfd1804cd..cdf5b67b28 100644 --- a/doc/crypto/EC_KEY_new.pod +++ b/doc/crypto/EC_KEY_new.pod @@ -172,3 +172,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_POINT_add.pod b/doc/crypto/EC_POINT_add.pod index eaa7f52786..112c75c3dc 100644 --- a/doc/crypto/EC_POINT_add.pod +++ b/doc/crypto/EC_POINT_add.pod @@ -70,3 +70,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod index 8e11f0b1be..c0b4913558 100644 --- a/doc/crypto/EC_POINT_new.pod +++ b/doc/crypto/EC_POINT_new.pod @@ -183,3 +183,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_GET_LIB.pod b/doc/crypto/ERR_GET_LIB.pod index 3f0e36ade4..80b939eff4 100644 --- a/doc/crypto/ERR_GET_LIB.pod +++ b/doc/crypto/ERR_GET_LIB.pod @@ -49,3 +49,14 @@ ERR_GET_LIB(), ERR_GET_FUNC() and ERR_GET_REASON() are available in all versions of OpenSSL. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_clear_error.pod b/doc/crypto/ERR_clear_error.pod index e54e34c46d..7b0cd1c94d 100644 --- a/doc/crypto/ERR_clear_error.pod +++ b/doc/crypto/ERR_clear_error.pod @@ -23,3 +23,14 @@ ERR_clear_error() has no return value. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_error_string.pod b/doc/crypto/ERR_error_string.pod index 81ca61c9db..10faf63064 100644 --- a/doc/crypto/ERR_error_string.pod +++ b/doc/crypto/ERR_error_string.pod @@ -63,3 +63,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_get_error.pod b/doc/crypto/ERR_get_error.pod index aa5047e0c1..7d425380ea 100644 --- a/doc/crypto/ERR_get_error.pod +++ b/doc/crypto/ERR_get_error.pod @@ -68,3 +68,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_load_crypto_strings.pod b/doc/crypto/ERR_load_crypto_strings.pod index 68c006fd3c..56276a7e91 100644 --- a/doc/crypto/ERR_load_crypto_strings.pod +++ b/doc/crypto/ERR_load_crypto_strings.pod @@ -51,3 +51,14 @@ ERR_free_strings() functions were deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto() and OPENSSL_init_ssl(). =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_load_strings.pod b/doc/crypto/ERR_load_strings.pod index 0e212a0269..ea67cfac84 100644 --- a/doc/crypto/ERR_load_strings.pod +++ b/doc/crypto/ERR_load_strings.pod @@ -46,3 +46,14 @@ ERR_get_next_error_library() returns a new library number. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_print_errors.pod b/doc/crypto/ERR_print_errors.pod index aec8a1029a..02a28f6f8e 100644 --- a/doc/crypto/ERR_print_errors.pod +++ b/doc/crypto/ERR_print_errors.pod @@ -42,3 +42,14 @@ L, L, L. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_put_error.pod b/doc/crypto/ERR_put_error.pod index f0a82f6156..06812d2f71 100644 --- a/doc/crypto/ERR_put_error.pod +++ b/doc/crypto/ERR_put_error.pod @@ -37,3 +37,14 @@ no values. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_remove_state.pod b/doc/crypto/ERR_remove_state.pod index a0d2f290f7..f1eccafe75 100644 --- a/doc/crypto/ERR_remove_state.pod +++ b/doc/crypto/ERR_remove_state.pod @@ -42,3 +42,14 @@ ERR_remove_thread_state() was deprecated in OpenSSL 1.1.0 when the thread handling functionality was entirely rewritten. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ERR_set_mark.pod b/doc/crypto/ERR_set_mark.pod index d30f1c0077..e668351117 100644 --- a/doc/crypto/ERR_set_mark.pod +++ b/doc/crypto/ERR_set_mark.pod @@ -32,3 +32,14 @@ implies that the stack became empty, otherwise 1. L =cut + +=head1 COPYRIGHT + +Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_BytesToKey.pod b/doc/crypto/EVP_BytesToKey.pod index c2470df202..3d97854b69 100644 --- a/doc/crypto/EVP_BytesToKey.pod +++ b/doc/crypto/EVP_BytesToKey.pod @@ -69,3 +69,14 @@ L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod index fc1d914ed8..c5e7b83ebf 100644 --- a/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod +++ b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod @@ -40,3 +40,14 @@ The EVP_CIPHER_CTX_get_cipher_data() and EVP_CIPHER_CTX_set_cipher_data() functions were added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_CIPHER_meth_new.pod b/doc/crypto/EVP_CIPHER_meth_new.pod index 499133f647..60ffe4284d 100644 --- a/doc/crypto/EVP_CIPHER_meth_new.pod +++ b/doc/crypto/EVP_CIPHER_meth_new.pod @@ -254,3 +254,14 @@ The B structure was openly available in OpenSSL before version The functions described here were added in OpenSSL version 1.1. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_DigestInit.pod b/doc/crypto/EVP_DigestInit.pod index 7ce569540f..511aca2a59 100644 --- a/doc/crypto/EVP_DigestInit.pod +++ b/doc/crypto/EVP_DigestInit.pod @@ -257,3 +257,14 @@ later, so now EVP_sha1() can be used with RSA and DSA. The legacy EVP_dss1() was removed in OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_DigestSignInit.pod b/doc/crypto/EVP_DigestSignInit.pod index 4b9eb212be..ab08ecd19b 100644 --- a/doc/crypto/EVP_DigestSignInit.pod +++ b/doc/crypto/EVP_DigestSignInit.pod @@ -85,3 +85,14 @@ EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal() were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_DigestVerifyInit.pod b/doc/crypto/EVP_DigestVerifyInit.pod index cc740b7a74..8982e70690 100644 --- a/doc/crypto/EVP_DigestVerifyInit.pod +++ b/doc/crypto/EVP_DigestVerifyInit.pod @@ -80,3 +80,14 @@ EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal() were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod index bc35acfc42..7940a5a632 100644 --- a/doc/crypto/EVP_EncodeInit.pod +++ b/doc/crypto/EVP_EncodeInit.pod @@ -144,3 +144,14 @@ EVP_DecodeBlock() returns the length of the data decoded or -1 on error. L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod index ad949dd99c..4fcd8a37c7 100644 --- a/doc/crypto/EVP_EncryptInit.pod +++ b/doc/crypto/EVP_EncryptInit.pod @@ -637,3 +637,14 @@ disappeared. EVP_CIPHER_CTX_init() remains as an alias for EVP_CIPHER_CTX_reset(). =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_MD_meth_new.pod b/doc/crypto/EVP_MD_meth_new.pod index 0bab127007..5bf7592aac 100644 --- a/doc/crypto/EVP_MD_meth_new.pod +++ b/doc/crypto/EVP_MD_meth_new.pod @@ -158,3 +158,14 @@ The B structure was openly available in OpenSSL before version 1.1. The functions described here were added in OpenSSL version 1.1. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_OpenInit.pod b/doc/crypto/EVP_OpenInit.pod index e207b012e3..fb70076696 100644 --- a/doc/crypto/EVP_OpenInit.pod +++ b/doc/crypto/EVP_OpenInit.pod @@ -61,3 +61,14 @@ L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_CTX_ctrl.pod b/doc/crypto/EVP_PKEY_CTX_ctrl.pod index cc27e54b0c..c673ebefdc 100644 --- a/doc/crypto/EVP_PKEY_CTX_ctrl.pod +++ b/doc/crypto/EVP_PKEY_CTX_ctrl.pod @@ -142,3 +142,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_CTX_new.pod b/doc/crypto/EVP_PKEY_CTX_new.pod index 5fb5d58f09..4f7da9736a 100644 --- a/doc/crypto/EVP_PKEY_CTX_new.pod +++ b/doc/crypto/EVP_PKEY_CTX_new.pod @@ -51,3 +51,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_HKDF.pod b/doc/crypto/EVP_PKEY_HKDF.pod index 8a5ef98e7f..71ef0ae849 100644 --- a/doc/crypto/EVP_PKEY_HKDF.pod +++ b/doc/crypto/EVP_PKEY_HKDF.pod @@ -117,3 +117,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_TLS1_PRF.pod b/doc/crypto/EVP_PKEY_TLS1_PRF.pod index e2264fc34d..86fe206e6c 100644 --- a/doc/crypto/EVP_PKEY_TLS1_PRF.pod +++ b/doc/crypto/EVP_PKEY_TLS1_PRF.pod @@ -97,3 +97,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_cmp.pod b/doc/crypto/EVP_PKEY_cmp.pod index 9e0107fb0d..d580a5f7cb 100644 --- a/doc/crypto/EVP_PKEY_cmp.pod +++ b/doc/crypto/EVP_PKEY_cmp.pod @@ -59,3 +59,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_decrypt.pod b/doc/crypto/EVP_PKEY_decrypt.pod index e94f3a8a02..77ef5aae07 100644 --- a/doc/crypto/EVP_PKEY_decrypt.pod +++ b/doc/crypto/EVP_PKEY_decrypt.pod @@ -91,3 +91,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_derive.pod b/doc/crypto/EVP_PKEY_derive.pod index f6f3ac7786..f1ddcfb86a 100644 --- a/doc/crypto/EVP_PKEY_derive.pod +++ b/doc/crypto/EVP_PKEY_derive.pod @@ -91,3 +91,14 @@ L, These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_encrypt.pod b/doc/crypto/EVP_PKEY_encrypt.pod index 819d8643ca..ddeb4dcc0e 100644 --- a/doc/crypto/EVP_PKEY_encrypt.pod +++ b/doc/crypto/EVP_PKEY_encrypt.pod @@ -97,3 +97,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_get_default_digest.pod b/doc/crypto/EVP_PKEY_get_default_digest.pod index 8ac104efef..e2d000dc0a 100644 --- a/doc/crypto/EVP_PKEY_get_default_digest.pod +++ b/doc/crypto/EVP_PKEY_get_default_digest.pod @@ -39,3 +39,14 @@ L, This function was first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_keygen.pod b/doc/crypto/EVP_PKEY_keygen.pod index c86e013523..3d74183025 100644 --- a/doc/crypto/EVP_PKEY_keygen.pod +++ b/doc/crypto/EVP_PKEY_keygen.pod @@ -159,3 +159,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_new.pod b/doc/crypto/EVP_PKEY_new.pod index b639c66454..5578e80332 100644 --- a/doc/crypto/EVP_PKEY_new.pod +++ b/doc/crypto/EVP_PKEY_new.pod @@ -50,3 +50,14 @@ EVP_PKEY_new() and EVP_PKEY_free() exist in all versions of OpenSSL. EVP_PKEY_up_ref() was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_print_private.pod b/doc/crypto/EVP_PKEY_print_private.pod index 8664c4926f..5f92e6bfd2 100644 --- a/doc/crypto/EVP_PKEY_print_private.pod +++ b/doc/crypto/EVP_PKEY_print_private.pod @@ -51,3 +51,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_set1_RSA.pod b/doc/crypto/EVP_PKEY_set1_RSA.pod index c7fd8e94b9..8d63d2c7ea 100644 --- a/doc/crypto/EVP_PKEY_set1_RSA.pod +++ b/doc/crypto/EVP_PKEY_set1_RSA.pod @@ -106,3 +106,14 @@ type or B (equivalently B) on error. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_sign.pod b/doc/crypto/EVP_PKEY_sign.pod index f189206676..9b587e7c20 100644 --- a/doc/crypto/EVP_PKEY_sign.pod +++ b/doc/crypto/EVP_PKEY_sign.pod @@ -104,3 +104,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_verify.pod b/doc/crypto/EVP_PKEY_verify.pod index 4952b7f416..99bace584b 100644 --- a/doc/crypto/EVP_PKEY_verify.pod +++ b/doc/crypto/EVP_PKEY_verify.pod @@ -89,3 +89,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_PKEY_verify_recover.pod b/doc/crypto/EVP_PKEY_verify_recover.pod index 6c2287bbd6..ba7ddfdfd4 100644 --- a/doc/crypto/EVP_PKEY_verify_recover.pod +++ b/doc/crypto/EVP_PKEY_verify_recover.pod @@ -101,3 +101,14 @@ L These functions were first added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_SealInit.pod b/doc/crypto/EVP_SealInit.pod index e920e3e310..cecd86d528 100644 --- a/doc/crypto/EVP_SealInit.pod +++ b/doc/crypto/EVP_SealInit.pod @@ -79,3 +79,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_SignInit.pod b/doc/crypto/EVP_SignInit.pod index 185b113b64..fe0284bbdd 100644 --- a/doc/crypto/EVP_SignInit.pod +++ b/doc/crypto/EVP_SignInit.pod @@ -98,3 +98,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/EVP_VerifyInit.pod b/doc/crypto/EVP_VerifyInit.pod index 7fb6e633e7..0513518195 100644 --- a/doc/crypto/EVP_VerifyInit.pod +++ b/doc/crypto/EVP_VerifyInit.pod @@ -86,3 +86,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod index d777d7ca53..a17ba7b63d 100644 --- a/doc/crypto/OBJ_nid2obj.pod +++ b/doc/crypto/OBJ_nid2obj.pod @@ -170,3 +170,14 @@ L OBJ_cleanup() was deprecated in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_REQUEST_new.pod b/doc/crypto/OCSP_REQUEST_new.pod index b74f56a232..8118785b96 100644 --- a/doc/crypto/OCSP_REQUEST_new.pod +++ b/doc/crypto/OCSP_REQUEST_new.pod @@ -105,3 +105,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_cert_to_id.pod b/doc/crypto/OCSP_cert_to_id.pod index ac11ba7b59..c96a8cc916 100644 --- a/doc/crypto/OCSP_cert_to_id.pod +++ b/doc/crypto/OCSP_cert_to_id.pod @@ -76,3 +76,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_request_add1_nonce.pod b/doc/crypto/OCSP_request_add1_nonce.pod index a95000e2f7..ab5a124ca1 100644 --- a/doc/crypto/OCSP_request_add1_nonce.pod +++ b/doc/crypto/OCSP_request_add1_nonce.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_response_find_status.pod b/doc/crypto/OCSP_response_find_status.pod index 2a1418955a..c9b413be27 100644 --- a/doc/crypto/OCSP_response_find_status.pod +++ b/doc/crypto/OCSP_response_find_status.pod @@ -107,3 +107,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_response_status.pod b/doc/crypto/OCSP_response_status.pod index 5195b2a944..4e797080ea 100644 --- a/doc/crypto/OCSP_response_status.pod +++ b/doc/crypto/OCSP_response_status.pod @@ -55,3 +55,14 @@ L L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OCSP_sendreq_new.pod b/doc/crypto/OCSP_sendreq_new.pod index 1d5599a625..f933bee866 100644 --- a/doc/crypto/OCSP_sendreq_new.pod +++ b/doc/crypto/OCSP_sendreq_new.pod @@ -111,3 +111,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_Applink.pod b/doc/crypto/OPENSSL_Applink.pod index e54de12cc8..48a79676d2 100644 --- a/doc/crypto/OPENSSL_Applink.pod +++ b/doc/crypto/OPENSSL_Applink.pod @@ -19,3 +19,14 @@ compiler of their choice and link it into the target application. The referred module is available as /ms/applink.c. =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_VERSION_NUMBER.pod b/doc/crypto/OPENSSL_VERSION_NUMBER.pod index d87d7197e5..8fa36e7cb6 100644 --- a/doc/crypto/OPENSSL_VERSION_NUMBER.pod +++ b/doc/crypto/OPENSSL_VERSION_NUMBER.pod @@ -95,3 +95,14 @@ The version number. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_config.pod b/doc/crypto/OPENSSL_config.pod index 77061a00ce..ba7fd8eaa3 100644 --- a/doc/crypto/OPENSSL_config.pod +++ b/doc/crypto/OPENSSL_config.pod @@ -62,3 +62,14 @@ The OPENSSL_no_config() and OPENSSL_config() functions were deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto(). =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod index a194b8df98..1571edc204 100644 --- a/doc/crypto/OPENSSL_ia32cap.pod +++ b/doc/crypto/OPENSSL_ia32cap.pod @@ -96,3 +96,14 @@ and RORX; =back =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_init_crypto.pod b/doc/crypto/OPENSSL_init_crypto.pod index e701b1d703..a93ebbd621 100644 --- a/doc/crypto/OPENSSL_init_crypto.pod +++ b/doc/crypto/OPENSSL_init_crypto.pod @@ -221,3 +221,14 @@ The OPENSSL_init_crypto(), OPENSSL_cleanup(), OPENSSL_atexit(), and OPENSSL_thread_stop() functions were added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_instrument_bus.pod b/doc/crypto/OPENSSL_instrument_bus.pod index 5d56166158..c9d156b7e9 100644 --- a/doc/crypto/OPENSSL_instrument_bus.pod +++ b/doc/crypto/OPENSSL_instrument_bus.pod @@ -42,3 +42,14 @@ line' was introduced with the SSE2 extensions. Otherwise number of recorded values is returned. =cut + +=head1 COPYRIGHT + +Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_load_builtin_modules.pod b/doc/crypto/OPENSSL_load_builtin_modules.pod index 20ca44c3b4..d104824a12 100644 --- a/doc/crypto/OPENSSL_load_builtin_modules.pod +++ b/doc/crypto/OPENSSL_load_builtin_modules.pod @@ -45,3 +45,14 @@ None of the functions return a value. L, L =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_malloc.pod b/doc/crypto/OPENSSL_malloc.pod index 7ce00b28a8..89990de7b6 100644 --- a/doc/crypto/OPENSSL_malloc.pod +++ b/doc/crypto/OPENSSL_malloc.pod @@ -196,3 +196,14 @@ configuration option> C I =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod index 8e62658150..ff82c6f7fa 100644 --- a/doc/crypto/OPENSSL_secure_malloc.pod +++ b/doc/crypto/OPENSSL_secure_malloc.pod @@ -113,3 +113,14 @@ L, L. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/OpenSSL_add_all_algorithms.pod b/doc/crypto/OpenSSL_add_all_algorithms.pod index 10f3b8fbab..413cf8655b 100644 --- a/doc/crypto/OpenSSL_add_all_algorithms.pod +++ b/doc/crypto/OpenSSL_add_all_algorithms.pod @@ -79,3 +79,14 @@ OpenSSL_add_all_digests(), and EVP_cleanup(), functions were deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto(). =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod index 35260c1e52..aace1cbb79 100644 --- a/doc/crypto/PEM_write_bio_CMS_stream.pod +++ b/doc/crypto/PEM_write_bio_CMS_stream.pod @@ -39,3 +39,14 @@ L PEM_write_bio_CMS_stream() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PEM_write_bio_PKCS7_stream.pod b/doc/crypto/PEM_write_bio_PKCS7_stream.pod index 121d418362..6cd704e84d 100644 --- a/doc/crypto/PEM_write_bio_PKCS7_stream.pod +++ b/doc/crypto/PEM_write_bio_PKCS7_stream.pod @@ -39,3 +39,14 @@ L PEM_write_bio_PKCS7_stream() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS12_create.pod b/doc/crypto/PKCS12_create.pod index 46b24c5998..ada61e5e4d 100644 --- a/doc/crypto/PKCS12_create.pod +++ b/doc/crypto/PKCS12_create.pod @@ -64,3 +64,14 @@ B can be set to -1 and the MAC will then be omitted entirely. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS12_newpass.pod b/doc/crypto/PKCS12_newpass.pod index 4f44c34ede..c5430102b9 100644 --- a/doc/crypto/PKCS12_newpass.pod +++ b/doc/crypto/PKCS12_newpass.pod @@ -92,3 +92,14 @@ this function. L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS12_parse.pod b/doc/crypto/PKCS12_parse.pod index f02220e358..6d9961fe6f 100644 --- a/doc/crypto/PKCS12_parse.pod +++ b/doc/crypto/PKCS12_parse.pod @@ -51,3 +51,14 @@ Attributes currently cannot be stored in the private key B structure. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS5_PBKDF2_HMAC.pod b/doc/crypto/PKCS5_PBKDF2_HMAC.pod index b04e476a81..ec8e8ffee2 100644 --- a/doc/crypto/PKCS5_PBKDF2_HMAC.pod +++ b/doc/crypto/PKCS5_PBKDF2_HMAC.pod @@ -64,3 +64,14 @@ L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS7_decrypt.pod b/doc/crypto/PKCS7_decrypt.pod index 90cf5062f1..fc81409b89 100644 --- a/doc/crypto/PKCS7_decrypt.pod +++ b/doc/crypto/PKCS7_decrypt.pod @@ -46,3 +46,14 @@ mentioned in PKCS7_sign() also applies to PKCS7_verify(). L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS7_encrypt.pod b/doc/crypto/PKCS7_encrypt.pod index 12475cf601..125deade38 100644 --- a/doc/crypto/PKCS7_encrypt.pod +++ b/doc/crypto/PKCS7_encrypt.pod @@ -77,3 +77,14 @@ L, L The B flag was added in OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS7_sign.pod b/doc/crypto/PKCS7_sign.pod index 2593ed19e8..b5ea477f7b 100644 --- a/doc/crypto/PKCS7_sign.pod +++ b/doc/crypto/PKCS7_sign.pod @@ -113,3 +113,14 @@ and B parameters to be B to be was added in OpenSSL 1.0.0 The B flag was added in OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod index 580a9a14e3..9f30e6e0c6 100644 --- a/doc/crypto/PKCS7_sign_add_signer.pod +++ b/doc/crypto/PKCS7_sign_add_signer.pod @@ -85,3 +85,14 @@ L, PPKCS7_sign_add_signer() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/PKCS7_verify.pod b/doc/crypto/PKCS7_verify.pod index b013e33942..74f550e617 100644 --- a/doc/crypto/PKCS7_verify.pod +++ b/doc/crypto/PKCS7_verify.pod @@ -119,3 +119,14 @@ mentioned in PKCS7_sign() also applies to PKCS7_verify(). L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_add.pod b/doc/crypto/RAND_add.pod index d54e1f5bd9..f99debf161 100644 --- a/doc/crypto/RAND_add.pod +++ b/doc/crypto/RAND_add.pod @@ -69,3 +69,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_bytes.pod b/doc/crypto/RAND_bytes.pod index 03c6e7f22d..4ec95431bb 100644 --- a/doc/crypto/RAND_bytes.pod +++ b/doc/crypto/RAND_bytes.pod @@ -47,3 +47,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_cleanup.pod b/doc/crypto/RAND_cleanup.pod index fd3f81c5f6..f7305175bd 100644 --- a/doc/crypto/RAND_cleanup.pod +++ b/doc/crypto/RAND_cleanup.pod @@ -31,3 +31,14 @@ L RAND_cleanup() was deprecated in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_egd.pod b/doc/crypto/RAND_egd.pod index 4c68113809..bc4cd24307 100644 --- a/doc/crypto/RAND_egd.pod +++ b/doc/crypto/RAND_egd.pod @@ -76,3 +76,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_load_file.pod b/doc/crypto/RAND_load_file.pod index 6bc779aae9..6a19b39597 100644 --- a/doc/crypto/RAND_load_file.pod +++ b/doc/crypto/RAND_load_file.pod @@ -46,3 +46,14 @@ error. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RAND_set_rand_method.pod b/doc/crypto/RAND_set_rand_method.pod index 6a421a2084..86060c9525 100644 --- a/doc/crypto/RAND_set_rand_method.pod +++ b/doc/crypto/RAND_set_rand_method.pod @@ -70,3 +70,14 @@ algorithms. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_blinding_on.pod b/doc/crypto/RSA_blinding_on.pod index a323949587..97ac641317 100644 --- a/doc/crypto/RSA_blinding_on.pod +++ b/doc/crypto/RSA_blinding_on.pod @@ -37,3 +37,14 @@ RSA_blinding_off() returns no value. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_check_key.pod b/doc/crypto/RSA_check_key.pod index 8fd7d1f176..89791d6203 100644 --- a/doc/crypto/RSA_check_key.pod +++ b/doc/crypto/RSA_check_key.pod @@ -74,3 +74,14 @@ L RSA_check_key_ex() appeared after OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_generate_key.pod b/doc/crypto/RSA_generate_key.pod index 380bf123e0..2059f51131 100644 --- a/doc/crypto/RSA_generate_key.pod +++ b/doc/crypto/RSA_generate_key.pod @@ -76,3 +76,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_get0_key.pod b/doc/crypto/RSA_get0_key.pod index 0a45cae585..6902bb455b 100644 --- a/doc/crypto/RSA_get0_key.pod +++ b/doc/crypto/RSA_get0_key.pod @@ -95,3 +95,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_meth_new.pod b/doc/crypto/RSA_meth_new.pod index e6499b7342..024d3092db 100644 --- a/doc/crypto/RSA_meth_new.pod +++ b/doc/crypto/RSA_meth_new.pod @@ -223,3 +223,14 @@ L, L, L The functions described here were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_new.pod b/doc/crypto/RSA_new.pod index 4910557f31..f4506edbee 100644 --- a/doc/crypto/RSA_new.pod +++ b/doc/crypto/RSA_new.pod @@ -36,3 +36,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod index fe81e5fb41..9b18a55229 100644 --- a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod +++ b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod @@ -111,3 +111,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_print.pod b/doc/crypto/RSA_print.pod index df09726eb4..c4410e7985 100644 --- a/doc/crypto/RSA_print.pod +++ b/doc/crypto/RSA_print.pod @@ -41,3 +41,14 @@ These functions return 1 on success, 0 on error. L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_private_encrypt.pod b/doc/crypto/RSA_private_encrypt.pod index fa4830c97e..99cc2a8220 100644 --- a/doc/crypto/RSA_private_encrypt.pod +++ b/doc/crypto/RSA_private_encrypt.pod @@ -63,3 +63,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod index 57f1f18583..a9143b07d9 100644 --- a/doc/crypto/RSA_public_encrypt.pod +++ b/doc/crypto/RSA_public_encrypt.pod @@ -77,3 +77,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_set_method.pod b/doc/crypto/RSA_set_method.pod index a3572f1c89..9d57fa7822 100644 --- a/doc/crypto/RSA_set_method.pod +++ b/doc/crypto/RSA_set_method.pod @@ -169,3 +169,14 @@ not currently exist). L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_sign.pod b/doc/crypto/RSA_sign.pod index 94fae37e7a..33832096eb 100644 --- a/doc/crypto/RSA_sign.pod +++ b/doc/crypto/RSA_sign.pod @@ -54,3 +54,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod index 2ba2b477f3..11833f42b8 100644 --- a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod +++ b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod @@ -52,3 +52,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/RSA_size.pod b/doc/crypto/RSA_size.pod index eff8cdc496..970d1f5d03 100644 --- a/doc/crypto/RSA_size.pod +++ b/doc/crypto/RSA_size.pod @@ -35,3 +35,14 @@ L, L RSA_bits() was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/SMIME_read_CMS.pod b/doc/crypto/SMIME_read_CMS.pod index 4b7c14d259..a171dc90b7 100644 --- a/doc/crypto/SMIME_read_CMS.pod +++ b/doc/crypto/SMIME_read_CMS.pod @@ -64,3 +64,14 @@ L, L L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/SMIME_read_PKCS7.pod b/doc/crypto/SMIME_read_PKCS7.pod index e96038b132..5fe36e0a45 100644 --- a/doc/crypto/SMIME_read_PKCS7.pod +++ b/doc/crypto/SMIME_read_PKCS7.pod @@ -67,3 +67,14 @@ L, L L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/SMIME_write_CMS.pod b/doc/crypto/SMIME_write_CMS.pod index 0895825ff3..0ba3868c9e 100644 --- a/doc/crypto/SMIME_write_CMS.pod +++ b/doc/crypto/SMIME_write_CMS.pod @@ -58,3 +58,14 @@ L, L L =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/SMIME_write_PKCS7.pod b/doc/crypto/SMIME_write_PKCS7.pod index 6e272cfde7..e02aa2bb39 100644 --- a/doc/crypto/SMIME_write_PKCS7.pod +++ b/doc/crypto/SMIME_write_PKCS7.pod @@ -59,3 +59,14 @@ L, L L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509V3_get_d2i.pod b/doc/crypto/X509V3_get_d2i.pod index b502e815a2..111f36fcc2 100644 --- a/doc/crypto/X509V3_get_d2i.pod +++ b/doc/crypto/X509V3_get_d2i.pod @@ -229,3 +229,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_CRL_get0_by_serial.pod b/doc/crypto/X509_CRL_get0_by_serial.pod index d00dab9cb1..48f2802bf6 100644 --- a/doc/crypto/X509_CRL_get0_by_serial.pod +++ b/doc/crypto/X509_CRL_get0_by_serial.pod @@ -101,3 +101,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_EXTENSION_set_object.pod b/doc/crypto/X509_EXTENSION_set_object.pod index 7abd9f03a7..1b0a66a0aa 100644 --- a/doc/crypto/X509_EXTENSION_set_object.pod +++ b/doc/crypto/X509_EXTENSION_set_object.pod @@ -83,3 +83,14 @@ X509_EXTENSION_get_data() returns an B pointer. L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_LOOKUP_hash_dir.pod b/doc/crypto/X509_LOOKUP_hash_dir.pod index 249c6b522c..13a6014bdb 100644 --- a/doc/crypto/X509_LOOKUP_hash_dir.pod +++ b/doc/crypto/X509_LOOKUP_hash_dir.pod @@ -119,3 +119,14 @@ L, L, =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_NAME_ENTRY_get_object.pod b/doc/crypto/X509_NAME_ENTRY_get_object.pod index 2cb96c5764..2b1de4021c 100644 --- a/doc/crypto/X509_NAME_ENTRY_get_object.pod +++ b/doc/crypto/X509_NAME_ENTRY_get_object.pod @@ -72,3 +72,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_NAME_add_entry_by_txt.pod b/doc/crypto/X509_NAME_add_entry_by_txt.pod index c10ea0fb77..739fa28ff3 100644 --- a/doc/crypto/X509_NAME_add_entry_by_txt.pod +++ b/doc/crypto/X509_NAME_add_entry_by_txt.pod @@ -114,3 +114,14 @@ L, L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_NAME_get_index_by_NID.pod b/doc/crypto/X509_NAME_get_index_by_NID.pod index e6dfff3713..c8a8715c17 100644 --- a/doc/crypto/X509_NAME_get_index_by_NID.pod +++ b/doc/crypto/X509_NAME_get_index_by_NID.pod @@ -117,3 +117,14 @@ L, L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_NAME_print_ex.pod b/doc/crypto/X509_NAME_print_ex.pod index 0d8e5fe641..26312139e8 100644 --- a/doc/crypto/X509_NAME_print_ex.pod +++ b/doc/crypto/X509_NAME_print_ex.pod @@ -103,3 +103,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_PUBKEY.pod b/doc/crypto/X509_PUBKEY.pod index 7b85ffa16d..df15602bbe 100644 --- a/doc/crypto/X509_PUBKEY.pod +++ b/doc/crypto/X509_PUBKEY.pod @@ -109,3 +109,14 @@ L, L, =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_CTX_get_error.pod b/doc/crypto/X509_STORE_CTX_get_error.pod index 5ca3cdcbdd..fbd9316799 100644 --- a/doc/crypto/X509_STORE_CTX_get_error.pod +++ b/doc/crypto/X509_STORE_CTX_get_error.pod @@ -331,3 +331,14 @@ L. TBA =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod index 1ec99f1d6e..11c8b41087 100644 --- a/doc/crypto/X509_STORE_CTX_new.pod +++ b/doc/crypto/X509_STORE_CTX_new.pod @@ -182,3 +182,14 @@ available as a macro X509_STORE_set_verify_func(). This macro still exists but simply calls this function. =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod index e89b8060f7..230dca3562 100644 --- a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod +++ b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod @@ -162,3 +162,14 @@ L L =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_get0_param.pod b/doc/crypto/X509_STORE_get0_param.pod index 82611e6ab4..d71d2a4bec 100644 --- a/doc/crypto/X509_STORE_get0_param.pod +++ b/doc/crypto/X509_STORE_get0_param.pod @@ -46,3 +46,14 @@ B and B were added in OpenSSL version 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_new.pod b/doc/crypto/X509_STORE_new.pod index 0512ad3383..e0ceea3d9a 100644 --- a/doc/crypto/X509_STORE_new.pod +++ b/doc/crypto/X509_STORE_new.pod @@ -39,3 +39,14 @@ L The B function was added in OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_STORE_set_verify_cb_func.pod b/doc/crypto/X509_STORE_set_verify_cb_func.pod index 67092db538..f0b4c83a76 100644 --- a/doc/crypto/X509_STORE_set_verify_cb_func.pod +++ b/doc/crypto/X509_STORE_set_verify_cb_func.pod @@ -49,3 +49,14 @@ L X509_STORE_set_verify_cb() was added to OpenSSL 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod index 04f521506f..0e2ea8b441 100644 --- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod +++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod @@ -283,3 +283,14 @@ The legacy B flag is deprecated as of OpenSSL 1.1.0, and has no effect. =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_check_ca.pod b/doc/crypto/X509_check_ca.pod index 87b6c26d55..ccd6c9b0f2 100644 --- a/doc/crypto/X509_check_ca.pod +++ b/doc/crypto/X509_check_ca.pod @@ -34,3 +34,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_check_host.pod b/doc/crypto/X509_check_host.pod index d35ade8cb9..b21a650a9a 100644 --- a/doc/crypto/X509_check_host.pod +++ b/doc/crypto/X509_check_host.pod @@ -146,3 +146,14 @@ L These functions were added in OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_check_issued.pod b/doc/crypto/X509_check_issued.pod index 0830e82d70..108ff83c89 100644 --- a/doc/crypto/X509_check_issued.pod +++ b/doc/crypto/X509_check_issued.pod @@ -34,3 +34,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get0_signature.pod b/doc/crypto/X509_get0_signature.pod index 8758684482..b6de9de722 100644 --- a/doc/crypto/X509_get0_signature.pod +++ b/doc/crypto/X509_get0_signature.pod @@ -83,3 +83,14 @@ X509_CRL_get0_signature() and X509_CRL_get_signature_nid() were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get0_uids.pod b/doc/crypto/X509_get0_uids.pod index a61c267449..77f858d6c3 100644 --- a/doc/crypto/X509_get0_uids.pod +++ b/doc/crypto/X509_get0_uids.pod @@ -45,3 +45,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get_extension_flags.pod b/doc/crypto/X509_get_extension_flags.pod index c6e24864eb..05f0d632bc 100644 --- a/doc/crypto/X509_get_extension_flags.pod +++ b/doc/crypto/X509_get_extension_flags.pod @@ -128,3 +128,14 @@ is absent or an error occurred during parsing. L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get_pubkey.pod b/doc/crypto/X509_get_pubkey.pod index c2fb5c0836..a997109fa1 100644 --- a/doc/crypto/X509_get_pubkey.pod +++ b/doc/crypto/X509_get_pubkey.pod @@ -78,3 +78,14 @@ L =head1 HISTORY =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get_serialNumber.pod b/doc/crypto/X509_get_serialNumber.pod index 42ba25791b..44603b8463 100644 --- a/doc/crypto/X509_get_serialNumber.pod +++ b/doc/crypto/X509_get_serialNumber.pod @@ -53,3 +53,14 @@ X509_get_serialNumber() and X509_set_serialNumber() are available in all versions of OpenSSL. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get_subject_name.pod b/doc/crypto/X509_get_subject_name.pod index dcbf969ce0..11ebce173e 100644 --- a/doc/crypto/X509_get_subject_name.pod +++ b/doc/crypto/X509_get_subject_name.pod @@ -75,3 +75,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_get_version.pod b/doc/crypto/X509_get_version.pod index b02f12bd78..086194b00d 100644 --- a/doc/crypto/X509_get_version.pod +++ b/doc/crypto/X509_get_version.pod @@ -72,3 +72,14 @@ X509_get_version(), X509_REQ_get_version() and X509_CRL_get_version() are functions in OpenSSL 1.1.0, in previous versions they were macros. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_new.pod b/doc/crypto/X509_new.pod index 484408c4b7..d12ae605ba 100644 --- a/doc/crypto/X509_new.pod +++ b/doc/crypto/X509_new.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_sign.pod b/doc/crypto/X509_sign.pod index fa243601aa..fa8326e574 100644 --- a/doc/crypto/X509_sign.pod +++ b/doc/crypto/X509_sign.pod @@ -88,3 +88,14 @@ X509_sign_ctx(), X509_REQ_sign_ctx() and X509_CRL_sign_ctx() were first added to OpenSSL 1.0.1. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509_verify_cert.pod b/doc/crypto/X509_verify_cert.pod index c7a7bb4b12..48c90c4cae 100644 --- a/doc/crypto/X509_verify_cert.pod +++ b/doc/crypto/X509_verify_cert.pod @@ -49,3 +49,14 @@ functions which use B. L =cut + +=head1 COPYRIGHT + +Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/X509v3_get_ext_by_NID.pod b/doc/crypto/X509v3_get_ext_by_NID.pod index 816981783d..f037bf674a 100644 --- a/doc/crypto/X509v3_get_ext_by_NID.pod +++ b/doc/crypto/X509v3_get_ext_by_NID.pod @@ -142,3 +142,14 @@ field is absent it will return B: this is B an error condition. L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/bio.pod b/doc/crypto/bio.pod index 9ef8b1336d..eff9ec53c3 100644 --- a/doc/crypto/bio.pod +++ b/doc/crypto/bio.pod @@ -55,3 +55,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/blowfish.pod b/doc/crypto/blowfish.pod index 25b954c0cb..2de46758ec 100644 --- a/doc/crypto/blowfish.pod +++ b/doc/crypto/blowfish.pod @@ -106,3 +106,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/bn.pod b/doc/crypto/bn.pod index 37d638d9bb..cc3b3d3b0c 100644 --- a/doc/crypto/bn.pod +++ b/doc/crypto/bn.pod @@ -186,3 +186,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/bn_internal.pod b/doc/crypto/bn_internal.pod index e609a0810c..fe8f7c71c0 100644 --- a/doc/crypto/bn_internal.pod +++ b/doc/crypto/bn_internal.pod @@ -236,3 +236,14 @@ and bn_set_max() are defined as empty macros. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/buffer.pod b/doc/crypto/buffer.pod index a2543e8be0..d61d9751af 100644 --- a/doc/crypto/buffer.pod +++ b/doc/crypto/buffer.pod @@ -57,3 +57,14 @@ L. BUF_MEM_new_ex() was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/crypto.pod b/doc/crypto/crypto.pod index 6e23c1a882..8e68cb86a6 100644 --- a/doc/crypto/crypto.pod +++ b/doc/crypto/crypto.pod @@ -47,3 +47,14 @@ so both (B and B above) should be freed up. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_ASN1_OBJECT.pod b/doc/crypto/d2i_ASN1_OBJECT.pod index 32c6b05053..4a95738e66 100644 --- a/doc/crypto/d2i_ASN1_OBJECT.pod +++ b/doc/crypto/d2i_ASN1_OBJECT.pod @@ -27,3 +27,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_CMS_ContentInfo.pod b/doc/crypto/d2i_CMS_ContentInfo.pod index e3142cbc13..2a763a8e89 100644 --- a/doc/crypto/d2i_CMS_ContentInfo.pod +++ b/doc/crypto/d2i_CMS_ContentInfo.pod @@ -23,3 +23,14 @@ described in the L manual page. L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_DHparams.pod b/doc/crypto/d2i_DHparams.pod index f13d0b59d2..ada09525a6 100644 --- a/doc/crypto/d2i_DHparams.pod +++ b/doc/crypto/d2i_DHparams.pod @@ -28,3 +28,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_DSAPublicKey.pod b/doc/crypto/d2i_DSAPublicKey.pod index 1344b00a46..6ef906e890 100644 --- a/doc/crypto/d2i_DSAPublicKey.pod +++ b/doc/crypto/d2i_DSAPublicKey.pod @@ -89,3 +89,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_ECPKParameters.pod b/doc/crypto/d2i_ECPKParameters.pod index abb6f4f1a4..7ede1bf8ae 100644 --- a/doc/crypto/d2i_ECPKParameters.pod +++ b/doc/crypto/d2i_ECPKParameters.pod @@ -82,3 +82,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_ECPrivateKey.pod b/doc/crypto/d2i_ECPrivateKey.pod index 0859579133..a3c81627c8 100644 --- a/doc/crypto/d2i_ECPrivateKey.pod +++ b/doc/crypto/d2i_ECPrivateKey.pod @@ -65,3 +65,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_PKCS8PrivateKey.pod b/doc/crypto/d2i_PKCS8PrivateKey.pod index cc204790ce..720d416d97 100644 --- a/doc/crypto/d2i_PKCS8PrivateKey.pod +++ b/doc/crypto/d2i_PKCS8PrivateKey.pod @@ -50,3 +50,14 @@ to memory BIOs, see L for details. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod index e06ab6c5de..0eb7a17938 100644 --- a/doc/crypto/d2i_PrivateKey.pod +++ b/doc/crypto/d2i_PrivateKey.pod @@ -57,3 +57,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod index 946fe0f907..47d74e9688 100644 --- a/doc/crypto/d2i_RSAPublicKey.pod +++ b/doc/crypto/d2i_RSAPublicKey.pod @@ -76,3 +76,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509.pod b/doc/crypto/d2i_X509.pod index 14b84f24ab..42ea738b2c 100644 --- a/doc/crypto/d2i_X509.pod +++ b/doc/crypto/d2i_X509.pod @@ -244,3 +244,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509_ALGOR.pod b/doc/crypto/d2i_X509_ALGOR.pod index fb8a75d26e..5d4035047a 100644 --- a/doc/crypto/d2i_X509_ALGOR.pod +++ b/doc/crypto/d2i_X509_ALGOR.pod @@ -53,3 +53,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509_CRL.pod b/doc/crypto/d2i_X509_CRL.pod index 96f5a4deed..67733ea861 100644 --- a/doc/crypto/d2i_X509_CRL.pod +++ b/doc/crypto/d2i_X509_CRL.pod @@ -37,3 +37,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509_NAME.pod b/doc/crypto/d2i_X509_NAME.pod index d1d32dfcd8..bf45f8e7f1 100644 --- a/doc/crypto/d2i_X509_NAME.pod +++ b/doc/crypto/d2i_X509_NAME.pod @@ -43,3 +43,14 @@ occurred. L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509_REQ.pod b/doc/crypto/d2i_X509_REQ.pod index 0d66da7d76..4bbeb3d204 100644 --- a/doc/crypto/d2i_X509_REQ.pod +++ b/doc/crypto/d2i_X509_REQ.pod @@ -37,3 +37,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/d2i_X509_SIG.pod b/doc/crypto/d2i_X509_SIG.pod index 08d08766ce..c10a702a9d 100644 --- a/doc/crypto/d2i_X509_SIG.pod +++ b/doc/crypto/d2i_X509_SIG.pod @@ -34,3 +34,14 @@ L TBA =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/des.pod b/doc/crypto/des.pod index aa8c261de9..3540f73162 100644 --- a/doc/crypto/des.pod +++ b/doc/crypto/des.pod @@ -294,3 +294,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/des_modes.pod b/doc/crypto/des_modes.pod index 9d39817b05..027c741ca2 100644 --- a/doc/crypto/des_modes.pod +++ b/doc/crypto/des_modes.pod @@ -252,3 +252,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/dh.pod b/doc/crypto/dh.pod index b1eaa480b7..13448e947b 100644 --- a/doc/crypto/dh.pod +++ b/doc/crypto/dh.pod @@ -59,3 +59,14 @@ L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/dsa.pod b/doc/crypto/dsa.pod index 9cf1c49c87..bc4ace9aa4 100644 --- a/doc/crypto/dsa.pod +++ b/doc/crypto/dsa.pod @@ -107,3 +107,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ec.pod b/doc/crypto/ec.pod index d6f13816ad..b43ff08a20 100644 --- a/doc/crypto/ec.pod +++ b/doc/crypto/ec.pod @@ -195,4 +195,15 @@ L, L, L, L, L +=cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + =cut diff --git a/doc/crypto/ecdsa.pod b/doc/crypto/ecdsa.pod index c2e786e894..ac04ca0eac 100644 --- a/doc/crypto/ecdsa.pod +++ b/doc/crypto/ecdsa.pod @@ -187,3 +187,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/engine.pod b/doc/crypto/engine.pod index 1e933ec3f7..7bb9bbb164 100644 --- a/doc/crypto/engine.pod +++ b/doc/crypto/engine.pod @@ -564,3 +564,14 @@ ENGINE_load_cryptodev() were deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto(). =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/err.pod b/doc/crypto/err.pod index a590cd756a..4b257360d6 100644 --- a/doc/crypto/err.pod +++ b/doc/crypto/err.pod @@ -196,3 +196,14 @@ The ERR_load_crypto_strings() function was deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto(). =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod index b6b87a02b0..d8695b1ed3 100644 --- a/doc/crypto/evp.pod +++ b/doc/crypto/evp.pod @@ -103,3 +103,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/hmac.pod b/doc/crypto/hmac.pod index 57c274cbfe..7e5148e29f 100644 --- a/doc/crypto/hmac.pod +++ b/doc/crypto/hmac.pod @@ -111,3 +111,14 @@ HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in versions of OpenSSL before 1.0.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/i2d_CMS_bio_stream.pod b/doc/crypto/i2d_CMS_bio_stream.pod index 42b06c2b9f..6d73295002 100644 --- a/doc/crypto/i2d_CMS_bio_stream.pod +++ b/doc/crypto/i2d_CMS_bio_stream.pod @@ -42,3 +42,14 @@ L i2d_CMS_bio_stream() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/i2d_PKCS7_bio_stream.pod b/doc/crypto/i2d_PKCS7_bio_stream.pod index 7a96cf9591..3331d874e2 100644 --- a/doc/crypto/i2d_PKCS7_bio_stream.pod +++ b/doc/crypto/i2d_PKCS7_bio_stream.pod @@ -42,3 +42,14 @@ L i2d_PKCS7_bio_stream() was added to OpenSSL 1.0.0 =cut + +=head1 COPYRIGHT + +Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/lh_stats.pod b/doc/crypto/lh_stats.pod index fa7bd9db86..12b4a16f2f 100644 --- a/doc/crypto/lh_stats.pod +++ b/doc/crypto/lh_stats.pod @@ -52,3 +52,14 @@ These functions do not return values. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/lhash.pod b/doc/crypto/lhash.pod index 7d39a67bc0..f5db636869 100644 --- a/doc/crypto/lhash.pod +++ b/doc/crypto/lhash.pod @@ -244,3 +244,14 @@ In OpenSSL 1.0.0, the lhash interface was revamped for better type checking. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/md5.pod b/doc/crypto/md5.pod index a8c0718ea2..837641b303 100644 --- a/doc/crypto/md5.pod +++ b/doc/crypto/md5.pod @@ -90,3 +90,14 @@ RFC 1319, RFC 1320, RFC 1321 L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/mdc2.pod b/doc/crypto/mdc2.pod index f7cc4257fe..1022e7bc8d 100644 --- a/doc/crypto/mdc2.pod +++ b/doc/crypto/mdc2.pod @@ -57,3 +57,14 @@ ISO/IEC 10118-2, with DES L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/pem.pod b/doc/crypto/pem.pod index 24bfc5e137..ec4d0bd200 100644 --- a/doc/crypto/pem.pod +++ b/doc/crypto/pem.pod @@ -458,3 +458,14 @@ as they will be formally deprecated in a future releases. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod index 46de8f775a..eca3bf5ea8 100644 --- a/doc/crypto/rand.pod +++ b/doc/crypto/rand.pod @@ -75,3 +75,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/rc4.pod b/doc/crypto/rc4.pod index af2a6092ed..2188e04f10 100644 --- a/doc/crypto/rc4.pod +++ b/doc/crypto/rc4.pod @@ -55,3 +55,14 @@ multiple encryptions using the same key stream. L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ripemd.pod b/doc/crypto/ripemd.pod index c7a94cc9ab..c76af8f6fb 100644 --- a/doc/crypto/ripemd.pod +++ b/doc/crypto/ripemd.pod @@ -61,3 +61,14 @@ ISO/IEC 10118-3 (draft) (??) L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/rsa.pod b/doc/crypto/rsa.pod index a1341b8d7c..2fc6594d74 100644 --- a/doc/crypto/rsa.pod +++ b/doc/crypto/rsa.pod @@ -101,3 +101,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/sha.pod b/doc/crypto/sha.pod index 26f1df3cea..3dee43f2b0 100644 --- a/doc/crypto/sha.pod +++ b/doc/crypto/sha.pod @@ -97,3 +97,14 @@ ANSI X9.30 L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/sk_X509_num.pod b/doc/crypto/sk_X509_num.pod index b92d84770e..1f16e81954 100644 --- a/doc/crypto/sk_X509_num.pod +++ b/doc/crypto/sk_X509_num.pod @@ -200,3 +200,14 @@ Use of inline functions and application defined stacks first appeared in OpenSSL 1.1.0. Previous versions of OpenSSL implemented stacks as macros. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/threads.pod b/doc/crypto/threads.pod index bb21462f3e..3795c471f4 100644 --- a/doc/crypto/threads.pod +++ b/doc/crypto/threads.pod @@ -139,3 +139,14 @@ You can find out if OpenSSL was configured with thread support: L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/ui.pod b/doc/crypto/ui.pod index bd4e396ab9..89aa3b5cef 100644 --- a/doc/crypto/ui.pod +++ b/doc/crypto/ui.pod @@ -184,3 +184,14 @@ UI_set_method() changes the UI method associated with a given UI. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/crypto/x509.pod b/doc/crypto/x509.pod index 8639525525..834994544d 100644 --- a/doc/crypto/x509.pod +++ b/doc/crypto/x509.pod @@ -62,3 +62,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/DTLSv1_listen.pod b/doc/ssl/DTLSv1_listen.pod index 741669395d..7ac9444578 100644 --- a/doc/ssl/DTLSv1_listen.pod +++ b/doc/ssl/DTLSv1_listen.pod @@ -91,3 +91,14 @@ DTLSv1_listen() return codes were clarified in OpenSSL 1.1.0. The type of "peer" also changed in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/OPENSSL_init_ssl.pod b/doc/ssl/OPENSSL_init_ssl.pod index 110a282490..30d36dfc6a 100644 --- a/doc/ssl/OPENSSL_init_ssl.pod +++ b/doc/ssl/OPENSSL_init_ssl.pod @@ -73,3 +73,14 @@ L The OPENSSL_init_ssl() function was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CIPHER_get_name.pod b/doc/ssl/SSL_CIPHER_get_name.pod index 296aa3264f..331d04e531 100644 --- a/doc/ssl/SSL_CIPHER_get_name.pod +++ b/doc/ssl/SSL_CIPHER_get_name.pod @@ -113,3 +113,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_COMP_add_compression_method.pod b/doc/ssl/SSL_COMP_add_compression_method.pod index eb2689c4b9..794db3e7b2 100644 --- a/doc/ssl/SSL_COMP_add_compression_method.pod +++ b/doc/ssl/SSL_COMP_add_compression_method.pod @@ -85,3 +85,14 @@ L SSL_COMP_free_compression_methods() was deprecated in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_CTX_new.pod b/doc/ssl/SSL_CONF_CTX_new.pod index 329e3c78e4..93c3b3cd19 100644 --- a/doc/ssl/SSL_CONF_CTX_new.pod +++ b/doc/ssl/SSL_CONF_CTX_new.pod @@ -39,3 +39,14 @@ L These functions were first added to OpenSSL 1.0.2 =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_CTX_set1_prefix.pod b/doc/ssl/SSL_CONF_CTX_set1_prefix.pod index 5083a73876..00b7118021 100644 --- a/doc/ssl/SSL_CONF_CTX_set1_prefix.pod +++ b/doc/ssl/SSL_CONF_CTX_set1_prefix.pod @@ -47,3 +47,14 @@ L These functions were first added to OpenSSL 1.0.2 =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_CTX_set_flags.pod b/doc/ssl/SSL_CONF_CTX_set_flags.pod index 10cfc4d17f..87dc71a81d 100644 --- a/doc/ssl/SSL_CONF_CTX_set_flags.pod +++ b/doc/ssl/SSL_CONF_CTX_set_flags.pod @@ -73,3 +73,14 @@ L These functions were first added to OpenSSL 1.0.2 =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod b/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod index e7ede4284a..6163ae0678 100644 --- a/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod +++ b/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod @@ -45,3 +45,14 @@ L These functions were first added to OpenSSL 1.0.2 =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod index 6748a05fb9..e5315f8468 100644 --- a/doc/ssl/SSL_CONF_cmd.pod +++ b/doc/ssl/SSL_CONF_cmd.pod @@ -551,3 +551,14 @@ B. B and B where added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CONF_cmd_argv.pod b/doc/ssl/SSL_CONF_cmd_argv.pod index c06b44f98c..bbced56194 100644 --- a/doc/ssl/SSL_CONF_cmd_argv.pod +++ b/doc/ssl/SSL_CONF_cmd_argv.pod @@ -40,3 +40,14 @@ L These functions were first added to OpenSSL 1.0.2 =cut + +=head1 COPYRIGHT + +Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_add1_chain_cert.pod b/doc/ssl/SSL_CTX_add1_chain_cert.pod index 545b82ebcf..7b504534b0 100644 --- a/doc/ssl/SSL_CTX_add1_chain_cert.pod +++ b/doc/ssl/SSL_CTX_add1_chain_cert.pod @@ -147,3 +147,14 @@ L These functions were first added to OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_add_extra_chain_cert.pod b/doc/ssl/SSL_CTX_add_extra_chain_cert.pod index 63cf2b2a96..3e49c527e0 100644 --- a/doc/ssl/SSL_CTX_add_extra_chain_cert.pod +++ b/doc/ssl/SSL_CTX_add_extra_chain_cert.pod @@ -69,3 +69,14 @@ L L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_add_session.pod b/doc/ssl/SSL_CTX_add_session.pod index fb8cf6a9bf..4d4c32746e 100644 --- a/doc/ssl/SSL_CTX_add_session.pod +++ b/doc/ssl/SSL_CTX_add_session.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_config.pod b/doc/ssl/SSL_CTX_config.pod index 0cf93dd99a..32ac7e8ff6 100644 --- a/doc/ssl/SSL_CTX_config.pod +++ b/doc/ssl/SSL_CTX_config.pod @@ -82,3 +82,14 @@ L SSL_CTX_config() and SSL_config() were first added to OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_ctrl.pod b/doc/ssl/SSL_CTX_ctrl.pod index b59d267bfc..cca3891b67 100644 --- a/doc/ssl/SSL_CTX_ctrl.pod +++ b/doc/ssl/SSL_CTX_ctrl.pod @@ -32,3 +32,14 @@ supplied via the B parameter. L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_dane_enable.pod b/doc/ssl/SSL_CTX_dane_enable.pod index d6d447d9a1..ec9230a2ad 100644 --- a/doc/ssl/SSL_CTX_dane_enable.pod +++ b/doc/ssl/SSL_CTX_dane_enable.pod @@ -326,3 +326,14 @@ L These functions were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_flush_sessions.pod b/doc/ssl/SSL_CTX_flush_sessions.pod index 103e13fc68..4c90016dab 100644 --- a/doc/ssl/SSL_CTX_flush_sessions.pod +++ b/doc/ssl/SSL_CTX_flush_sessions.pod @@ -47,3 +47,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_free.pod b/doc/ssl/SSL_CTX_free.pod index 70a63142a0..07de5c4a2e 100644 --- a/doc/ssl/SSL_CTX_free.pod +++ b/doc/ssl/SSL_CTX_free.pod @@ -40,3 +40,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_get0_param.pod b/doc/ssl/SSL_CTX_get0_param.pod index 6fdc2bd073..68aff73d86 100644 --- a/doc/ssl/SSL_CTX_get0_param.pod +++ b/doc/ssl/SSL_CTX_get0_param.pod @@ -53,3 +53,14 @@ L These functions were first added to OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_get_verify_mode.pod b/doc/ssl/SSL_CTX_get_verify_mode.pod index f75c2dae79..e9e9115240 100644 --- a/doc/ssl/SSL_CTX_get_verify_mode.pod +++ b/doc/ssl/SSL_CTX_get_verify_mode.pod @@ -48,3 +48,14 @@ See DESCRIPTION L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_has_client_custom_ext.pod b/doc/ssl/SSL_CTX_has_client_custom_ext.pod index 3a1079d2b1..8b04214ba9 100644 --- a/doc/ssl/SSL_CTX_has_client_custom_ext.pod +++ b/doc/ssl/SSL_CTX_has_client_custom_ext.pod @@ -26,3 +26,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_load_verify_locations.pod b/doc/ssl/SSL_CTX_load_verify_locations.pod index 3c1e3b77c4..3ba106a879 100644 --- a/doc/ssl/SSL_CTX_load_verify_locations.pod +++ b/doc/ssl/SSL_CTX_load_verify_locations.pod @@ -146,3 +146,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_new.pod b/doc/ssl/SSL_CTX_new.pod index 8f232a0c6f..c61e23a4b3 100644 --- a/doc/ssl/SSL_CTX_new.pod +++ b/doc/ssl/SSL_CTX_new.pod @@ -206,3 +206,14 @@ L, L, L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_sess_number.pod b/doc/ssl/SSL_CTX_sess_number.pod index aa82c30a51..0071741f0b 100644 --- a/doc/ssl/SSL_CTX_sess_number.pod +++ b/doc/ssl/SSL_CTX_sess_number.pod @@ -74,3 +74,14 @@ L L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_sess_set_cache_size.pod b/doc/ssl/SSL_CTX_sess_set_cache_size.pod index 32396759c3..465e517e9b 100644 --- a/doc/ssl/SSL_CTX_sess_set_cache_size.pod +++ b/doc/ssl/SSL_CTX_sess_set_cache_size.pod @@ -51,3 +51,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_sess_set_get_cb.pod b/doc/ssl/SSL_CTX_sess_set_get_cb.pod index b6e266bccb..19924da3ca 100644 --- a/doc/ssl/SSL_CTX_sess_set_get_cb.pod +++ b/doc/ssl/SSL_CTX_sess_set_get_cb.pod @@ -85,3 +85,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_sessions.pod b/doc/ssl/SSL_CTX_sessions.pod index 0099b31984..81c47033ae 100644 --- a/doc/ssl/SSL_CTX_sessions.pod +++ b/doc/ssl/SSL_CTX_sessions.pod @@ -32,3 +32,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set1_curves.pod b/doc/ssl/SSL_CTX_set1_curves.pod index 4b6d1af963..5e99d65167 100644 --- a/doc/ssl/SSL_CTX_set1_curves.pod +++ b/doc/ssl/SSL_CTX_set1_curves.pod @@ -79,3 +79,14 @@ L These functions were first added to OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set1_sigalgs.pod b/doc/ssl/SSL_CTX_set1_sigalgs.pod index a63076c874..a0c0a37060 100644 --- a/doc/ssl/SSL_CTX_set1_sigalgs.pod +++ b/doc/ssl/SSL_CTX_set1_sigalgs.pod @@ -102,3 +102,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set1_verify_cert_store.pod b/doc/ssl/SSL_CTX_set1_verify_cert_store.pod index 989e145464..5343aa09df 100644 --- a/doc/ssl/SSL_CTX_set1_verify_cert_store.pod +++ b/doc/ssl/SSL_CTX_set1_verify_cert_store.pod @@ -89,3 +89,14 @@ L These functions were first added to OpenSSL 1.0.2. =cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_alpn_select_cb.pod b/doc/ssl/SSL_CTX_set_alpn_select_cb.pod index 1a3d92c03a..68ba3a0a35 100644 --- a/doc/ssl/SSL_CTX_set_alpn_select_cb.pod +++ b/doc/ssl/SSL_CTX_set_alpn_select_cb.pod @@ -124,3 +124,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_cert_cb.pod b/doc/ssl/SSL_CTX_set_cert_cb.pod index 9152907042..6c8217d595 100644 --- a/doc/ssl/SSL_CTX_set_cert_cb.pod +++ b/doc/ssl/SSL_CTX_set_cert_cb.pod @@ -66,3 +66,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_cert_store.pod b/doc/ssl/SSL_CTX_set_cert_store.pod index 03a0937d59..d53bf4fde4 100644 --- a/doc/ssl/SSL_CTX_set_cert_store.pod +++ b/doc/ssl/SSL_CTX_set_cert_store.pod @@ -62,3 +62,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_cert_verify_callback.pod b/doc/ssl/SSL_CTX_set_cert_verify_callback.pod index 6f6fe56e3a..018335f00a 100644 --- a/doc/ssl/SSL_CTX_set_cert_verify_callback.pod +++ b/doc/ssl/SSL_CTX_set_cert_verify_callback.pod @@ -65,3 +65,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_cipher_list.pod b/doc/ssl/SSL_CTX_set_cipher_list.pod index 512ca81747..45d70c9309 100644 --- a/doc/ssl/SSL_CTX_set_cipher_list.pod +++ b/doc/ssl/SSL_CTX_set_cipher_list.pod @@ -63,3 +63,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_client_CA_list.pod b/doc/ssl/SSL_CTX_set_client_CA_list.pod index cc05d77bc2..57d3f0a5d0 100644 --- a/doc/ssl/SSL_CTX_set_client_CA_list.pod +++ b/doc/ssl/SSL_CTX_set_client_CA_list.pod @@ -92,3 +92,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_client_cert_cb.pod b/doc/ssl/SSL_CTX_set_client_cert_cb.pod index 45cef7598c..bc2c1e65c5 100644 --- a/doc/ssl/SSL_CTX_set_client_cert_cb.pod +++ b/doc/ssl/SSL_CTX_set_client_cert_cb.pod @@ -92,3 +92,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_ct_validation_callback.pod b/doc/ssl/SSL_CTX_set_ct_validation_callback.pod index bcd68d3393..8d1b2c2ee6 100644 --- a/doc/ssl/SSL_CTX_set_ct_validation_callback.pod +++ b/doc/ssl/SSL_CTX_set_ct_validation_callback.pod @@ -127,3 +127,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_ctlog_list_file.pod b/doc/ssl/SSL_CTX_set_ctlog_list_file.pod index 9e5798f04c..3b27c7b090 100644 --- a/doc/ssl/SSL_CTX_set_ctlog_list_file.pod +++ b/doc/ssl/SSL_CTX_set_ctlog_list_file.pod @@ -52,3 +52,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod b/doc/ssl/SSL_CTX_set_custom_cli_ext.pod index 3fceef9258..670ed4b6c1 100644 --- a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod +++ b/doc/ssl/SSL_CTX_set_custom_cli_ext.pod @@ -131,3 +131,14 @@ SSL_extension_supported() returns 1 if the extension B is handled internally by OpenSSL and 0 otherwise. =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod index 45a43112cb..d6abc53f1e 100644 --- a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod +++ b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod @@ -102,3 +102,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_generate_session_id.pod b/doc/ssl/SSL_CTX_set_generate_session_id.pod index e8459c9e01..968be766bb 100644 --- a/doc/ssl/SSL_CTX_set_generate_session_id.pod +++ b/doc/ssl/SSL_CTX_set_generate_session_id.pod @@ -124,3 +124,14 @@ same id is already in the cache. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_info_callback.pod b/doc/ssl/SSL_CTX_set_info_callback.pod index 978ce265da..fd1dee90e9 100644 --- a/doc/ssl/SSL_CTX_set_info_callback.pod +++ b/doc/ssl/SSL_CTX_set_info_callback.pod @@ -151,3 +151,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_max_cert_list.pod b/doc/ssl/SSL_CTX_set_max_cert_list.pod index 080400c583..8d740e9110 100644 --- a/doc/ssl/SSL_CTX_set_max_cert_list.pod +++ b/doc/ssl/SSL_CTX_set_max_cert_list.pod @@ -71,3 +71,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_min_proto_version.pod b/doc/ssl/SSL_CTX_set_min_proto_version.pod index 8fcfba1d9f..07d4c9dfbc 100644 --- a/doc/ssl/SSL_CTX_set_min_proto_version.pod +++ b/doc/ssl/SSL_CTX_set_min_proto_version.pod @@ -49,3 +49,14 @@ The functions were added in OpenSSL 1.1.0 L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_mode.pod b/doc/ssl/SSL_CTX_set_mode.pod index d31c18c8db..22503be670 100644 --- a/doc/ssl/SSL_CTX_set_mode.pod +++ b/doc/ssl/SSL_CTX_set_mode.pod @@ -103,3 +103,14 @@ L, L, L, L SSL_MODE_ASYNC was first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_msg_callback.pod b/doc/ssl/SSL_CTX_set_msg_callback.pod index 8f092da80b..77065c7b11 100644 --- a/doc/ssl/SSL_CTX_set_msg_callback.pod +++ b/doc/ssl/SSL_CTX_set_msg_callback.pod @@ -92,3 +92,14 @@ I will be B. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_options.pod b/doc/ssl/SSL_CTX_set_options.pod index c1325681e2..de04210de2 100644 --- a/doc/ssl/SSL_CTX_set_options.pod +++ b/doc/ssl/SSL_CTX_set_options.pod @@ -281,3 +281,14 @@ The attempt to always try to use secure renegotiation was added in Openssl 0.9.8m. =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_psk_client_callback.pod b/doc/ssl/SSL_CTX_set_psk_client_callback.pod index 0bf23ce821..6895152856 100644 --- a/doc/ssl/SSL_CTX_set_psk_client_callback.pod +++ b/doc/ssl/SSL_CTX_set_psk_client_callback.pod @@ -1,11 +1,5 @@ =pod -=begin comment - -Copyright 2005 Nokia. All rights reserved. - -=end comment - =head1 NAME SSL_CTX_set_psk_client_callback, SSL_set_psk_client_callback - set PSK client callback @@ -56,3 +50,16 @@ Otherwise or on errors callback should return 0. In this case the connection setup fails. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +Copyright 2005 Nokia. + +=cut diff --git a/doc/ssl/SSL_CTX_set_quiet_shutdown.pod b/doc/ssl/SSL_CTX_set_quiet_shutdown.pod index 25bb664867..a56e8e9073 100644 --- a/doc/ssl/SSL_CTX_set_quiet_shutdown.pod +++ b/doc/ssl/SSL_CTX_set_quiet_shutdown.pod @@ -61,3 +61,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_read_ahead.pod b/doc/ssl/SSL_CTX_set_read_ahead.pod index 771d59d604..979742d755 100644 --- a/doc/ssl/SSL_CTX_set_read_ahead.pod +++ b/doc/ssl/SSL_CTX_set_read_ahead.pod @@ -51,3 +51,14 @@ and non zero otherwise. L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_security_level.pod b/doc/ssl/SSL_CTX_set_security_level.pod index 2b56472457..446ab1a15b 100644 --- a/doc/ssl/SSL_CTX_set_security_level.pod +++ b/doc/ssl/SSL_CTX_set_security_level.pod @@ -162,3 +162,14 @@ TBA These functions were first added to OpenSSL 1.1.0 =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_session_cache_mode.pod b/doc/ssl/SSL_CTX_set_session_cache_mode.pod index 4be9e243bd..d891372295 100644 --- a/doc/ssl/SSL_CTX_set_session_cache_mode.pod +++ b/doc/ssl/SSL_CTX_set_session_cache_mode.pod @@ -130,3 +130,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_session_id_context.pod b/doc/ssl/SSL_CTX_set_session_id_context.pod index 712b5180b8..e37d111d9c 100644 --- a/doc/ssl/SSL_CTX_set_session_id_context.pod +++ b/doc/ssl/SSL_CTX_set_session_id_context.pod @@ -81,3 +81,14 @@ The operation succeeded. L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_split_send_fragment.pod b/doc/ssl/SSL_CTX_set_split_send_fragment.pod index ace1932383..128c5e69af 100644 --- a/doc/ssl/SSL_CTX_set_split_send_fragment.pod +++ b/doc/ssl/SSL_CTX_set_split_send_fragment.pod @@ -125,3 +125,14 @@ functions were added in OpenSSL 1.1.0. L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_ssl_version.pod b/doc/ssl/SSL_CTX_set_ssl_version.pod index 5bbc65ef10..5cca6513fd 100644 --- a/doc/ssl/SSL_CTX_set_ssl_version.pod +++ b/doc/ssl/SSL_CTX_set_ssl_version.pod @@ -59,3 +59,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_timeout.pod b/doc/ssl/SSL_CTX_set_timeout.pod index eb9f40460d..cd86423e26 100644 --- a/doc/ssl/SSL_CTX_set_timeout.pod +++ b/doc/ssl/SSL_CTX_set_timeout.pod @@ -57,3 +57,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod index 01481385e7..953b01e260 100644 --- a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod +++ b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod @@ -81,3 +81,14 @@ or -1 if there is no OCSP response data. SSL_CTX_set_tlsext_status_type() was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod b/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod index 3502c1cd29..4ae381861a 100644 --- a/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod +++ b/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod @@ -187,3 +187,14 @@ L, L, =cut + +=head1 COPYRIGHT + +Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod index 57bf211075..20ff06ac5f 100644 --- a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod +++ b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod @@ -127,3 +127,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_set_verify.pod b/doc/ssl/SSL_CTX_set_verify.pod index 1ff6fdca14..e1cd4d2b2f 100644 --- a/doc/ssl/SSL_CTX_set_verify.pod +++ b/doc/ssl/SSL_CTX_set_verify.pod @@ -279,3 +279,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_use_certificate.pod b/doc/ssl/SSL_CTX_use_certificate.pod index 9838323825..79b13873e1 100644 --- a/doc/ssl/SSL_CTX_use_certificate.pod +++ b/doc/ssl/SSL_CTX_use_certificate.pod @@ -159,3 +159,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_CTX_use_psk_identity_hint.pod b/doc/ssl/SSL_CTX_use_psk_identity_hint.pod index e32345ebc2..27a46c3406 100644 --- a/doc/ssl/SSL_CTX_use_psk_identity_hint.pod +++ b/doc/ssl/SSL_CTX_use_psk_identity_hint.pod @@ -1,11 +1,5 @@ =pod -=begin comment - -Copyright 2005 Nokia. All rights reserved. - -=end comment - =head1 NAME SSL_CTX_use_psk_identity_hint, SSL_use_psk_identity_hint, @@ -81,3 +75,16 @@ completely. =back =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +Copyright 2005 Nokia. + +=cut diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod index caeb28de76..bafb1a8302 100644 --- a/doc/ssl/SSL_CTX_use_serverinfo.pod +++ b/doc/ssl/SSL_CTX_use_serverinfo.pod @@ -51,4 +51,15 @@ the reason. =head1 HISTORY +=cut + +=head1 COPYRIGHT + +Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + =cut diff --git a/doc/ssl/SSL_SESSION_free.pod b/doc/ssl/SSL_SESSION_free.pod index 5791da1b59..a6ae55b9c5 100644 --- a/doc/ssl/SSL_SESSION_free.pod +++ b/doc/ssl/SSL_SESSION_free.pod @@ -54,3 +54,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_SESSION_get_hostname.pod b/doc/ssl/SSL_SESSION_get_hostname.pod index 8b739e30a2..c2540d79ef 100644 --- a/doc/ssl/SSL_SESSION_get_hostname.pod +++ b/doc/ssl/SSL_SESSION_get_hostname.pod @@ -26,3 +26,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_SESSION_get_time.pod b/doc/ssl/SSL_SESSION_get_time.pod index dbbf7bf6ae..911b7e6053 100644 --- a/doc/ssl/SSL_SESSION_get_time.pod +++ b/doc/ssl/SSL_SESSION_get_time.pod @@ -62,3 +62,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_SESSION_has_ticket.pod b/doc/ssl/SSL_SESSION_has_ticket.pod index 92d261f8bc..37c0957014 100644 --- a/doc/ssl/SSL_SESSION_has_ticket.pod +++ b/doc/ssl/SSL_SESSION_has_ticket.pod @@ -40,3 +40,14 @@ SSL_SESSION_has_ticket, SSL_SESSION_get_ticket_lifetime_hint and SSL_SESSION_get0_ticket were added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_accept.pod b/doc/ssl/SSL_accept.pod index a827fb5991..b3563e4c4b 100644 --- a/doc/ssl/SSL_accept.pod +++ b/doc/ssl/SSL_accept.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_alert_type_string.pod b/doc/ssl/SSL_alert_type_string.pod index c61b61bfdc..d889ddab05 100644 --- a/doc/ssl/SSL_alert_type_string.pod +++ b/doc/ssl/SSL_alert_type_string.pod @@ -231,3 +231,14 @@ Probably B does not contain a correct alert message. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_check_chain.pod b/doc/ssl/SSL_check_chain.pod index da6d8ab8e4..c68e8fc0ae 100644 --- a/doc/ssl/SSL_check_chain.pod +++ b/doc/ssl/SSL_check_chain.pod @@ -83,3 +83,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_clear.pod b/doc/ssl/SSL_clear.pod index 9a760b56d2..4d52727c8c 100644 --- a/doc/ssl/SSL_clear.pod +++ b/doc/ssl/SSL_clear.pod @@ -73,3 +73,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_connect.pod b/doc/ssl/SSL_connect.pod index 8101d4de91..34ee086793 100644 --- a/doc/ssl/SSL_connect.pod +++ b/doc/ssl/SSL_connect.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_do_handshake.pod b/doc/ssl/SSL_do_handshake.pod index 01b71ae45d..ff5ae0097e 100644 --- a/doc/ssl/SSL_do_handshake.pod +++ b/doc/ssl/SSL_do_handshake.pod @@ -70,3 +70,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_free.pod b/doc/ssl/SSL_free.pod index 2715443038..679549c6be 100644 --- a/doc/ssl/SSL_free.pod +++ b/doc/ssl/SSL_free.pod @@ -43,3 +43,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get0_peer_scts.pod b/doc/ssl/SSL_get0_peer_scts.pod index f14ba17a19..eda87349c7 100644 --- a/doc/ssl/SSL_get0_peer_scts.pod +++ b/doc/ssl/SSL_get0_peer_scts.pod @@ -34,3 +34,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_SSL_CTX.pod b/doc/ssl/SSL_get_SSL_CTX.pod index ed3a3b208b..791e130876 100644 --- a/doc/ssl/SSL_get_SSL_CTX.pod +++ b/doc/ssl/SSL_get_SSL_CTX.pod @@ -24,3 +24,14 @@ The pointer to the SSL_CTX object is returned. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_all_async_fds.pod b/doc/ssl/SSL_get_all_async_fds.pod index a5064e213d..e679a05da5 100644 --- a/doc/ssl/SSL_get_all_async_fds.pod +++ b/doc/ssl/SSL_get_all_async_fds.pod @@ -63,3 +63,14 @@ SSL_waiting_for_async(), SSL_get_all_async_fds() and SSL_get_changed_async_fds() were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_ciphers.pod b/doc/ssl/SSL_get_ciphers.pod index a017392611..033e671bdf 100644 --- a/doc/ssl/SSL_get_ciphers.pod +++ b/doc/ssl/SSL_get_ciphers.pod @@ -71,3 +71,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_client_CA_list.pod b/doc/ssl/SSL_get_client_CA_list.pod index 62be122e16..be79112b7c 100644 --- a/doc/ssl/SSL_get_client_CA_list.pod +++ b/doc/ssl/SSL_get_client_CA_list.pod @@ -51,3 +51,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod index 1bc7bceba0..be6142081a 100644 --- a/doc/ssl/SSL_get_client_random.pod +++ b/doc/ssl/SSL_get_client_random.pod @@ -76,4 +76,15 @@ L, L +=cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + =cut diff --git a/doc/ssl/SSL_get_current_cipher.pod b/doc/ssl/SSL_get_current_cipher.pod index 9151203e57..46d38d0c11 100644 --- a/doc/ssl/SSL_get_current_cipher.pod +++ b/doc/ssl/SSL_get_current_cipher.pod @@ -41,3 +41,14 @@ no session has been established. L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_default_timeout.pod b/doc/ssl/SSL_get_default_timeout.pod index 9bde2227e0..a3a09bd2de 100644 --- a/doc/ssl/SSL_get_default_timeout.pod +++ b/doc/ssl/SSL_get_default_timeout.pod @@ -39,3 +39,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_error.pod b/doc/ssl/SSL_get_error.pod index 316e6a76e6..8e2c26af92 100644 --- a/doc/ssl/SSL_get_error.pod +++ b/doc/ssl/SSL_get_error.pod @@ -134,3 +134,14 @@ L, L SSL_ERROR_WANT_ASYNC was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_extms_support.pod b/doc/ssl/SSL_get_extms_support.pod index ecfd090c80..f6f6607831 100644 --- a/doc/ssl/SSL_get_extms_support.pod +++ b/doc/ssl/SSL_get_extms_support.pod @@ -29,3 +29,14 @@ was used. L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_fd.pod b/doc/ssl/SSL_get_fd.pod index 8895747cee..f0fdf99d17 100644 --- a/doc/ssl/SSL_get_fd.pod +++ b/doc/ssl/SSL_get_fd.pod @@ -42,3 +42,14 @@ The file descriptor linked to B. L, L , L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_peer_cert_chain.pod b/doc/ssl/SSL_get_peer_cert_chain.pod index 1320bcbcff..595fafbff4 100644 --- a/doc/ssl/SSL_get_peer_cert_chain.pod +++ b/doc/ssl/SSL_get_peer_cert_chain.pod @@ -66,3 +66,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_peer_certificate.pod b/doc/ssl/SSL_get_peer_certificate.pod index c605a7c6f6..3c605699a4 100644 --- a/doc/ssl/SSL_get_peer_certificate.pod +++ b/doc/ssl/SSL_get_peer_certificate.pod @@ -53,3 +53,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_psk_identity.pod b/doc/ssl/SSL_get_psk_identity.pod index 6a001e1dee..e75e38cc86 100644 --- a/doc/ssl/SSL_get_psk_identity.pod +++ b/doc/ssl/SSL_get_psk_identity.pod @@ -1,11 +1,5 @@ =pod -=begin comment - -Copyright 2005 Nokia. All rights reserved. - -=end comment - =head1 NAME SSL_get_psk_identity, SSL_get_psk_identity_hint - get PSK client identity and hint @@ -38,3 +32,16 @@ Note that the return value is valid only during the lifetime of the SSL object B. =cut + +=head1 COPYRIGHT + +Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +Copyright 2005 Nokia. + +=cut diff --git a/doc/ssl/SSL_get_rbio.pod b/doc/ssl/SSL_get_rbio.pod index 4e91ce0643..bea2018bd8 100644 --- a/doc/ssl/SSL_get_rbio.pod +++ b/doc/ssl/SSL_get_rbio.pod @@ -38,3 +38,14 @@ The BIO linked to B. L, L , L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_session.pod b/doc/ssl/SSL_get_session.pod index d8aa705ae6..9738f58dc7 100644 --- a/doc/ssl/SSL_get_session.pod +++ b/doc/ssl/SSL_get_session.pod @@ -71,3 +71,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_shared_sigalgs.pod b/doc/ssl/SSL_get_shared_sigalgs.pod index ce32aff5d9..aef0720239 100644 --- a/doc/ssl/SSL_get_shared_sigalgs.pod +++ b/doc/ssl/SSL_get_shared_sigalgs.pod @@ -75,3 +75,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_verify_result.pod b/doc/ssl/SSL_get_verify_result.pod index 8b25eb2fcb..0251d8757d 100644 --- a/doc/ssl/SSL_get_verify_result.pod +++ b/doc/ssl/SSL_get_verify_result.pod @@ -55,3 +55,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_get_version.pod b/doc/ssl/SSL_get_version.pod index e0c7034f2e..c138d90c8d 100644 --- a/doc/ssl/SSL_get_version.pod +++ b/doc/ssl/SSL_get_version.pod @@ -48,3 +48,14 @@ This indicates that no version has been set (no connection established). L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_library_init.pod b/doc/ssl/SSL_library_init.pod index c872858ca3..0235e724bb 100644 --- a/doc/ssl/SSL_library_init.pod +++ b/doc/ssl/SSL_library_init.pod @@ -44,3 +44,14 @@ The SSL_library_init() and OpenSSL_add_ssl_algorithms() functions were deprecated in OpenSSL 1.1.0 by OPENSSL_init_ssl(). =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_load_client_CA_file.pod b/doc/ssl/SSL_load_client_CA_file.pod index f9da0c21ab..86b14b41ee 100644 --- a/doc/ssl/SSL_load_client_CA_file.pod +++ b/doc/ssl/SSL_load_client_CA_file.pod @@ -60,3 +60,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_new.pod b/doc/ssl/SSL_new.pod index cee6b24858..fc8726a8af 100644 --- a/doc/ssl/SSL_new.pod +++ b/doc/ssl/SSL_new.pod @@ -50,3 +50,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_pending.pod b/doc/ssl/SSL_pending.pod index d247fa33f9..928e68f98c 100644 --- a/doc/ssl/SSL_pending.pod +++ b/doc/ssl/SSL_pending.pod @@ -57,3 +57,14 @@ L, L The SSL_has_pending() function was added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_read.pod b/doc/ssl/SSL_read.pod index e0a9bd47bc..95b8c22ab3 100644 --- a/doc/ssl/SSL_read.pod +++ b/doc/ssl/SSL_read.pod @@ -117,3 +117,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_rstate_string.pod b/doc/ssl/SSL_rstate_string.pod index 7309483ce9..88804c88b2 100644 --- a/doc/ssl/SSL_rstate_string.pod +++ b/doc/ssl/SSL_rstate_string.pod @@ -57,3 +57,14 @@ The read state is unknown. This should never happen. L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_session_reused.pod b/doc/ssl/SSL_session_reused.pod index 4a738fa320..e4b38b695d 100644 --- a/doc/ssl/SSL_session_reused.pod +++ b/doc/ssl/SSL_session_reused.pod @@ -43,3 +43,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set1_host.pod b/doc/ssl/SSL_set1_host.pod index 0ef2448438..47e2e66819 100644 --- a/doc/ssl/SSL_set1_host.pod +++ b/doc/ssl/SSL_set1_host.pod @@ -113,3 +113,14 @@ L. These functions were first added to OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_bio.pod b/doc/ssl/SSL_set_bio.pod index 3e87ee157e..3909d30dc8 100644 --- a/doc/ssl/SSL_set_bio.pod +++ b/doc/ssl/SSL_set_bio.pod @@ -41,3 +41,14 @@ L, L, L SSL_set_rbio() and SSL_set_wbio() were added in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_connect_state.pod b/doc/ssl/SSL_set_connect_state.pod index 4c3626c259..eafba26de1 100644 --- a/doc/ssl/SSL_set_connect_state.pod +++ b/doc/ssl/SSL_set_connect_state.pod @@ -53,3 +53,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_fd.pod b/doc/ssl/SSL_set_fd.pod index faf1d17191..091431756b 100644 --- a/doc/ssl/SSL_set_fd.pod +++ b/doc/ssl/SSL_set_fd.pod @@ -52,3 +52,14 @@ L, L, L, L , L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_session.pod b/doc/ssl/SSL_set_session.pod index c9e31c45fb..f08e6e9d24 100644 --- a/doc/ssl/SSL_set_session.pod +++ b/doc/ssl/SSL_set_session.pod @@ -55,3 +55,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_shutdown.pod b/doc/ssl/SSL_set_shutdown.pod index 91d7697036..c5acc7bc2e 100644 --- a/doc/ssl/SSL_set_shutdown.pod +++ b/doc/ssl/SSL_set_shutdown.pod @@ -70,3 +70,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_set_verify_result.pod b/doc/ssl/SSL_set_verify_result.pod index 2c6d0b4760..941a95b09f 100644 --- a/doc/ssl/SSL_set_verify_result.pod +++ b/doc/ssl/SSL_set_verify_result.pod @@ -36,3 +36,14 @@ L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_shutdown.pod b/doc/ssl/SSL_shutdown.pod index 169079af50..990a181748 100644 --- a/doc/ssl/SSL_shutdown.pod +++ b/doc/ssl/SSL_shutdown.pod @@ -121,3 +121,14 @@ L, L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_state_string.pod b/doc/ssl/SSL_state_string.pod index 0d2ba61bbf..96e6d241d5 100644 --- a/doc/ssl/SSL_state_string.pod +++ b/doc/ssl/SSL_state_string.pod @@ -43,3 +43,14 @@ Detailed description of possible states to be included later. L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_want.pod b/doc/ssl/SSL_want.pod index d1c0fe0d5b..c1d6096335 100644 --- a/doc/ssl/SSL_want.pod +++ b/doc/ssl/SSL_want.pod @@ -92,3 +92,14 @@ condition is true or 0 otherwise. L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/SSL_write.pod b/doc/ssl/SSL_write.pod index 1fff8548c8..42afbd51b0 100644 --- a/doc/ssl/SSL_write.pod +++ b/doc/ssl/SSL_write.pod @@ -103,3 +103,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/d2i_SSL_SESSION.pod b/doc/ssl/d2i_SSL_SESSION.pod index 985d1580f9..19809939e9 100644 --- a/doc/ssl/d2i_SSL_SESSION.pod +++ b/doc/ssl/d2i_SSL_SESSION.pod @@ -74,3 +74,14 @@ L, L, L =cut + +=head1 COPYRIGHT + +Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod index 6e9650a6fd..863c360377 100644 --- a/doc/ssl/ssl.pod +++ b/doc/ssl/ssl.pod @@ -809,3 +809,14 @@ The return type of B was changed from void to int in OpenSSL 1.1.0. =cut + +=head1 COPYRIGHT + +Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved. + +Licensed under the OpenSSL license (the "License"). You may not use +this file except in compliance with the License. You can obtain a copy +in the file LICENSE in the source distribution or at +L. + +=cut -- 2.34.1