[openssl-commits] [openssl] master update

Rich Salz rsalz at openssl.org
Thu May 19 15:26:37 UTC 2016


The branch master has been updated
       via  e2f92610bcc21dc5b943f9250e34c207ab35fef0 (commit)
       via  84e9ee1bc430ada9d0d835a84a1cabd17283697d (commit)
       via  99ec4fdb40a4c06ee8e986f6293e59516d05999a (commit)
      from  e64b5557814e2c9eb1aca111936cb8ac151dfceb (commit)


- Log -----------------------------------------------------------------
commit e2f92610bcc21dc5b943f9250e34c207ab35fef0
Author: Rich Salz <rsalz at openssl.org>
Date:   Wed May 18 11:44:05 2016 -0400

    Add copyright to manpages
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

commit 84e9ee1bc430ada9d0d835a84a1cabd17283697d
Author: Rich Salz <rsalz at openssl.org>
Date:   Wed May 18 10:18:54 2016 -0400

    Remove needless license terms (for docs)
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

commit 99ec4fdb40a4c06ee8e986f6293e59516d05999a
Author: Rich Salz <rsalz at openssl.org>
Date:   Wed May 18 10:16:40 2016 -0400

    Ensure =cut is last line in every file.
    
    Reviewed-by: Richard Levitte <levitte at openssl.org>

-----------------------------------------------------------------------

Summary of changes:
 doc/apps/CA.pl.pod                             | 11 +++++++
 doc/apps/asn1parse.pod                         | 11 +++++++
 doc/apps/ca.pod                                | 11 +++++++
 doc/apps/ciphers.pod                           | 11 +++++++
 doc/apps/cms.pod                               | 11 +++++++
 doc/apps/config.pod                            | 11 +++++++
 doc/apps/crl.pod                               | 11 +++++++
 doc/apps/crl2pkcs7.pod                         | 11 +++++++
 doc/apps/dgst.pod                              | 11 +++++++
 doc/apps/dhparam.pod                           | 11 +++++++
 doc/apps/dsa.pod                               | 11 +++++++
 doc/apps/dsaparam.pod                          | 11 +++++++
 doc/apps/ec.pod                                | 11 +++++++
 doc/apps/ecparam.pod                           | 11 +++++++
 doc/apps/enc.pod                               | 11 +++++++
 doc/apps/engine.pod                            | 11 +++++++
 doc/apps/errstr.pod                            | 11 +++++++
 doc/apps/gendsa.pod                            | 11 +++++++
 doc/apps/genpkey.pod                           | 10 ++++++
 doc/apps/genrsa.pod                            | 10 ++++++
 doc/apps/nseq.pod                              | 11 +++++++
 doc/apps/ocsp.pod                              | 11 +++++++
 doc/apps/openssl.pod                           | 11 +++++++
 doc/apps/passwd.pod                            | 11 +++++++
 doc/apps/pkcs12.pod                            | 12 ++++++++
 doc/apps/pkcs7.pod                             | 11 +++++++
 doc/apps/pkcs8.pod                             | 11 +++++++
 doc/apps/pkey.pod                              | 11 +++++++
 doc/apps/pkeyparam.pod                         | 11 +++++++
 doc/apps/pkeyutl.pod                           | 13 ++++++++
 doc/apps/rand.pod                              | 11 +++++++
 doc/apps/rehash.pod                            | 13 ++++++++
 doc/apps/req.pod                               | 11 +++++++
 doc/apps/rsa.pod                               | 11 +++++++
 doc/apps/rsautl.pod                            | 13 ++++++++
 doc/apps/s_client.pod                          | 11 +++++++
 doc/apps/s_server.pod                          | 11 +++++++
 doc/apps/s_time.pod                            | 11 +++++++
 doc/apps/sess_id.pod                           | 11 +++++++
 doc/apps/smime.pod                             | 11 +++++++
 doc/apps/speed.pod                             | 11 +++++++
 doc/apps/spkac.pod                             | 11 +++++++
 doc/apps/ts.pod                                | 11 +++++++
 doc/apps/tsget.pod                             | 11 +++++++
 doc/apps/verify.pod                            | 10 ++++++
 doc/apps/version.pod                           | 11 +++++++
 doc/apps/x509.pod                              | 11 +++++++
 doc/apps/x509v3_config.pod                     | 11 +++++++
 doc/crypto/ASN1_INTEGER_get_int64.pod          | 11 +++++++
 doc/crypto/ASN1_OBJECT_new.pod                 | 11 +++++++
 doc/crypto/ASN1_STRING_length.pod              | 11 +++++++
 doc/crypto/ASN1_STRING_new.pod                 | 11 +++++++
 doc/crypto/ASN1_STRING_print_ex.pod            | 11 +++++++
 doc/crypto/ASN1_TIME_set.pod                   | 11 +++++++
 doc/crypto/ASN1_TYPE_get.pod                   | 11 +++++++
 doc/crypto/ASN1_generate_nconf.pod             | 11 +++++++
 doc/crypto/ASYNC_WAIT_CTX_new.pod              | 11 +++++++
 doc/crypto/ASYNC_start_job.pod                 | 11 +++++++
 doc/crypto/BIO_ADDR.pod                        | 13 ++++++++
 doc/crypto/BIO_ADDRINFO.pod                    | 13 ++++++++
 doc/crypto/BIO_connect.pod                     | 13 ++++++++
 doc/crypto/BIO_ctrl.pod                        | 13 ++++++++
 doc/crypto/BIO_f_base64.pod                    | 13 ++++++++
 doc/crypto/BIO_f_buffer.pod                    | 13 ++++++++
 doc/crypto/BIO_f_cipher.pod                    | 13 ++++++++
 doc/crypto/BIO_f_md.pod                        | 11 +++++++
 doc/crypto/BIO_f_null.pod                      | 13 ++++++++
 doc/crypto/BIO_f_ssl.pod                       | 13 ++++++++
 doc/crypto/BIO_find_type.pod                   | 13 ++++++++
 doc/crypto/BIO_get_data.pod                    | 11 +++++++
 doc/crypto/BIO_get_ex_new_index.pod            | 11 +++++++
 doc/crypto/BIO_meth_new.pod                    | 11 +++++++
 doc/crypto/BIO_new.pod                         | 13 ++++++++
 doc/crypto/BIO_new_CMS.pod                     | 11 +++++++
 doc/crypto/BIO_parse_hostserv.pod              | 13 ++++++++
 doc/crypto/BIO_push.pod                        | 11 +++++++
 doc/crypto/BIO_read.pod                        | 13 ++++++++
 doc/crypto/BIO_s_accept.pod                    | 13 ++++++++
 doc/crypto/BIO_s_bio.pod                       | 11 +++++++
 doc/crypto/BIO_s_connect.pod                   | 13 ++++++++
 doc/crypto/BIO_s_fd.pod                        | 13 ++++++++
 doc/crypto/BIO_s_file.pod                      | 13 ++++++++
 doc/crypto/BIO_s_mem.pod                       | 13 ++++++++
 doc/crypto/BIO_s_null.pod                      | 13 ++++++++
 doc/crypto/BIO_s_socket.pod                    | 13 ++++++++
 doc/crypto/BIO_set_callback.pod                | 13 ++++++++
 doc/crypto/BIO_should_retry.pod                | 11 +++++++
 doc/crypto/BN_BLINDING_new.pod                 | 11 +++++++
 doc/crypto/BN_CTX_new.pod                      | 11 +++++++
 doc/crypto/BN_CTX_start.pod                    | 11 +++++++
 doc/crypto/BN_add.pod                          | 11 +++++++
 doc/crypto/BN_add_word.pod                     | 11 +++++++
 doc/crypto/BN_bn2bin.pod                       | 11 +++++++
 doc/crypto/BN_cmp.pod                          | 11 +++++++
 doc/crypto/BN_copy.pod                         | 11 +++++++
 doc/crypto/BN_generate_prime.pod               | 11 +++++++
 doc/crypto/BN_mod_inverse.pod                  | 11 +++++++
 doc/crypto/BN_mod_mul_montgomery.pod           | 11 +++++++
 doc/crypto/BN_mod_mul_reciprocal.pod           | 11 +++++++
 doc/crypto/BN_new.pod                          | 11 +++++++
 doc/crypto/BN_num_bytes.pod                    | 11 +++++++
 doc/crypto/BN_rand.pod                         | 11 +++++++
 doc/crypto/BN_set_bit.pod                      | 11 +++++++
 doc/crypto/BN_swap.pod                         | 11 +++++++
 doc/crypto/BN_zero.pod                         | 11 +++++++
 doc/crypto/CMS_add0_cert.pod                   | 11 +++++++
 doc/crypto/CMS_add1_recipient_cert.pod         | 11 +++++++
 doc/crypto/CMS_add1_signer.pod                 | 11 +++++++
 doc/crypto/CMS_compress.pod                    | 11 +++++++
 doc/crypto/CMS_decrypt.pod                     | 11 +++++++
 doc/crypto/CMS_encrypt.pod                     | 11 +++++++
 doc/crypto/CMS_final.pod                       | 11 +++++++
 doc/crypto/CMS_get0_RecipientInfos.pod         | 11 +++++++
 doc/crypto/CMS_get0_SignerInfos.pod            | 11 +++++++
 doc/crypto/CMS_get0_type.pod                   | 11 +++++++
 doc/crypto/CMS_get1_ReceiptRequest.pod         | 11 +++++++
 doc/crypto/CMS_sign.pod                        | 11 +++++++
 doc/crypto/CMS_sign_receipt.pod                | 11 +++++++
 doc/crypto/CMS_uncompress.pod                  | 11 +++++++
 doc/crypto/CMS_verify.pod                      | 11 +++++++
 doc/crypto/CMS_verify_receipt.pod              | 11 +++++++
 doc/crypto/CONF_modules_free.pod               | 11 +++++++
 doc/crypto/CONF_modules_load_file.pod          | 11 +++++++
 doc/crypto/CRYPTO_get_ex_new_index.pod         | 11 +++++++
 doc/crypto/DH_generate_key.pod                 | 11 +++++++
 doc/crypto/DH_generate_parameters.pod          | 11 +++++++
 doc/crypto/DH_get0_pqg.pod                     | 11 +++++++
 doc/crypto/DH_meth_new.pod                     | 11 +++++++
 doc/crypto/DH_new.pod                          | 11 +++++++
 doc/crypto/DH_set_method.pod                   | 11 +++++++
 doc/crypto/DH_size.pod                         | 11 +++++++
 doc/crypto/DSA_SIG_new.pod                     | 11 +++++++
 doc/crypto/DSA_do_sign.pod                     | 11 +++++++
 doc/crypto/DSA_dup_DH.pod                      | 11 +++++++
 doc/crypto/DSA_generate_key.pod                | 11 +++++++
 doc/crypto/DSA_generate_parameters.pod         | 11 +++++++
 doc/crypto/DSA_get0_pqg.pod                    | 11 +++++++
 doc/crypto/DSA_meth_new.pod                    | 11 +++++++
 doc/crypto/DSA_new.pod                         | 11 +++++++
 doc/crypto/DSA_set_method.pod                  | 11 +++++++
 doc/crypto/DSA_sign.pod                        | 11 +++++++
 doc/crypto/DSA_size.pod                        | 11 +++++++
 doc/crypto/EC_GFp_simple_method.pod            | 11 +++++++
 doc/crypto/EC_GROUP_copy.pod                   | 11 +++++++
 doc/crypto/EC_GROUP_new.pod                    | 11 +++++++
 doc/crypto/EC_KEY_new.pod                      | 11 +++++++
 doc/crypto/EC_POINT_add.pod                    | 11 +++++++
 doc/crypto/EC_POINT_new.pod                    | 11 +++++++
 doc/crypto/ERR_GET_LIB.pod                     | 11 +++++++
 doc/crypto/ERR_clear_error.pod                 | 11 +++++++
 doc/crypto/ERR_error_string.pod                | 11 +++++++
 doc/crypto/ERR_get_error.pod                   | 11 +++++++
 doc/crypto/ERR_load_crypto_strings.pod         | 11 +++++++
 doc/crypto/ERR_load_strings.pod                | 11 +++++++
 doc/crypto/ERR_print_errors.pod                | 11 +++++++
 doc/crypto/ERR_put_error.pod                   | 11 +++++++
 doc/crypto/ERR_remove_state.pod                | 11 +++++++
 doc/crypto/ERR_set_mark.pod                    | 11 +++++++
 doc/crypto/EVP_BytesToKey.pod                  | 11 +++++++
 doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod  | 11 +++++++
 doc/crypto/EVP_CIPHER_meth_new.pod             | 11 +++++++
 doc/crypto/EVP_DigestInit.pod                  | 11 +++++++
 doc/crypto/EVP_DigestSignInit.pod              | 11 +++++++
 doc/crypto/EVP_DigestVerifyInit.pod            | 11 +++++++
 doc/crypto/EVP_EncodeInit.pod                  | 11 +++++++
 doc/crypto/EVP_EncryptInit.pod                 | 11 +++++++
 doc/crypto/EVP_MD_meth_new.pod                 | 11 +++++++
 doc/crypto/EVP_OpenInit.pod                    | 11 +++++++
 doc/crypto/EVP_PKEY_CTX_ctrl.pod               | 11 +++++++
 doc/crypto/EVP_PKEY_CTX_new.pod                | 11 +++++++
 doc/crypto/EVP_PKEY_HKDF.pod                   | 11 +++++++
 doc/crypto/EVP_PKEY_TLS1_PRF.pod               | 11 +++++++
 doc/crypto/EVP_PKEY_cmp.pod                    | 11 +++++++
 doc/crypto/EVP_PKEY_decrypt.pod                | 11 +++++++
 doc/crypto/EVP_PKEY_derive.pod                 | 11 +++++++
 doc/crypto/EVP_PKEY_encrypt.pod                | 11 +++++++
 doc/crypto/EVP_PKEY_get_default_digest.pod     | 11 +++++++
 doc/crypto/EVP_PKEY_keygen.pod                 | 11 +++++++
 doc/crypto/EVP_PKEY_new.pod                    | 11 +++++++
 doc/crypto/EVP_PKEY_print_private.pod          | 11 +++++++
 doc/crypto/EVP_PKEY_set1_RSA.pod               | 11 +++++++
 doc/crypto/EVP_PKEY_sign.pod                   | 11 +++++++
 doc/crypto/EVP_PKEY_verify.pod                 | 11 +++++++
 doc/crypto/EVP_PKEY_verify_recover.pod         | 11 +++++++
 doc/crypto/EVP_SealInit.pod                    | 11 +++++++
 doc/crypto/EVP_SignInit.pod                    | 11 +++++++
 doc/crypto/EVP_VerifyInit.pod                  | 11 +++++++
 doc/crypto/OBJ_nid2obj.pod                     | 11 +++++++
 doc/crypto/OCSP_REQUEST_new.pod                | 11 +++++++
 doc/crypto/OCSP_cert_to_id.pod                 | 11 +++++++
 doc/crypto/OCSP_request_add1_nonce.pod         | 11 +++++++
 doc/crypto/OCSP_response_find_status.pod       | 11 +++++++
 doc/crypto/OCSP_response_status.pod            | 11 +++++++
 doc/crypto/OCSP_sendreq_new.pod                | 11 +++++++
 doc/crypto/OPENSSL_Applink.pod                 | 11 +++++++
 doc/crypto/OPENSSL_VERSION_NUMBER.pod          | 11 +++++++
 doc/crypto/OPENSSL_config.pod                  | 11 +++++++
 doc/crypto/OPENSSL_ia32cap.pod                 | 13 ++++++++
 doc/crypto/OPENSSL_init_crypto.pod             | 11 +++++++
 doc/crypto/OPENSSL_instrument_bus.pod          | 13 ++++++++
 doc/crypto/OPENSSL_load_builtin_modules.pod    | 11 +++++++
 doc/crypto/OPENSSL_malloc.pod                  | 11 +++++++
 doc/crypto/OPENSSL_secure_malloc.pod           | 11 +++++++
 doc/crypto/OpenSSL_add_all_algorithms.pod      | 11 +++++++
 doc/crypto/PEM_write_bio_CMS_stream.pod        | 11 +++++++
 doc/crypto/PEM_write_bio_PKCS7_stream.pod      | 11 +++++++
 doc/crypto/PKCS12_create.pod                   | 11 +++++++
 doc/crypto/PKCS12_newpass.pod                  | 11 +++++++
 doc/crypto/PKCS12_parse.pod                    | 11 +++++++
 doc/crypto/PKCS5_PBKDF2_HMAC.pod               | 11 +++++++
 doc/crypto/PKCS7_decrypt.pod                   | 11 +++++++
 doc/crypto/PKCS7_encrypt.pod                   | 11 +++++++
 doc/crypto/PKCS7_sign.pod                      | 11 +++++++
 doc/crypto/PKCS7_sign_add_signer.pod           | 11 +++++++
 doc/crypto/PKCS7_verify.pod                    | 11 +++++++
 doc/crypto/RAND_add.pod                        | 11 +++++++
 doc/crypto/RAND_bytes.pod                      | 11 +++++++
 doc/crypto/RAND_cleanup.pod                    | 11 +++++++
 doc/crypto/RAND_egd.pod                        | 11 +++++++
 doc/crypto/RAND_load_file.pod                  | 11 +++++++
 doc/crypto/RAND_set_rand_method.pod            | 11 +++++++
 doc/crypto/RSA_blinding_on.pod                 | 11 +++++++
 doc/crypto/RSA_check_key.pod                   | 11 +++++++
 doc/crypto/RSA_generate_key.pod                | 11 +++++++
 doc/crypto/RSA_get0_key.pod                    | 11 +++++++
 doc/crypto/RSA_meth_new.pod                    | 11 +++++++
 doc/crypto/RSA_new.pod                         | 11 +++++++
 doc/crypto/RSA_padding_add_PKCS1_type_1.pod    | 11 +++++++
 doc/crypto/RSA_print.pod                       | 11 +++++++
 doc/crypto/RSA_private_encrypt.pod             | 11 +++++++
 doc/crypto/RSA_public_encrypt.pod              | 11 +++++++
 doc/crypto/RSA_set_method.pod                  | 11 +++++++
 doc/crypto/RSA_sign.pod                        | 11 +++++++
 doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod      | 11 +++++++
 doc/crypto/RSA_size.pod                        | 11 +++++++
 doc/crypto/SMIME_read_CMS.pod                  | 11 +++++++
 doc/crypto/SMIME_read_PKCS7.pod                | 11 +++++++
 doc/crypto/SMIME_write_CMS.pod                 | 11 +++++++
 doc/crypto/SMIME_write_PKCS7.pod               | 11 +++++++
 doc/crypto/X509V3_get_d2i.pod                  | 11 +++++++
 doc/crypto/X509_CRL_get0_by_serial.pod         | 11 +++++++
 doc/crypto/X509_EXTENSION_set_object.pod       | 13 ++++++++
 doc/crypto/X509_LOOKUP_hash_dir.pod            | 10 ++++++
 doc/crypto/X509_NAME_ENTRY_get_object.pod      | 11 +++++++
 doc/crypto/X509_NAME_add_entry_by_txt.pod      | 11 +++++++
 doc/crypto/X509_NAME_get_index_by_NID.pod      | 11 +++++++
 doc/crypto/X509_NAME_print_ex.pod              | 11 +++++++
 doc/crypto/X509_PUBKEY.pod                     | 11 +++++++
 doc/crypto/X509_STORE_CTX_get_error.pod        | 11 +++++++
 doc/crypto/X509_STORE_CTX_new.pod              | 11 +++++++
 doc/crypto/X509_STORE_CTX_set_verify_cb.pod    | 11 +++++++
 doc/crypto/X509_STORE_get0_param.pod           | 11 +++++++
 doc/crypto/X509_STORE_new.pod                  | 11 +++++++
 doc/crypto/X509_STORE_set_verify_cb_func.pod   | 11 +++++++
 doc/crypto/X509_VERIFY_PARAM_set_flags.pod     | 11 +++++++
 doc/crypto/X509_check_ca.pod                   | 11 +++++++
 doc/crypto/X509_check_host.pod                 | 11 +++++++
 doc/crypto/X509_check_issued.pod               | 11 +++++++
 doc/crypto/X509_get0_signature.pod             | 11 +++++++
 doc/crypto/X509_get0_uids.pod                  | 11 +++++++
 doc/crypto/X509_get_extension_flags.pod        | 11 +++++++
 doc/crypto/X509_get_pubkey.pod                 | 11 +++++++
 doc/crypto/X509_get_serialNumber.pod           | 11 +++++++
 doc/crypto/X509_get_subject_name.pod           | 11 +++++++
 doc/crypto/X509_get_version.pod                | 11 +++++++
 doc/crypto/X509_new.pod                        | 11 +++++++
 doc/crypto/X509_sign.pod                       | 11 +++++++
 doc/crypto/X509_verify_cert.pod                | 11 +++++++
 doc/crypto/X509v3_get_ext_by_NID.pod           | 13 ++++++++
 doc/crypto/bio.pod                             | 13 ++++++++
 doc/crypto/blowfish.pod                        | 11 +++++++
 doc/crypto/bn.pod                              | 11 +++++++
 doc/crypto/bn_internal.pod                     | 11 +++++++
 doc/crypto/buffer.pod                          | 11 +++++++
 doc/crypto/crypto.pod                          | 11 +++++++
 doc/crypto/d2i_ASN1_OBJECT.pod                 | 11 +++++++
 doc/crypto/d2i_CMS_ContentInfo.pod             | 11 +++++++
 doc/crypto/d2i_DHparams.pod                    | 11 +++++++
 doc/crypto/d2i_DSAPublicKey.pod                | 11 +++++++
 doc/crypto/d2i_ECPKParameters.pod              | 11 +++++++
 doc/crypto/d2i_ECPrivateKey.pod                | 11 +++++++
 doc/crypto/d2i_PKCS8PrivateKey.pod             | 11 +++++++
 doc/crypto/d2i_PrivateKey.pod                  | 11 +++++++
 doc/crypto/d2i_RSAPublicKey.pod                | 11 +++++++
 doc/crypto/d2i_X509.pod                        | 11 +++++++
 doc/crypto/d2i_X509_ALGOR.pod                  | 11 +++++++
 doc/crypto/d2i_X509_CRL.pod                    | 11 +++++++
 doc/crypto/d2i_X509_NAME.pod                   | 11 +++++++
 doc/crypto/d2i_X509_REQ.pod                    | 11 +++++++
 doc/crypto/d2i_X509_SIG.pod                    | 11 +++++++
 doc/crypto/des.pod                             | 11 +++++++
 doc/crypto/des_modes.pod                       | 10 ++++++
 doc/crypto/dh.pod                              | 11 +++++++
 doc/crypto/dsa.pod                             | 11 +++++++
 doc/crypto/ec.pod                              | 11 +++++++
 doc/crypto/ecdsa.pod                           | 11 +++++++
 doc/crypto/engine.pod                          | 11 +++++++
 doc/crypto/err.pod                             | 11 +++++++
 doc/crypto/evp.pod                             | 11 +++++++
 doc/crypto/hmac.pod                            | 11 +++++++
 doc/crypto/i2d_CMS_bio_stream.pod              | 11 +++++++
 doc/crypto/i2d_PKCS7_bio_stream.pod            | 11 +++++++
 doc/crypto/lh_stats.pod                        | 11 +++++++
 doc/crypto/lhash.pod                           | 11 +++++++
 doc/crypto/md5.pod                             | 11 +++++++
 doc/crypto/mdc2.pod                            | 11 +++++++
 doc/crypto/pem.pod                             | 13 ++++++++
 doc/crypto/rand.pod                            | 11 +++++++
 doc/crypto/rc4.pod                             | 11 +++++++
 doc/crypto/ripemd.pod                          | 11 +++++++
 doc/crypto/rsa.pod                             | 11 +++++++
 doc/crypto/sha.pod                             | 11 +++++++
 doc/crypto/sk_X509_num.pod                     | 13 ++++++++
 doc/crypto/threads.pod                         | 11 +++++++
 doc/crypto/ui.pod                              | 11 +++++++
 doc/crypto/x509.pod                            | 11 +++++++
 doc/ssl/DTLSv1_listen.pod                      | 11 +++++++
 doc/ssl/OPENSSL_init_ssl.pod                   | 11 +++++++
 doc/ssl/SSL_CIPHER_get_name.pod                | 11 +++++++
 doc/ssl/SSL_COMP_add_compression_method.pod    | 11 +++++++
 doc/ssl/SSL_CONF_CTX_new.pod                   | 11 +++++++
 doc/ssl/SSL_CONF_CTX_set1_prefix.pod           | 11 +++++++
 doc/ssl/SSL_CONF_CTX_set_flags.pod             | 11 +++++++
 doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod           | 11 +++++++
 doc/ssl/SSL_CONF_cmd.pod                       | 11 +++++++
 doc/ssl/SSL_CONF_cmd_argv.pod                  | 11 +++++++
 doc/ssl/SSL_CTX_add1_chain_cert.pod            | 11 +++++++
 doc/ssl/SSL_CTX_add_extra_chain_cert.pod       | 11 +++++++
 doc/ssl/SSL_CTX_add_session.pod                | 11 +++++++
 doc/ssl/SSL_CTX_config.pod                     | 11 +++++++
 doc/ssl/SSL_CTX_ctrl.pod                       | 11 +++++++
 doc/ssl/SSL_CTX_dane_enable.pod                | 11 +++++++
 doc/ssl/SSL_CTX_flush_sessions.pod             | 11 +++++++
 doc/ssl/SSL_CTX_free.pod                       | 11 +++++++
 doc/ssl/SSL_CTX_get0_param.pod                 | 11 +++++++
 doc/ssl/SSL_CTX_get_verify_mode.pod            | 11 +++++++
 doc/ssl/SSL_CTX_has_client_custom_ext.pod      | 11 +++++++
 doc/ssl/SSL_CTX_load_verify_locations.pod      | 11 +++++++
 doc/ssl/SSL_CTX_new.pod                        | 11 +++++++
 doc/ssl/SSL_CTX_sess_number.pod                | 11 +++++++
 doc/ssl/SSL_CTX_sess_set_cache_size.pod        | 11 +++++++
 doc/ssl/SSL_CTX_sess_set_get_cb.pod            | 11 +++++++
 doc/ssl/SSL_CTX_sessions.pod                   | 11 +++++++
 doc/ssl/SSL_CTX_set1_curves.pod                | 11 +++++++
 doc/ssl/SSL_CTX_set1_sigalgs.pod               | 11 +++++++
 doc/ssl/SSL_CTX_set1_verify_cert_store.pod     | 11 +++++++
 doc/ssl/SSL_CTX_set_alpn_select_cb.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_cert_cb.pod                | 11 +++++++
 doc/ssl/SSL_CTX_set_cert_store.pod             | 11 +++++++
 doc/ssl/SSL_CTX_set_cert_verify_callback.pod   | 11 +++++++
 doc/ssl/SSL_CTX_set_cipher_list.pod            | 11 +++++++
 doc/ssl/SSL_CTX_set_client_CA_list.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_client_cert_cb.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_ct_validation_callback.pod | 11 +++++++
 doc/ssl/SSL_CTX_set_ctlog_list_file.pod        | 11 +++++++
 doc/ssl/SSL_CTX_set_custom_cli_ext.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_default_passwd_cb.pod      | 11 +++++++
 doc/ssl/SSL_CTX_set_generate_session_id.pod    | 11 +++++++
 doc/ssl/SSL_CTX_set_info_callback.pod          | 11 +++++++
 doc/ssl/SSL_CTX_set_max_cert_list.pod          | 11 +++++++
 doc/ssl/SSL_CTX_set_min_proto_version.pod      | 11 +++++++
 doc/ssl/SSL_CTX_set_mode.pod                   | 11 +++++++
 doc/ssl/SSL_CTX_set_msg_callback.pod           | 11 +++++++
 doc/ssl/SSL_CTX_set_options.pod                | 11 +++++++
 doc/ssl/SSL_CTX_set_psk_client_callback.pod    | 42 ++++++++------------------
 doc/ssl/SSL_CTX_set_quiet_shutdown.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_read_ahead.pod             | 11 +++++++
 doc/ssl/SSL_CTX_set_security_level.pod         | 11 +++++++
 doc/ssl/SSL_CTX_set_session_cache_mode.pod     | 11 +++++++
 doc/ssl/SSL_CTX_set_session_id_context.pod     | 11 +++++++
 doc/ssl/SSL_CTX_set_split_send_fragment.pod    | 11 +++++++
 doc/ssl/SSL_CTX_set_ssl_version.pod            | 11 +++++++
 doc/ssl/SSL_CTX_set_timeout.pod                | 11 +++++++
 doc/ssl/SSL_CTX_set_tlsext_status_cb.pod       | 11 +++++++
 doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod   | 11 +++++++
 doc/ssl/SSL_CTX_set_tmp_dh_callback.pod        | 11 +++++++
 doc/ssl/SSL_CTX_set_verify.pod                 | 11 +++++++
 doc/ssl/SSL_CTX_use_certificate.pod            | 11 +++++++
 doc/ssl/SSL_CTX_use_psk_identity_hint.pod      | 42 ++++++++------------------
 doc/ssl/SSL_CTX_use_serverinfo.pod             | 11 +++++++
 doc/ssl/SSL_SESSION_free.pod                   | 11 +++++++
 doc/ssl/SSL_SESSION_get_hostname.pod           | 11 +++++++
 doc/ssl/SSL_SESSION_get_time.pod               | 11 +++++++
 doc/ssl/SSL_SESSION_has_ticket.pod             | 11 +++++++
 doc/ssl/SSL_accept.pod                         | 11 +++++++
 doc/ssl/SSL_alert_type_string.pod              | 11 +++++++
 doc/ssl/SSL_check_chain.pod                    | 11 +++++++
 doc/ssl/SSL_clear.pod                          | 11 +++++++
 doc/ssl/SSL_connect.pod                        | 11 +++++++
 doc/ssl/SSL_do_handshake.pod                   | 11 +++++++
 doc/ssl/SSL_free.pod                           | 11 +++++++
 doc/ssl/SSL_get0_peer_scts.pod                 | 11 +++++++
 doc/ssl/SSL_get_SSL_CTX.pod                    | 11 +++++++
 doc/ssl/SSL_get_all_async_fds.pod              | 11 +++++++
 doc/ssl/SSL_get_ciphers.pod                    | 11 +++++++
 doc/ssl/SSL_get_client_CA_list.pod             | 11 +++++++
 doc/ssl/SSL_get_client_random.pod              | 11 +++++++
 doc/ssl/SSL_get_current_cipher.pod             | 11 +++++++
 doc/ssl/SSL_get_default_timeout.pod            | 11 +++++++
 doc/ssl/SSL_get_error.pod                      | 11 +++++++
 doc/ssl/SSL_get_extms_support.pod              | 11 +++++++
 doc/ssl/SSL_get_fd.pod                         | 11 +++++++
 doc/ssl/SSL_get_peer_cert_chain.pod            | 11 +++++++
 doc/ssl/SSL_get_peer_certificate.pod           | 11 +++++++
 doc/ssl/SSL_get_psk_identity.pod               | 42 ++++++++------------------
 doc/ssl/SSL_get_rbio.pod                       | 11 +++++++
 doc/ssl/SSL_get_session.pod                    | 11 +++++++
 doc/ssl/SSL_get_shared_sigalgs.pod             | 11 +++++++
 doc/ssl/SSL_get_verify_result.pod              | 11 +++++++
 doc/ssl/SSL_get_version.pod                    | 11 +++++++
 doc/ssl/SSL_library_init.pod                   | 11 +++++++
 doc/ssl/SSL_load_client_CA_file.pod            | 11 +++++++
 doc/ssl/SSL_new.pod                            | 11 +++++++
 doc/ssl/SSL_pending.pod                        | 11 +++++++
 doc/ssl/SSL_read.pod                           | 11 +++++++
 doc/ssl/SSL_rstate_string.pod                  | 11 +++++++
 doc/ssl/SSL_session_reused.pod                 | 11 +++++++
 doc/ssl/SSL_set1_host.pod                      | 11 +++++++
 doc/ssl/SSL_set_bio.pod                        | 11 +++++++
 doc/ssl/SSL_set_connect_state.pod              | 11 +++++++
 doc/ssl/SSL_set_fd.pod                         | 11 +++++++
 doc/ssl/SSL_set_session.pod                    | 11 +++++++
 doc/ssl/SSL_set_shutdown.pod                   | 11 +++++++
 doc/ssl/SSL_set_verify_result.pod              | 11 +++++++
 doc/ssl/SSL_shutdown.pod                       | 11 +++++++
 doc/ssl/SSL_state_string.pod                   | 11 +++++++
 doc/ssl/SSL_want.pod                           | 11 +++++++
 doc/ssl/SSL_write.pod                          | 11 +++++++
 doc/ssl/d2i_SSL_SESSION.pod                    | 11 +++++++
 doc/ssl/ssl.pod                                | 10 ++++++
 430 files changed, 4793 insertions(+), 87 deletions(-)

diff --git a/doc/apps/CA.pl.pod b/doc/apps/CA.pl.pod
index 35a40aa..be56e0a 100644
--- a/doc/apps/CA.pl.pod
+++ b/doc/apps/CA.pl.pod
@@ -188,3 +188,14 @@ L<x509(1)>, L<ca(1)>, L<req(1)>, L<pkcs12(1)>,
 L<config(5)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/asn1parse.pod b/doc/apps/asn1parse.pod
index fdaae40..cd30797 100644
--- a/doc/apps/asn1parse.pod
+++ b/doc/apps/asn1parse.pod
@@ -197,3 +197,14 @@ ASN.1 types is not well handled (if at all).
 L<ASN1_generate_nconf(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index cd7cad7..6c29485 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -707,3 +707,14 @@ L<req(1)>, L<spkac(1)>, L<x509(1)>, L<CA.pl(1)>,
 L<config(5)>, L<x509v3_config(5)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod
index f1d0656..7941cb3 100644
--- a/doc/apps/ciphers.pod
+++ b/doc/apps/ciphers.pod
@@ -711,3 +711,14 @@ L<s_client(1)>, L<s_server(1)>, L<ssl(3)>
 The B<-V> option for the B<ciphers> command was added in OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index e0e8e7d..2c75664 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -717,3 +717,14 @@ to OpenSSL 1.1.0.
 The -no_alt_chains options was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/config.pod b/doc/apps/config.pod
index 665a1bb..baa886b 100644
--- a/doc/apps/config.pod
+++ b/doc/apps/config.pod
@@ -376,3 +376,14 @@ file.
 L<x509(1)>, L<req(1)>, L<ca(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod
index 2deecfe..bb1092c 100644
--- a/doc/apps/crl.pod
+++ b/doc/apps/crl.pod
@@ -131,3 +131,14 @@ and files too.
 L<crl2pkcs7(1)>, L<ca(1)>, L<x509(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod
index bc64412..f329402 100644
--- a/doc/apps/crl2pkcs7.pod
+++ b/doc/apps/crl2pkcs7.pod
@@ -94,3 +94,14 @@ install user certificates and CAs in MSIE using the Xenroll control.
 L<pkcs7(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod
index fc256b2..ce26a56 100644
--- a/doc/apps/dgst.pod
+++ b/doc/apps/dgst.pod
@@ -229,3 +229,14 @@ The default digest was changed from MD5 to SHA256 in Openssl 1.1.
 The FIPS-related options were removed in OpenSSL 1.1
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod
index 3557dee..b72ca7e 100644
--- a/doc/apps/dhparam.pod
+++ b/doc/apps/dhparam.pod
@@ -147,3 +147,14 @@ There should be a way to generate and manipulate DH keys.
 L<dsaparam(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index 2d370ec..1f0e5dd 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -167,3 +167,14 @@ L<dsaparam(1)>, L<gendsa(1)>, L<rsa(1)>,
 L<genrsa(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod
index f8eff94..0a3727a 100644
--- a/doc/apps/dsaparam.pod
+++ b/doc/apps/dsaparam.pod
@@ -113,3 +113,14 @@ L<gendsa(1)>, L<dsa(1)>, L<genrsa(1)>,
 L<rsa(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod
index befb93c..738b718 100644
--- a/doc/apps/ec.pod
+++ b/doc/apps/ec.pod
@@ -195,3 +195,14 @@ To change the point conversion form to B<compressed>:
 L<ecparam(1)>, L<dsa(1)>, L<rsa(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ecparam.pod b/doc/apps/ecparam.pod
index c5500b2..fb0181f 100644
--- a/doc/apps/ecparam.pod
+++ b/doc/apps/ecparam.pod
@@ -174,3 +174,14 @@ To print out the EC parameters to standard output:
 L<ec(1)>, L<dsaparam(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod
index 62e1383..3b58aeb 100644
--- a/doc/apps/enc.pod
+++ b/doc/apps/enc.pod
@@ -337,3 +337,14 @@ certain parameters. So if, for example, you want to use RC2 with a
 The default digest was changed from MD5 to SHA256 in Openssl 1.1.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/engine.pod b/doc/apps/engine.pod
index 3db609f..59c4234 100644
--- a/doc/apps/engine.pod
+++ b/doc/apps/engine.pod
@@ -93,3 +93,14 @@ To list the capabilities of the I<rsax> engine:
  (dynamic) Dynamic engine loading support
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/errstr.pod b/doc/apps/errstr.pod
index 7d1fee4..4349de1 100644
--- a/doc/apps/errstr.pod
+++ b/doc/apps/errstr.pod
@@ -34,3 +34,14 @@ to produce the error message:
 L<err(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod
index f4fef8d..1e8387b 100644
--- a/doc/apps/gendsa.pod
+++ b/doc/apps/gendsa.pod
@@ -80,3 +80,14 @@ L<dsaparam(1)>, L<dsa(1)>, L<genrsa(1)>,
 L<rsa(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod
index 1bb8c60..204ab2a 100644
--- a/doc/apps/genpkey.pod
+++ b/doc/apps/genpkey.pod
@@ -260,3 +260,13 @@ were added in OpenSSL 1.0.2.
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index 37ced0d..9f0b8a4 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -105,3 +105,13 @@ L<gendsa(1)>
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod
index 198e7f4..a38d83f 100644
--- a/doc/apps/nseq.pod
+++ b/doc/apps/nseq.pod
@@ -73,3 +73,14 @@ This program needs a few more options: like allowing DER or PEM input and
 output files and allowing multiple certificate files to be used.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod
index a5bb22f..1d50d4b 100644
--- a/doc/apps/ocsp.pod
+++ b/doc/apps/ocsp.pod
@@ -450,3 +450,14 @@ to a second file.
 The -no_alt_chains options was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod
index 717550d..a3bb8f0 100644
--- a/doc/apps/openssl.pod
+++ b/doc/apps/openssl.pod
@@ -417,3 +417,14 @@ For notes on the availability of other commands, see their individual
 manual pages.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/passwd.pod b/doc/apps/passwd.pod
index b784f6c..a48b682 100644
--- a/doc/apps/passwd.pod
+++ b/doc/apps/passwd.pod
@@ -85,3 +85,14 @@ B<openssl passwd -1 -salt xxxxxxxx password> prints B<$1$xxxxxxxx$UYCIxa628.9qXj
 B<openssl passwd -apr1 -salt xxxxxxxx password> prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index d38484b..f64669c 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -357,3 +357,15 @@ Include some extra certificates:
 
 L<pkcs8(1)>
 
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 6cb015c..81354e2 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -108,3 +108,14 @@ cannot currently parse, for example, the new CMS as described in RFC2630.
 L<crl2pkcs7(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index 6b52685..a8892c6 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -264,3 +264,14 @@ L<gendsa(1)>
 The B<-iter> option was added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod
index 5808390..ddc2b58 100644
--- a/doc/apps/pkey.pod
+++ b/doc/apps/pkey.pod
@@ -138,3 +138,14 @@ L<genpkey(1)>, L<rsa(1)>, L<pkcs8(1)>,
 L<dsa(1)>, L<genrsa(1)>, L<gendsa(1)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod
index c3c6dbb..153871d 100644
--- a/doc/apps/pkeyparam.pod
+++ b/doc/apps/pkeyparam.pod
@@ -72,3 +72,14 @@ L<genpkey(1)>, L<rsa(1)>, L<pkcs8(1)>,
 L<dsa(1)>, L<genrsa(1)>, L<gendsa(1)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index fed683f..e937a87 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -273,3 +273,16 @@ seed consisting of the single byte 0xFF:
 L<genpkey(1)>, L<pkey(1)>, L<rsautl(1)>
 L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>,
 L<EVP_PKEY_HKDF(3)>, L<EVP_PKEY_TLS1_PRF(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rand.pod b/doc/apps/rand.pod
index 444dcbb..9fd9718 100644
--- a/doc/apps/rand.pod
+++ b/doc/apps/rand.pod
@@ -58,3 +58,14 @@ Show the output as a hex string.
 L<RAND_bytes(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod
index 7ec6511..13cf449 100644
--- a/doc/apps/rehash.pod
+++ b/doc/apps/rehash.pod
@@ -125,3 +125,16 @@ Ignored if directories are listed on the command line.
 L<openssl(1)>,
 L<crl(1)>.
 L<x509(1)>.
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index 8353e9a..acfbb25 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -655,3 +655,14 @@ L<gendsa(1)>, L<config(5)>,
 L<x509v3_config(5)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index dbb3df5..e216bac 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -206,3 +206,14 @@ L<pkcs8(1)>, L<dsa(1)>, L<genrsa(1)>,
 L<gendsa(1)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 357b722..94c5dce 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -191,3 +191,16 @@ which it can be seen agrees with the recovered value above.
 =head1 SEE ALSO
 
 L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index 2a62656..029da4f 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -551,3 +551,14 @@ L<sess_id(1)>, L<s_server(1)>, L<ciphers(1)>
 The -no_alt_chains options was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod
index ef27867..6417451 100644
--- a/doc/apps/s_server.pod
+++ b/doc/apps/s_server.pod
@@ -561,3 +561,14 @@ L<sess_id(1)>, L<s_client(1)>, L<ciphers(1)>
 The -no_alt_chains options was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_time.pod b/doc/apps/s_time.pod
index b9a7dd9..d8ef3c4 100644
--- a/doc/apps/s_time.pod
+++ b/doc/apps/s_time.pod
@@ -184,3 +184,14 @@ fails.
 L<s_client(1)>, L<s_server(1)>, L<ciphers(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod
index 1407dfa..dbfc19d 100644
--- a/doc/apps/sess_id.pod
+++ b/doc/apps/sess_id.pod
@@ -151,3 +151,14 @@ The cipher and start time should be printed out in human readable form.
 L<ciphers(1)>, L<s_server(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod
index e6323ad..8b58ccc 100644
--- a/doc/apps/smime.pod
+++ b/doc/apps/smime.pod
@@ -494,3 +494,14 @@ added in OpenSSL 1.0.0
 The -no_alt_chains options was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/speed.pod b/doc/apps/speed.pod
index 7f28382..d6b333b 100644
--- a/doc/apps/speed.pod
+++ b/doc/apps/speed.pod
@@ -78,3 +78,14 @@ the above are tested.
 =back
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod
index f5ce8a6..3e637f5 100644
--- a/doc/apps/spkac.pod
+++ b/doc/apps/spkac.pod
@@ -136,3 +136,14 @@ to be used in a "replay attack".
 L<ca(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ts.pod b/doc/apps/ts.pod
index e64e5fc..dc41003 100644
--- a/doc/apps/ts.pod
+++ b/doc/apps/ts.pod
@@ -643,3 +643,14 @@ L<x509(1)>, L<ca(1)>, L<genrsa(1)>,
 L<config(5)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/tsget.pod b/doc/apps/tsget.pod
index 34187eb..7f30b71 100644
--- a/doc/apps/tsget.pod
+++ b/doc/apps/tsget.pod
@@ -188,3 +188,14 @@ L<openssl(1)>, L<ts(1)>, L<curl(1)>,
 B<RFC 3161>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 673a05a..17dce23 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -704,3 +704,13 @@ is silently ignored.
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/version.pod b/doc/apps/version.pod
index 01f6d2a..0bbfd6a 100644
--- a/doc/apps/version.pod
+++ b/doc/apps/version.pod
@@ -69,3 +69,14 @@ The output of B<openssl version -a> would typically be used when sending
 in a bug report.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod
index f397eea..ce6f5f7 100644
--- a/doc/apps/x509.pod
+++ b/doc/apps/x509.pod
@@ -895,3 +895,14 @@ canonical version of the DN using SHA1. This means that any directories using
 the old form must have their links rebuilt using B<c_rehash> or similar. 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod
index dcfeccc..ec96e2f 100644
--- a/doc/apps/x509v3_config.pod
+++ b/doc/apps/x509v3_config.pod
@@ -531,3 +531,14 @@ L<ASN1_generate_nconf(3)>
 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_INTEGER_get_int64.pod b/doc/crypto/ASN1_INTEGER_get_int64.pod
index fb10766..5ea50af 100644
--- a/doc/crypto/ASN1_INTEGER_get_int64.pod
+++ b/doc/crypto/ASN1_INTEGER_get_int64.pod
@@ -120,3 +120,14 @@ ASN1_ENUMERATED_set_int64() and ASN1_ENUMERATED_get_int64()
 were added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_OBJECT_new.pod b/doc/crypto/ASN1_OBJECT_new.pod
index cc9cf43..e132308 100644
--- a/doc/crypto/ASN1_OBJECT_new.pod
+++ b/doc/crypto/ASN1_OBJECT_new.pod
@@ -40,3 +40,14 @@ ASN1_OBJECT_free() returns no value.
 L<ERR_get_error(3)>, L<d2i_ASN1_OBJECT(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_STRING_length.pod b/doc/crypto/ASN1_STRING_length.pod
index 4c9ad0a..9fcf6bd 100644
--- a/doc/crypto/ASN1_STRING_length.pod
+++ b/doc/crypto/ASN1_STRING_length.pod
@@ -81,3 +81,14 @@ L<ERR_get_error(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_STRING_new.pod b/doc/crypto/ASN1_STRING_new.pod
index 76e983a..1dde5a3 100644
--- a/doc/crypto/ASN1_STRING_new.pod
+++ b/doc/crypto/ASN1_STRING_new.pod
@@ -45,3 +45,14 @@ L<ERR_get_error(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_STRING_print_ex.pod b/doc/crypto/ASN1_STRING_print_ex.pod
index 2be7f7c..77ddb5e 100644
--- a/doc/crypto/ASN1_STRING_print_ex.pod
+++ b/doc/crypto/ASN1_STRING_print_ex.pod
@@ -94,3 +94,14 @@ L<ASN1_tag2str(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_TIME_set.pod b/doc/crypto/ASN1_TIME_set.pod
index d633265..ae73c9b 100644
--- a/doc/crypto/ASN1_TIME_set.pod
+++ b/doc/crypto/ASN1_TIME_set.pod
@@ -127,3 +127,14 @@ ASN1_TIME_diff() returns 1 for success and 0 for failure. It can fail if the
 pass ASN1_TIME structure has invalid syntax for example.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_TYPE_get.pod b/doc/crypto/ASN1_TYPE_get.pod
index 3fc9d2a..dac832c 100644
--- a/doc/crypto/ASN1_TYPE_get.pod
+++ b/doc/crypto/ASN1_TYPE_get.pod
@@ -89,3 +89,14 @@ ASN1_TYPE_pack_sequence() return an ASN1_TYPE structure if it succeeds or
 NULL on failure.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASN1_generate_nconf.pod b/doc/crypto/ASN1_generate_nconf.pod
index a95b2c8..fcdc768 100644
--- a/doc/crypto/ASN1_generate_nconf.pod
+++ b/doc/crypto/ASN1_generate_nconf.pod
@@ -259,3 +259,14 @@ The error codes that can be obtained by L<ERR_get_error(3)>.
 L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASYNC_WAIT_CTX_new.pod b/doc/crypto/ASYNC_WAIT_CTX_new.pod
index 450ef6d..eb2e7ee 100644
--- a/doc/crypto/ASYNC_WAIT_CTX_new.pod
+++ b/doc/crypto/ASYNC_WAIT_CTX_new.pod
@@ -124,3 +124,14 @@ ASYNC_WAIT_CTX_get_changed_fds, ASYNC_WAIT_CTX_clear_fd were first added to
 OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ASYNC_start_job.pod b/doc/crypto/ASYNC_start_job.pod
index 5501f76..4551bc0 100644
--- a/doc/crypto/ASYNC_start_job.pod
+++ b/doc/crypto/ASYNC_start_job.pod
@@ -309,3 +309,14 @@ ASYNC_block_pause(), ASYNC_unblock_pause() and ASYNC_is_capable() were first
 added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_ADDR.pod b/doc/crypto/BIO_ADDR.pod
index a3c9b5c..cc5ecf1 100644
--- a/doc/crypto/BIO_ADDR.pod
+++ b/doc/crypto/BIO_ADDR.pod
@@ -112,3 +112,16 @@ information they should return isn't available.
 =head1 SEE ALSO
 
 L<BIO_connect(3)>, L<BIO_s_connect(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_ADDRINFO.pod b/doc/crypto/BIO_ADDRINFO.pod
index cca649a..605c119 100644
--- a/doc/crypto/BIO_ADDRINFO.pod
+++ b/doc/crypto/BIO_ADDRINFO.pod
@@ -80,3 +80,16 @@ information they should return isn't available.
 =head1 SEE ALSO
 
 L<BIO_lookup(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_connect.pod b/doc/crypto/BIO_connect.pod
index 4c908fb..6b8c33b 100644
--- a/doc/crypto/BIO_connect.pod
+++ b/doc/crypto/BIO_connect.pod
@@ -99,3 +99,16 @@ BIO_get_accept_socket() and BIO_accept() are deprecated since OpenSSL
 =head1 SEE ALSO
 
 L<BIO_ADDR(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_ctrl.pod b/doc/crypto/BIO_ctrl.pod
index 722e8b8..27ca3c9 100644
--- a/doc/crypto/BIO_ctrl.pod
+++ b/doc/crypto/BIO_ctrl.pod
@@ -126,3 +126,16 @@ the case of BIO_seek() on a file BIO for a successful operation.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_base64.pod b/doc/crypto/BIO_f_base64.pod
index c25ac51..8e2cb8d 100644
--- a/doc/crypto/BIO_f_base64.pod
+++ b/doc/crypto/BIO_f_base64.pod
@@ -80,3 +80,16 @@ to reliably determine EOF (for example a MIME boundary).
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_buffer.pod b/doc/crypto/BIO_f_buffer.pod
index edaa351..2ee1084 100644
--- a/doc/crypto/BIO_f_buffer.pod
+++ b/doc/crypto/BIO_f_buffer.pod
@@ -71,3 +71,16 @@ L<BIO_reset(3)>,
 L<BIO_flush(3)>,
 L<BIO_pop(3)>,
 L<BIO_ctrl(3)>.
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_cipher.pod b/doc/crypto/BIO_f_cipher.pod
index 947d152..866438f 100644
--- a/doc/crypto/BIO_f_cipher.pod
+++ b/doc/crypto/BIO_f_cipher.pod
@@ -74,3 +74,16 @@ TBA
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_md.pod b/doc/crypto/BIO_f_md.pod
index b0fe014..6a90e70 100644
--- a/doc/crypto/BIO_f_md.pod
+++ b/doc/crypto/BIO_f_md.pod
@@ -147,3 +147,14 @@ BIO was initialized first.
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_null.pod b/doc/crypto/BIO_f_null.pod
index 6ee8491..e34eb52 100644
--- a/doc/crypto/BIO_f_null.pod
+++ b/doc/crypto/BIO_f_null.pod
@@ -30,3 +30,16 @@ BIO_f_null() returns the null filter BIO method.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_f_ssl.pod b/doc/crypto/BIO_f_ssl.pod
index 46eecd1..d452610 100644
--- a/doc/crypto/BIO_f_ssl.pod
+++ b/doc/crypto/BIO_f_ssl.pod
@@ -313,3 +313,16 @@ be modified to handle this fix or they may free up an already freed BIO.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_find_type.pod b/doc/crypto/BIO_find_type.pod
index 6e65668..7905809 100644
--- a/doc/crypto/BIO_find_type.pod
+++ b/doc/crypto/BIO_find_type.pod
@@ -83,3 +83,16 @@ Traverse a chain looking for digest BIOs:
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_get_data.pod b/doc/crypto/BIO_get_data.pod
index 73f8ea5..1af9aa0 100644
--- a/doc/crypto/BIO_get_data.pod
+++ b/doc/crypto/BIO_get_data.pod
@@ -54,3 +54,14 @@ L<bio>, L<BIO_meth_new>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_get_ex_new_index.pod b/doc/crypto/BIO_get_ex_new_index.pod
index 4824b5d..55bc10b 100644
--- a/doc/crypto/BIO_get_ex_new_index.pod
+++ b/doc/crypto/BIO_get_ex_new_index.pod
@@ -43,3 +43,14 @@ For details, see L<CRYPTO_get_ex_new_index(3)>.
 L<CRYPTO_get_ex_new_index(3)>.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_meth_new.pod b/doc/crypto/BIO_meth_new.pod
index 1f7c1cc..63815a9 100644
--- a/doc/crypto/BIO_meth_new.pod
+++ b/doc/crypto/BIO_meth_new.pod
@@ -115,3 +115,14 @@ L<bio>, L<BIO_find_type>, L<BIO_ctrl>, L<BIO_read>, L<BIO_new>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_new.pod b/doc/crypto/BIO_new.pod
index 4c9299b..0d84cdd 100644
--- a/doc/crypto/BIO_new.pod
+++ b/doc/crypto/BIO_new.pod
@@ -69,3 +69,16 @@ Create a memory BIO:
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_new_CMS.pod b/doc/crypto/BIO_new_CMS.pod
index 0069b8d..a1c66b9 100644
--- a/doc/crypto/BIO_new_CMS.pod
+++ b/doc/crypto/BIO_new_CMS.pod
@@ -64,3 +64,14 @@ L<CMS_encrypt(3)>
 BIO_new_CMS() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_parse_hostserv.pod b/doc/crypto/BIO_parse_hostserv.pod
index df73ea7..55b7572 100644
--- a/doc/crypto/BIO_parse_hostserv.pod
+++ b/doc/crypto/BIO_parse_hostserv.pod
@@ -65,3 +65,16 @@ They should be left as is.
 =head1 SEE ALSO
 
 L<BIO_ADDRINFO(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_push.pod b/doc/crypto/BIO_push.pod
index 1523e5b..2a73f68 100644
--- a/doc/crypto/BIO_push.pod
+++ b/doc/crypto/BIO_push.pod
@@ -78,3 +78,14 @@ L<bio>
 The BIO_set_next() function was added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_read.pod b/doc/crypto/BIO_read.pod
index 90b1c75..c2d7cee 100644
--- a/doc/crypto/BIO_read.pod
+++ b/doc/crypto/BIO_read.pod
@@ -66,3 +66,16 @@ to the chain.
 L<BIO_should_retry(3)>
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_accept.pod b/doc/crypto/BIO_s_accept.pod
index 88877e4..9d17fa1 100644
--- a/doc/crypto/BIO_s_accept.pod
+++ b/doc/crypto/BIO_s_accept.pod
@@ -202,3 +202,16 @@ down each and finally closes both down.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_bio.pod b/doc/crypto/BIO_s_bio.pod
index e6d5c49..655e03e 100644
--- a/doc/crypto/BIO_s_bio.pod
+++ b/doc/crypto/BIO_s_bio.pod
@@ -187,3 +187,14 @@ L<SSL_set_bio(3)>, L<ssl(3)>, L<bio(3)>,
 L<BIO_should_retry(3)>, L<BIO_read(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_connect.pod b/doc/crypto/BIO_s_connect.pod
index 4c246e0..1748067 100644
--- a/doc/crypto/BIO_s_connect.pod
+++ b/doc/crypto/BIO_s_connect.pod
@@ -185,3 +185,16 @@ to retrieve a page and copy the result to standard output.
 =head1 SEE ALSO
 
 L<BIO_ADDR(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_fd.pod b/doc/crypto/BIO_s_fd.pod
index e9ebdbf..7fc3895 100644
--- a/doc/crypto/BIO_s_fd.pod
+++ b/doc/crypto/BIO_s_fd.pod
@@ -87,3 +87,16 @@ L<BIO_reset(3)>, L<BIO_read(3)>,
 L<BIO_write(3)>, L<BIO_puts(3)>,
 L<BIO_gets(3)>, L<BIO_printf(3)>,
 L<BIO_set_close(3)>, L<BIO_get_close(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_file.pod b/doc/crypto/BIO_s_file.pod
index 5ba0d34..eedd818 100644
--- a/doc/crypto/BIO_s_file.pod
+++ b/doc/crypto/BIO_s_file.pod
@@ -146,3 +146,16 @@ L<BIO_read(3)>,
 L<BIO_write(3)>, L<BIO_puts(3)>,
 L<BIO_gets(3)>, L<BIO_printf(3)>,
 L<BIO_set_close(3)>, L<BIO_get_close(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_mem.pod b/doc/crypto/BIO_s_mem.pod
index 84abb29..08c2f92 100644
--- a/doc/crypto/BIO_s_mem.pod
+++ b/doc/crypto/BIO_s_mem.pod
@@ -115,3 +115,16 @@ Extract the BUF_MEM structure from a memory BIO and then free up the BIO:
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_null.pod b/doc/crypto/BIO_s_null.pod
index 00905ec..82b60f7 100644
--- a/doc/crypto/BIO_s_null.pod
+++ b/doc/crypto/BIO_s_null.pod
@@ -35,3 +35,16 @@ BIO_s_null() returns the null sink BIO method.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_s_socket.pod b/doc/crypto/BIO_s_socket.pod
index 13efb50..f0bdd8f 100644
--- a/doc/crypto/BIO_s_socket.pod
+++ b/doc/crypto/BIO_s_socket.pod
@@ -61,3 +61,16 @@ occurred.
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_set_callback.pod b/doc/crypto/BIO_set_callback.pod
index 4759556..843e3fe 100644
--- a/doc/crypto/BIO_set_callback.pod
+++ b/doc/crypto/BIO_set_callback.pod
@@ -106,3 +106,16 @@ in crypto/bio/bio_cb.c
 =head1 SEE ALSO
 
 TBA
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BIO_should_retry.pod b/doc/crypto/BIO_should_retry.pod
index f5b47b3..1e63ba5 100644
--- a/doc/crypto/BIO_should_retry.pod
+++ b/doc/crypto/BIO_should_retry.pod
@@ -124,3 +124,14 @@ The BIO_get_retry_reason() and BIO_set_retry_reason() functions were added in
 OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_BLINDING_new.pod b/doc/crypto/BN_BLINDING_new.pod
index f539ae6..405303f 100644
--- a/doc/crypto/BN_BLINDING_new.pod
+++ b/doc/crypto/BN_BLINDING_new.pod
@@ -115,3 +115,14 @@ BN_BLINDING_thread_id() was first introduced in OpenSSL 1.0.0, and it
 deprecates BN_BLINDING_set_thread_id() and BN_BLINDING_get_thread_id().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_CTX_new.pod b/doc/crypto/BN_CTX_new.pod
index df432c7..d7a34c2 100644
--- a/doc/crypto/BN_CTX_new.pod
+++ b/doc/crypto/BN_CTX_new.pod
@@ -65,3 +65,14 @@ L<BN_CTX_start(3)>
 BN_CTX_init() was removed in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_CTX_start.pod b/doc/crypto/BN_CTX_start.pod
index 2e23be2..d639d0f 100644
--- a/doc/crypto/BN_CTX_start.pod
+++ b/doc/crypto/BN_CTX_start.pod
@@ -46,3 +46,14 @@ can be obtained by L<ERR_get_error(3)>.
 L<BN_CTX_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_add.pod b/doc/crypto/BN_add.pod
index 3ad2274..b8aa20a 100644
--- a/doc/crypto/BN_add.pod
+++ b/doc/crypto/BN_add.pod
@@ -116,3 +116,14 @@ L<bn(3)>, L<ERR_get_error(3)>, L<BN_CTX_new(3)>,
 L<BN_add_word(3)>, L<BN_set_bit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_add_word.pod b/doc/crypto/BN_add_word.pod
index 1bbe31b..bae9d97 100644
--- a/doc/crypto/BN_add_word.pod
+++ b/doc/crypto/BN_add_word.pod
@@ -50,3 +50,14 @@ B<(BN_ULONG)-1> if an error occurred.
 L<bn(3)>, L<ERR_get_error(3)>, L<BN_add(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_bn2bin.pod b/doc/crypto/BN_bn2bin.pod
index cbd5d34..4ac2d9a 100644
--- a/doc/crypto/BN_bn2bin.pod
+++ b/doc/crypto/BN_bn2bin.pod
@@ -101,3 +101,14 @@ L<ASN1_INTEGER_to_BN(3)>,
 L<BN_num_bytes(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_cmp.pod b/doc/crypto/BN_cmp.pod
index 6c33314..69de29c 100644
--- a/doc/crypto/BN_cmp.pod
+++ b/doc/crypto/BN_cmp.pod
@@ -40,3 +40,14 @@ the condition is true, 0 otherwise.
 L<bn(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_copy.pod b/doc/crypto/BN_copy.pod
index 0a00884..fa526d6 100644
--- a/doc/crypto/BN_copy.pod
+++ b/doc/crypto/BN_copy.pod
@@ -58,3 +58,14 @@ by L<ERR_get_error(3)>.
 L<bn(3)>, L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_generate_prime.pod b/doc/crypto/BN_generate_prime.pod
index 8ea3d0b..f33f006 100644
--- a/doc/crypto/BN_generate_prime.pod
+++ b/doc/crypto/BN_generate_prime.pod
@@ -183,3 +183,14 @@ BN_GENCB_new(), BN_GENCB_free(),
 and BN_GENCB_get_arg() were added in OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_mod_inverse.pod b/doc/crypto/BN_mod_inverse.pod
index e54bccf..7e1536a 100644
--- a/doc/crypto/BN_mod_inverse.pod
+++ b/doc/crypto/BN_mod_inverse.pod
@@ -30,3 +30,14 @@ NULL on error. The error codes can be obtained by L<ERR_get_error(3)>.
 L<bn(3)>, L<ERR_get_error(3)>, L<BN_add(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_mod_mul_montgomery.pod b/doc/crypto/BN_mod_mul_montgomery.pod
index b4a09a2..75f5a51 100644
--- a/doc/crypto/BN_mod_mul_montgomery.pod
+++ b/doc/crypto/BN_mod_mul_montgomery.pod
@@ -99,3 +99,14 @@ L<BN_CTX_new(3)>
 BN_MONT_CTX_init() was removed in OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_mod_mul_reciprocal.pod b/doc/crypto/BN_mod_mul_reciprocal.pod
index f03feb2..497b68e 100644
--- a/doc/crypto/BN_mod_mul_reciprocal.pod
+++ b/doc/crypto/BN_mod_mul_reciprocal.pod
@@ -86,3 +86,14 @@ L<BN_CTX_new(3)>
 BN_RECP_CTX_init was removed in OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_new.pod b/doc/crypto/BN_new.pod
index 22596dc..bf8ddcb 100644
--- a/doc/crypto/BN_new.pod
+++ b/doc/crypto/BN_new.pod
@@ -46,3 +46,14 @@ L<bn(3)>, L<ERR_get_error(3)>
 BN_init() was removed in OpenSSL 1.1.0; use BN_new() instead.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_num_bytes.pod b/doc/crypto/BN_num_bytes.pod
index 30ee3e5..f82bf35 100644
--- a/doc/crypto/BN_num_bytes.pod
+++ b/doc/crypto/BN_num_bytes.pod
@@ -50,3 +50,14 @@ L<bn(3)>, L<DH_size(3)>, L<DSA_size(3)>,
 L<RSA_size(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_rand.pod b/doc/crypto/BN_rand.pod
index c4f98b6..bcead12 100644
--- a/doc/crypto/BN_rand.pod
+++ b/doc/crypto/BN_rand.pod
@@ -50,3 +50,14 @@ L<bn(3)>, L<ERR_get_error(3)>, L<rand(3)>,
 L<RAND_add(3)>, L<RAND_bytes(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_set_bit.pod b/doc/crypto/BN_set_bit.pod
index 13bf231..af3f60d 100644
--- a/doc/crypto/BN_set_bit.pod
+++ b/doc/crypto/BN_set_bit.pod
@@ -58,3 +58,14 @@ can be obtained by L<ERR_get_error(3)>.
 L<bn(3)>, L<BN_num_bytes(3)>, L<BN_add(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_swap.pod b/doc/crypto/BN_swap.pod
index 04582e9..30848e7 100644
--- a/doc/crypto/BN_swap.pod
+++ b/doc/crypto/BN_swap.pod
@@ -17,3 +17,14 @@ BN_swap() exchanges the values of I<a> and I<b>.
 L<bn(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/BN_zero.pod b/doc/crypto/BN_zero.pod
index 5334aaa..1112b73 100644
--- a/doc/crypto/BN_zero.pod
+++ b/doc/crypto/BN_zero.pod
@@ -56,3 +56,14 @@ unsigned long but this value is also returned on error.
 L<bn(3)>, L<BN_bn2bin(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_add0_cert.pod b/doc/crypto/CMS_add0_cert.pod
index dc2cf46..0099c5e 100644
--- a/doc/crypto/CMS_add0_cert.pod
+++ b/doc/crypto/CMS_add0_cert.pod
@@ -59,3 +59,14 @@ L<CMS_sign(3)>,
 L<CMS_encrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_add1_recipient_cert.pod b/doc/crypto/CMS_add1_recipient_cert.pod
index 4efe086..b72ccd4 100644
--- a/doc/crypto/CMS_add1_recipient_cert.pod
+++ b/doc/crypto/CMS_add1_recipient_cert.pod
@@ -55,3 +55,14 @@ L<ERR_get_error(3)>, L<CMS_decrypt(3)>,
 L<CMS_final(3)>,
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_add1_signer.pod b/doc/crypto/CMS_add1_signer.pod
index 0f43ea7..eda7ddd 100644
--- a/doc/crypto/CMS_add1_signer.pod
+++ b/doc/crypto/CMS_add1_signer.pod
@@ -95,3 +95,14 @@ L<ERR_get_error(3)>, L<CMS_sign(3)>,
 L<CMS_final(3)>,
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_compress.pod b/doc/crypto/CMS_compress.pod
index e2ead0e..f230a43 100644
--- a/doc/crypto/CMS_compress.pod
+++ b/doc/crypto/CMS_compress.pod
@@ -70,3 +70,14 @@ L<ERR_get_error(3)>, L<CMS_uncompress(3)>
 The B<CMS_STREAM> flag was added in OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_decrypt.pod b/doc/crypto/CMS_decrypt.pod
index 4b1e97e..62b7ad9 100644
--- a/doc/crypto/CMS_decrypt.pod
+++ b/doc/crypto/CMS_decrypt.pod
@@ -70,3 +70,14 @@ mentioned in CMS_verify() also applies to CMS_decrypt().
 L<ERR_get_error(3)>, L<CMS_encrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_encrypt.pod b/doc/crypto/CMS_encrypt.pod
index b58b0fc..4fc7fd8 100644
--- a/doc/crypto/CMS_encrypt.pod
+++ b/doc/crypto/CMS_encrypt.pod
@@ -93,3 +93,14 @@ L<ERR_get_error(3)>, L<CMS_decrypt(3)>
 The B<CMS_STREAM> flag was first supported in OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_final.pod b/doc/crypto/CMS_final.pod
index c0f4ef9..f1038a7 100644
--- a/doc/crypto/CMS_final.pod
+++ b/doc/crypto/CMS_final.pod
@@ -35,3 +35,14 @@ L<ERR_get_error(3)>, L<CMS_sign(3)>,
 L<CMS_encrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_get0_RecipientInfos.pod b/doc/crypto/CMS_get0_RecipientInfos.pod
index 93bebb7..f1a0a5e 100644
--- a/doc/crypto/CMS_get0_RecipientInfos.pod
+++ b/doc/crypto/CMS_get0_RecipientInfos.pod
@@ -114,3 +114,14 @@ Any error can be obtained from L<ERR_get_error(3)>.
 L<ERR_get_error(3)>, L<CMS_decrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_get0_SignerInfos.pod b/doc/crypto/CMS_get0_SignerInfos.pod
index e636532..d48c262 100644
--- a/doc/crypto/CMS_get0_SignerInfos.pod
+++ b/doc/crypto/CMS_get0_SignerInfos.pod
@@ -75,3 +75,14 @@ Any error can be obtained from L<ERR_get_error(3)>
 L<ERR_get_error(3)>, L<CMS_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_get0_type.pod b/doc/crypto/CMS_get0_type.pod
index 80fc303..2cabd4a 100644
--- a/doc/crypto/CMS_get0_type.pod
+++ b/doc/crypto/CMS_get0_type.pod
@@ -70,3 +70,14 @@ error can be obtained from ERR_get_error(3).
 L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_get1_ReceiptRequest.pod b/doc/crypto/CMS_get1_ReceiptRequest.pod
index 81206eb..2133cc9 100644
--- a/doc/crypto/CMS_get1_ReceiptRequest.pod
+++ b/doc/crypto/CMS_get1_ReceiptRequest.pod
@@ -61,3 +61,14 @@ L<CMS_sign_receipt(3)>, L<CMS_verify(3)>
 L<CMS_verify_receipt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_sign.pod b/doc/crypto/CMS_sign.pod
index 39229fd..8615bbd 100644
--- a/doc/crypto/CMS_sign.pod
+++ b/doc/crypto/CMS_sign.pod
@@ -117,3 +117,14 @@ The B<CMS_STREAM> flag is only supported for detached data in OpenSSL 0.9.8,
 it is supported for embedded data in OpenSSL 1.0.0 and later.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_sign_receipt.pod b/doc/crypto/CMS_sign_receipt.pod
index 99a0b14..ff36cf0 100644
--- a/doc/crypto/CMS_sign_receipt.pod
+++ b/doc/crypto/CMS_sign_receipt.pod
@@ -39,3 +39,14 @@ L<CMS_verify_receipt(3)>,
 L<CMS_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_uncompress.pod b/doc/crypto/CMS_uncompress.pod
index 44512a4..be15c10 100644
--- a/doc/crypto/CMS_uncompress.pod
+++ b/doc/crypto/CMS_uncompress.pod
@@ -48,3 +48,14 @@ mentioned in CMS_verify() also applies to CMS_decompress().
 L<ERR_get_error(3)>, L<CMS_compress(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_verify.pod b/doc/crypto/CMS_verify.pod
index d4baffe..9772676 100644
--- a/doc/crypto/CMS_verify.pod
+++ b/doc/crypto/CMS_verify.pod
@@ -120,3 +120,14 @@ be held in memory if it is not detached.
 L<ERR_get_error(3)>, L<CMS_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CMS_verify_receipt.pod b/doc/crypto/CMS_verify_receipt.pod
index 15ec54c..56d45d1 100644
--- a/doc/crypto/CMS_verify_receipt.pod
+++ b/doc/crypto/CMS_verify_receipt.pod
@@ -41,3 +41,14 @@ L<CMS_sign_receipt(3)>,
 L<CMS_verify(3)>,
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CONF_modules_free.pod b/doc/crypto/CONF_modules_free.pod
index 4a8580c..42f823d 100644
--- a/doc/crypto/CONF_modules_free.pod
+++ b/doc/crypto/CONF_modules_free.pod
@@ -51,3 +51,14 @@ L<CONF_modules_load_file(3)>
 CONF_modules_free() was deprecated in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CONF_modules_load_file.pod b/doc/crypto/CONF_modules_load_file.pod
index 84f7184..b4bfd65 100644
--- a/doc/crypto/CONF_modules_load_file.pod
+++ b/doc/crypto/CONF_modules_load_file.pod
@@ -125,3 +125,14 @@ L<conf(5)>, L<OPENSSL_config(3)>,
 L<CONF_free(3)>, L<err(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/CRYPTO_get_ex_new_index.pod b/doc/crypto/CRYPTO_get_ex_new_index.pod
index e87d1a3..310cb43 100644
--- a/doc/crypto/CRYPTO_get_ex_new_index.pod
+++ b/doc/crypto/CRYPTO_get_ex_new_index.pod
@@ -143,3 +143,14 @@ note that NULL may be a valid value.
 dup_func() should return 0 for failure and 1 for success.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_generate_key.pod b/doc/crypto/DH_generate_key.pod
index b37decc..7bfb4a5 100644
--- a/doc/crypto/DH_generate_key.pod
+++ b/doc/crypto/DH_generate_key.pod
@@ -43,3 +43,14 @@ The error codes can be obtained by L<ERR_get_error(3)>.
 L<dh(3)>, L<ERR_get_error(3)>, L<rand(3)>, L<DH_size(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_generate_parameters.pod b/doc/crypto/DH_generate_parameters.pod
index 93d7b9c..0b45ceb 100644
--- a/doc/crypto/DH_generate_parameters.pod
+++ b/doc/crypto/DH_generate_parameters.pod
@@ -74,3 +74,14 @@ L<dh(3)>, L<ERR_get_error(3)>, L<rand(3)>,
 L<DH_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_get0_pqg.pod b/doc/crypto/DH_get0_pqg.pod
index 068096b..9cf3bd6 100644
--- a/doc/crypto/DH_get0_pqg.pod
+++ b/doc/crypto/DH_get0_pqg.pod
@@ -99,3 +99,14 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_meth_new(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_meth_new.pod b/doc/crypto/DH_meth_new.pod
index 73222be..6f25abf 100644
--- a/doc/crypto/DH_meth_new.pod
+++ b/doc/crypto/DH_meth_new.pod
@@ -146,3 +146,14 @@ L<DH_set_method(3)>, L<DH_size(3)>, L<DH_get0_pqg(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_new.pod b/doc/crypto/DH_new.pod
index 450039c..0ddacf9 100644
--- a/doc/crypto/DH_new.pod
+++ b/doc/crypto/DH_new.pod
@@ -35,3 +35,14 @@ L<DH_generate_parameters(3)>,
 L<DH_generate_key(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_set_method.pod b/doc/crypto/DH_set_method.pod
index fe26b01..25caa36 100644
--- a/doc/crypto/DH_set_method.pod
+++ b/doc/crypto/DH_set_method.pod
@@ -75,3 +75,14 @@ returns a pointer to the newly allocated structure.
 L<dh(3)>, L<DH_new(3)>, L<DH_meth_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DH_size.pod b/doc/crypto/DH_size.pod
index f961eaa..8a7d341 100644
--- a/doc/crypto/DH_size.pod
+++ b/doc/crypto/DH_size.pod
@@ -36,3 +36,14 @@ L<BN_num_bits(3)>
 DH_bits() was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_SIG_new.pod b/doc/crypto/DSA_SIG_new.pod
index 82cff7d..5f5fd9b 100644
--- a/doc/crypto/DSA_SIG_new.pod
+++ b/doc/crypto/DSA_SIG_new.pod
@@ -37,3 +37,14 @@ L<dsa(3)>, L<ERR_get_error(3)>,
 L<DSA_do_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_do_sign.pod b/doc/crypto/DSA_do_sign.pod
index 6c7cb3c..2add9c4 100644
--- a/doc/crypto/DSA_do_sign.pod
+++ b/doc/crypto/DSA_do_sign.pod
@@ -41,3 +41,14 @@ L<DSA_SIG_new(3)>,
 L<DSA_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_dup_DH.pod b/doc/crypto/DSA_dup_DH.pod
index 350e8aa..e308756 100644
--- a/doc/crypto/DSA_dup_DH.pod
+++ b/doc/crypto/DSA_dup_DH.pod
@@ -30,3 +30,14 @@ Be careful to avoid small subgroup attacks when using this.
 L<dh(3)>, L<dsa(3)>, L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_generate_key.pod b/doc/crypto/DSA_generate_key.pod
index bf396ed..b1b96ba 100644
--- a/doc/crypto/DSA_generate_key.pod
+++ b/doc/crypto/DSA_generate_key.pod
@@ -28,3 +28,14 @@ L<dsa(3)>, L<ERR_get_error(3)>, L<rand(3)>,
 L<DSA_generate_parameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_generate_parameters.pod b/doc/crypto/DSA_generate_parameters.pod
index b639db6..75e7712 100644
--- a/doc/crypto/DSA_generate_parameters.pod
+++ b/doc/crypto/DSA_generate_parameters.pod
@@ -111,3 +111,14 @@ L<dsa(3)>, L<ERR_get_error(3)>, L<rand(3)>,
 L<DSA_free(3)>, L<BN_generate_prime(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_get0_pqg.pod b/doc/crypto/DSA_get0_pqg.pod
index 50f95b9..1a14262 100644
--- a/doc/crypto/DSA_get0_pqg.pod
+++ b/doc/crypto/DSA_get0_pqg.pod
@@ -89,3 +89,14 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_meth_new(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_meth_new.pod b/doc/crypto/DSA_meth_new.pod
index 63a9046..79977d3 100644
--- a/doc/crypto/DSA_meth_new.pod
+++ b/doc/crypto/DSA_meth_new.pod
@@ -182,3 +182,14 @@ L<DSA_sign(3)>, L<DSA_size(3)>, L<DSA_get0_pqg(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_new.pod b/doc/crypto/DSA_new.pod
index 320839c..5f95274 100644
--- a/doc/crypto/DSA_new.pod
+++ b/doc/crypto/DSA_new.pod
@@ -37,3 +37,14 @@ L<DSA_generate_parameters(3)>,
 L<DSA_generate_key(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_set_method.pod b/doc/crypto/DSA_set_method.pod
index 1d56cca..ef8bc12 100644
--- a/doc/crypto/DSA_set_method.pod
+++ b/doc/crypto/DSA_set_method.pod
@@ -75,3 +75,14 @@ fails. Otherwise it returns a pointer to the newly allocated structure.
 L<dsa(3)>, L<DSA_new(3)>, L<DSA_meth_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_sign.pod b/doc/crypto/DSA_sign.pod
index 1071cca..bebded0 100644
--- a/doc/crypto/DSA_sign.pod
+++ b/doc/crypto/DSA_sign.pod
@@ -59,3 +59,14 @@ L<dsa(3)>, L<ERR_get_error(3)>, L<rand(3)>,
 L<DSA_do_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/DSA_size.pod b/doc/crypto/DSA_size.pod
index 4333d6d..1564cfd 100644
--- a/doc/crypto/DSA_size.pod
+++ b/doc/crypto/DSA_size.pod
@@ -27,3 +27,14 @@ The size in bytes.
 L<dsa(3)>, L<DSA_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_GFp_simple_method.pod b/doc/crypto/EC_GFp_simple_method.pod
index 2a21c93..7abb300 100644
--- a/doc/crypto/EC_GFp_simple_method.pod
+++ b/doc/crypto/EC_GFp_simple_method.pod
@@ -58,3 +58,14 @@ L<d2i_ECPKParameters(3)>,
 L<BN_mod_mul_montgomery(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_GROUP_copy.pod b/doc/crypto/EC_GROUP_copy.pod
index 3af5bbf..fc50304 100644
--- a/doc/crypto/EC_GROUP_copy.pod
+++ b/doc/crypto/EC_GROUP_copy.pod
@@ -187,3 +187,14 @@ L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
 L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_GROUP_new.pod b/doc/crypto/EC_GROUP_new.pod
index bbd3dfb..6c9a40c 100644
--- a/doc/crypto/EC_GROUP_new.pod
+++ b/doc/crypto/EC_GROUP_new.pod
@@ -109,3 +109,14 @@ L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
 L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_KEY_new.pod b/doc/crypto/EC_KEY_new.pod
index 6bfd180..cdf5b67 100644
--- a/doc/crypto/EC_KEY_new.pod
+++ b/doc/crypto/EC_KEY_new.pod
@@ -172,3 +172,14 @@ L<EC_GFp_simple_method(3)>,
 L<d2i_ECPKParameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_POINT_add.pod b/doc/crypto/EC_POINT_add.pod
index eaa7f52..112c75c 100644
--- a/doc/crypto/EC_POINT_add.pod
+++ b/doc/crypto/EC_POINT_add.pod
@@ -70,3 +70,14 @@ L<EC_POINT_new(3)>, L<EC_KEY_new(3)>,
 L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EC_POINT_new.pod b/doc/crypto/EC_POINT_new.pod
index 8e11f0b..c0b4913 100644
--- a/doc/crypto/EC_POINT_new.pod
+++ b/doc/crypto/EC_POINT_new.pod
@@ -183,3 +183,14 @@ L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
 L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_GET_LIB.pod b/doc/crypto/ERR_GET_LIB.pod
index 3f0e36a..80b939e 100644
--- a/doc/crypto/ERR_GET_LIB.pod
+++ b/doc/crypto/ERR_GET_LIB.pod
@@ -49,3 +49,14 @@ ERR_GET_LIB(), ERR_GET_FUNC() and ERR_GET_REASON() are available in
 all versions of OpenSSL.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_clear_error.pod b/doc/crypto/ERR_clear_error.pod
index e54e34c..7b0cd1c 100644
--- a/doc/crypto/ERR_clear_error.pod
+++ b/doc/crypto/ERR_clear_error.pod
@@ -23,3 +23,14 @@ ERR_clear_error() has no return value.
 L<err(3)>, L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_error_string.pod b/doc/crypto/ERR_error_string.pod
index 81ca61c..10faf63 100644
--- a/doc/crypto/ERR_error_string.pod
+++ b/doc/crypto/ERR_error_string.pod
@@ -63,3 +63,14 @@ L<err(3)>, L<ERR_get_error(3)>,
 L<ERR_print_errors(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_get_error.pod b/doc/crypto/ERR_get_error.pod
index aa5047e..7d42538 100644
--- a/doc/crypto/ERR_get_error.pod
+++ b/doc/crypto/ERR_get_error.pod
@@ -68,3 +68,14 @@ L<err(3)>, L<ERR_error_string(3)>,
 L<ERR_GET_LIB(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_load_crypto_strings.pod b/doc/crypto/ERR_load_crypto_strings.pod
index 68c006f..56276a7 100644
--- a/doc/crypto/ERR_load_crypto_strings.pod
+++ b/doc/crypto/ERR_load_crypto_strings.pod
@@ -51,3 +51,14 @@ ERR_free_strings() functions were deprecated in OpenSSL 1.1.0 by
 OPENSSL_init_crypto() and OPENSSL_init_ssl().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_load_strings.pod b/doc/crypto/ERR_load_strings.pod
index 0e212a0..ea67cfa 100644
--- a/doc/crypto/ERR_load_strings.pod
+++ b/doc/crypto/ERR_load_strings.pod
@@ -46,3 +46,14 @@ ERR_get_next_error_library() returns a new library number.
 L<err(3)>, L<ERR_load_strings(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_print_errors.pod b/doc/crypto/ERR_print_errors.pod
index aec8a10..02a28f6 100644
--- a/doc/crypto/ERR_print_errors.pod
+++ b/doc/crypto/ERR_print_errors.pod
@@ -42,3 +42,14 @@ L<err(3)>, L<ERR_error_string(3)>,
 L<ERR_get_error(3)>.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_put_error.pod b/doc/crypto/ERR_put_error.pod
index f0a82f6..06812d2 100644
--- a/doc/crypto/ERR_put_error.pod
+++ b/doc/crypto/ERR_put_error.pod
@@ -37,3 +37,14 @@ no values.
 L<err(3)>, L<ERR_load_strings(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_remove_state.pod b/doc/crypto/ERR_remove_state.pod
index a0d2f29..f1eccaf 100644
--- a/doc/crypto/ERR_remove_state.pod
+++ b/doc/crypto/ERR_remove_state.pod
@@ -42,3 +42,14 @@ ERR_remove_thread_state() was deprecated in OpenSSL 1.1.0 when the
 thread handling functionality was entirely rewritten.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ERR_set_mark.pod b/doc/crypto/ERR_set_mark.pod
index d30f1c0..e668351 100644
--- a/doc/crypto/ERR_set_mark.pod
+++ b/doc/crypto/ERR_set_mark.pod
@@ -32,3 +32,14 @@ implies that the stack became empty, otherwise 1.
 L<err(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_BytesToKey.pod b/doc/crypto/EVP_BytesToKey.pod
index c2470df..3d97854 100644
--- a/doc/crypto/EVP_BytesToKey.pod
+++ b/doc/crypto/EVP_BytesToKey.pod
@@ -69,3 +69,14 @@ L<EVP_EncryptInit(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod
index fc1d914..c5e7b83 100644
--- a/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod
+++ b/doc/crypto/EVP_CIPHER_CTX_get_cipher_data.pod
@@ -40,3 +40,14 @@ The EVP_CIPHER_CTX_get_cipher_data() and EVP_CIPHER_CTX_set_cipher_data()
 functions were added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_CIPHER_meth_new.pod b/doc/crypto/EVP_CIPHER_meth_new.pod
index 499133f..60ffe42 100644
--- a/doc/crypto/EVP_CIPHER_meth_new.pod
+++ b/doc/crypto/EVP_CIPHER_meth_new.pod
@@ -254,3 +254,14 @@ The B<EVP_CIPHER> structure was openly available in OpenSSL before version
 The functions described here were added in OpenSSL version 1.1.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_DigestInit.pod b/doc/crypto/EVP_DigestInit.pod
index 7ce5695..511aca2 100644
--- a/doc/crypto/EVP_DigestInit.pod
+++ b/doc/crypto/EVP_DigestInit.pod
@@ -257,3 +257,14 @@ later, so now EVP_sha1() can be used with RSA and DSA. The legacy EVP_dss1()
 was removed in OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_DigestSignInit.pod b/doc/crypto/EVP_DigestSignInit.pod
index 4b9eb21..ab08ecd 100644
--- a/doc/crypto/EVP_DigestSignInit.pod
+++ b/doc/crypto/EVP_DigestSignInit.pod
@@ -85,3 +85,14 @@ EVP_DigestSignInit(), EVP_DigestSignUpdate() and EVP_DigestSignFinal()
 were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_DigestVerifyInit.pod b/doc/crypto/EVP_DigestVerifyInit.pod
index cc740b7..8982e70 100644
--- a/doc/crypto/EVP_DigestVerifyInit.pod
+++ b/doc/crypto/EVP_DigestVerifyInit.pod
@@ -80,3 +80,14 @@ EVP_DigestVerifyInit(), EVP_DigestVerifyUpdate() and EVP_DigestVerifyFinal()
 were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_EncodeInit.pod b/doc/crypto/EVP_EncodeInit.pod
index bc35acf..7940a5a 100644
--- a/doc/crypto/EVP_EncodeInit.pod
+++ b/doc/crypto/EVP_EncodeInit.pod
@@ -144,3 +144,14 @@ EVP_DecodeBlock() returns the length of the data decoded or -1 on error.
 L<evp(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_EncryptInit.pod b/doc/crypto/EVP_EncryptInit.pod
index ad949dd..4fcd8a3 100644
--- a/doc/crypto/EVP_EncryptInit.pod
+++ b/doc/crypto/EVP_EncryptInit.pod
@@ -637,3 +637,14 @@ disappeared.  EVP_CIPHER_CTX_init() remains as an alias for
 EVP_CIPHER_CTX_reset().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_MD_meth_new.pod b/doc/crypto/EVP_MD_meth_new.pod
index 0bab127..5bf7592 100644
--- a/doc/crypto/EVP_MD_meth_new.pod
+++ b/doc/crypto/EVP_MD_meth_new.pod
@@ -158,3 +158,14 @@ The B<EVP_MD> structure was openly available in OpenSSL before version
 1.1.  The functions described here were added in OpenSSL version 1.1.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_OpenInit.pod b/doc/crypto/EVP_OpenInit.pod
index e207b01..fb70076 100644
--- a/doc/crypto/EVP_OpenInit.pod
+++ b/doc/crypto/EVP_OpenInit.pod
@@ -61,3 +61,14 @@ L<EVP_SealInit(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_CTX_ctrl.pod b/doc/crypto/EVP_PKEY_CTX_ctrl.pod
index cc27e54..c673ebe 100644
--- a/doc/crypto/EVP_PKEY_CTX_ctrl.pod
+++ b/doc/crypto/EVP_PKEY_CTX_ctrl.pod
@@ -142,3 +142,14 @@ L<EVP_PKEY_keygen(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_CTX_new.pod b/doc/crypto/EVP_PKEY_CTX_new.pod
index 5fb5d58..4f7da97 100644
--- a/doc/crypto/EVP_PKEY_CTX_new.pod
+++ b/doc/crypto/EVP_PKEY_CTX_new.pod
@@ -51,3 +51,14 @@ L<EVP_PKEY_new(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_HKDF.pod b/doc/crypto/EVP_PKEY_HKDF.pod
index 8a5ef98..71ef0ae 100644
--- a/doc/crypto/EVP_PKEY_HKDF.pod
+++ b/doc/crypto/EVP_PKEY_HKDF.pod
@@ -117,3 +117,14 @@ L<EVP_PKEY_CTX_ctrl_str(3)>,
 L<EVP_PKEY_derive(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_TLS1_PRF.pod b/doc/crypto/EVP_PKEY_TLS1_PRF.pod
index e2264fc..86fe206 100644
--- a/doc/crypto/EVP_PKEY_TLS1_PRF.pod
+++ b/doc/crypto/EVP_PKEY_TLS1_PRF.pod
@@ -97,3 +97,14 @@ L<EVP_PKEY_CTX_ctrl_str(3)>,
 L<EVP_PKEY_derive(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_cmp.pod b/doc/crypto/EVP_PKEY_cmp.pod
index 9e0107f..d580a5f 100644
--- a/doc/crypto/EVP_PKEY_cmp.pod
+++ b/doc/crypto/EVP_PKEY_cmp.pod
@@ -59,3 +59,14 @@ L<EVP_PKEY_CTX_new(3)>,
 L<EVP_PKEY_keygen(3)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_decrypt.pod b/doc/crypto/EVP_PKEY_decrypt.pod
index e94f3a8..77ef5aa 100644
--- a/doc/crypto/EVP_PKEY_decrypt.pod
+++ b/doc/crypto/EVP_PKEY_decrypt.pod
@@ -91,3 +91,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_derive.pod b/doc/crypto/EVP_PKEY_derive.pod
index f6f3ac7..f1ddcfb 100644
--- a/doc/crypto/EVP_PKEY_derive.pod
+++ b/doc/crypto/EVP_PKEY_derive.pod
@@ -91,3 +91,14 @@ L<EVP_PKEY_verify_recover(3)>,
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_encrypt.pod b/doc/crypto/EVP_PKEY_encrypt.pod
index 819d864..ddeb4dc 100644
--- a/doc/crypto/EVP_PKEY_encrypt.pod
+++ b/doc/crypto/EVP_PKEY_encrypt.pod
@@ -97,3 +97,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_get_default_digest.pod b/doc/crypto/EVP_PKEY_get_default_digest.pod
index 8ac104e..e2d000d 100644
--- a/doc/crypto/EVP_PKEY_get_default_digest.pod
+++ b/doc/crypto/EVP_PKEY_get_default_digest.pod
@@ -39,3 +39,14 @@ L<EVP_PKEY_verify_recover(3)>,
 This function was first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_keygen.pod b/doc/crypto/EVP_PKEY_keygen.pod
index c86e013..3d74183 100644
--- a/doc/crypto/EVP_PKEY_keygen.pod
+++ b/doc/crypto/EVP_PKEY_keygen.pod
@@ -159,3 +159,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_new.pod b/doc/crypto/EVP_PKEY_new.pod
index b639c66..5578e80 100644
--- a/doc/crypto/EVP_PKEY_new.pod
+++ b/doc/crypto/EVP_PKEY_new.pod
@@ -50,3 +50,14 @@ EVP_PKEY_new() and EVP_PKEY_free() exist in all versions of OpenSSL.
 EVP_PKEY_up_ref() was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_print_private.pod b/doc/crypto/EVP_PKEY_print_private.pod
index 8664c49..5f92e6b 100644
--- a/doc/crypto/EVP_PKEY_print_private.pod
+++ b/doc/crypto/EVP_PKEY_print_private.pod
@@ -51,3 +51,14 @@ L<EVP_PKEY_keygen(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_set1_RSA.pod b/doc/crypto/EVP_PKEY_set1_RSA.pod
index c7fd8e9..8d63d2c 100644
--- a/doc/crypto/EVP_PKEY_set1_RSA.pod
+++ b/doc/crypto/EVP_PKEY_set1_RSA.pod
@@ -106,3 +106,14 @@ type or B<NID_undef> (equivalently B<EVP_PKEY_NONE>) on error.
 L<EVP_PKEY_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_sign.pod b/doc/crypto/EVP_PKEY_sign.pod
index f189206..9b587e7 100644
--- a/doc/crypto/EVP_PKEY_sign.pod
+++ b/doc/crypto/EVP_PKEY_sign.pod
@@ -104,3 +104,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_verify.pod b/doc/crypto/EVP_PKEY_verify.pod
index 4952b7f..99bace5 100644
--- a/doc/crypto/EVP_PKEY_verify.pod
+++ b/doc/crypto/EVP_PKEY_verify.pod
@@ -89,3 +89,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_PKEY_verify_recover.pod b/doc/crypto/EVP_PKEY_verify_recover.pod
index 6c2287b..ba7ddfd 100644
--- a/doc/crypto/EVP_PKEY_verify_recover.pod
+++ b/doc/crypto/EVP_PKEY_verify_recover.pod
@@ -101,3 +101,14 @@ L<EVP_PKEY_derive(3)>
 These functions were first added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_SealInit.pod b/doc/crypto/EVP_SealInit.pod
index e920e3e..cecd86d 100644
--- a/doc/crypto/EVP_SealInit.pod
+++ b/doc/crypto/EVP_SealInit.pod
@@ -79,3 +79,14 @@ L<EVP_EncryptInit(3)>,
 L<EVP_OpenInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_SignInit.pod b/doc/crypto/EVP_SignInit.pod
index 185b113..fe0284b 100644
--- a/doc/crypto/EVP_SignInit.pod
+++ b/doc/crypto/EVP_SignInit.pod
@@ -98,3 +98,14 @@ L<md5(3)>, L<mdc2(3)>, L<ripemd(3)>,
 L<sha(3)>, L<dgst(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/EVP_VerifyInit.pod b/doc/crypto/EVP_VerifyInit.pod
index 7fb6e63..0513518 100644
--- a/doc/crypto/EVP_VerifyInit.pod
+++ b/doc/crypto/EVP_VerifyInit.pod
@@ -86,3 +86,14 @@ L<md5(3)>, L<mdc2(3)>, L<ripemd(3)>,
 L<sha(3)>, L<dgst(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OBJ_nid2obj.pod b/doc/crypto/OBJ_nid2obj.pod
index d777d7c..a17ba7b 100644
--- a/doc/crypto/OBJ_nid2obj.pod
+++ b/doc/crypto/OBJ_nid2obj.pod
@@ -170,3 +170,14 @@ L<ERR_get_error(3)>
 OBJ_cleanup() was deprecated in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_REQUEST_new.pod b/doc/crypto/OCSP_REQUEST_new.pod
index b74f56a..8118785 100644
--- a/doc/crypto/OCSP_REQUEST_new.pod
+++ b/doc/crypto/OCSP_REQUEST_new.pod
@@ -105,3 +105,14 @@ L<OCSP_response_status(3)>,
 L<OCSP_sendreq_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_cert_to_id.pod b/doc/crypto/OCSP_cert_to_id.pod
index ac11ba7..c96a8cc 100644
--- a/doc/crypto/OCSP_cert_to_id.pod
+++ b/doc/crypto/OCSP_cert_to_id.pod
@@ -76,3 +76,14 @@ L<OCSP_response_status(3)>,
 L<OCSP_sendreq_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_request_add1_nonce.pod b/doc/crypto/OCSP_request_add1_nonce.pod
index a95000e..ab5a124 100644
--- a/doc/crypto/OCSP_request_add1_nonce.pod
+++ b/doc/crypto/OCSP_request_add1_nonce.pod
@@ -71,3 +71,14 @@ L<OCSP_response_status(3)>,
 L<OCSP_sendreq_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_response_find_status.pod b/doc/crypto/OCSP_response_find_status.pod
index 2a14189..c9b413b 100644
--- a/doc/crypto/OCSP_response_find_status.pod
+++ b/doc/crypto/OCSP_response_find_status.pod
@@ -107,3 +107,14 @@ L<OCSP_response_status(3)>,
 L<OCSP_sendreq_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_response_status.pod b/doc/crypto/OCSP_response_status.pod
index 5195b2a..4e79708 100644
--- a/doc/crypto/OCSP_response_status.pod
+++ b/doc/crypto/OCSP_response_status.pod
@@ -55,3 +55,14 @@ L<OCSP_response_find_status(3)>
 L<OCSP_sendreq_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OCSP_sendreq_new.pod b/doc/crypto/OCSP_sendreq_new.pod
index 1d5599a..f933bee 100644
--- a/doc/crypto/OCSP_sendreq_new.pod
+++ b/doc/crypto/OCSP_sendreq_new.pod
@@ -111,3 +111,14 @@ L<OCSP_response_find_status(3)>,
 L<OCSP_response_status(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_Applink.pod b/doc/crypto/OPENSSL_Applink.pod
index e54de12..48a7967 100644
--- a/doc/crypto/OPENSSL_Applink.pod
+++ b/doc/crypto/OPENSSL_Applink.pod
@@ -19,3 +19,14 @@ compiler of their choice and link it into the target application.
 The referred module is available as <openssl>/ms/applink.c.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_VERSION_NUMBER.pod b/doc/crypto/OPENSSL_VERSION_NUMBER.pod
index d87d719..8fa36e7 100644
--- a/doc/crypto/OPENSSL_VERSION_NUMBER.pod
+++ b/doc/crypto/OPENSSL_VERSION_NUMBER.pod
@@ -95,3 +95,14 @@ The version number.
 L<crypto(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_config.pod b/doc/crypto/OPENSSL_config.pod
index 77061a0..ba7fd8e 100644
--- a/doc/crypto/OPENSSL_config.pod
+++ b/doc/crypto/OPENSSL_config.pod
@@ -62,3 +62,14 @@ The OPENSSL_no_config() and OPENSSL_config() functions were
 deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_ia32cap.pod b/doc/crypto/OPENSSL_ia32cap.pod
index 90156d2..1571edc 100644
--- a/doc/crypto/OPENSSL_ia32cap.pod
+++ b/doc/crypto/OPENSSL_ia32cap.pod
@@ -94,3 +94,16 @@ and RORX;
 =item bit #64+19 denoting availability of ADCX and ADOX instructions;
 
 =back
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_init_crypto.pod b/doc/crypto/OPENSSL_init_crypto.pod
index e701b1d..a93ebbd 100644
--- a/doc/crypto/OPENSSL_init_crypto.pod
+++ b/doc/crypto/OPENSSL_init_crypto.pod
@@ -221,3 +221,14 @@ The OPENSSL_init_crypto(), OPENSSL_cleanup(), OPENSSL_atexit(),
 and OPENSSL_thread_stop() functions were added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_instrument_bus.pod b/doc/crypto/OPENSSL_instrument_bus.pod
index 4ed83e4..c9d156b 100644
--- a/doc/crypto/OPENSSL_instrument_bus.pod
+++ b/doc/crypto/OPENSSL_instrument_bus.pod
@@ -40,3 +40,16 @@ not available on current platform. For reference, on x86 'flush cache
 line' was introduced with the SSE2 extensions.
 
 Otherwise number of recorded values is returned.
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2011-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_load_builtin_modules.pod b/doc/crypto/OPENSSL_load_builtin_modules.pod
index 20ca44c..d104824 100644
--- a/doc/crypto/OPENSSL_load_builtin_modules.pod
+++ b/doc/crypto/OPENSSL_load_builtin_modules.pod
@@ -45,3 +45,14 @@ None of the functions return a value.
 L<conf(3)>, L<OPENSSL_config(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_malloc.pod b/doc/crypto/OPENSSL_malloc.pod
index 7ce00b2..89990de 100644
--- a/doc/crypto/OPENSSL_malloc.pod
+++ b/doc/crypto/OPENSSL_malloc.pod
@@ -196,3 +196,14 @@ configuration option> C<crypto-mdebug> I<enabled.  In case, swapping out
 only, say, the malloc() implementation is outright dangerous.>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OPENSSL_secure_malloc.pod b/doc/crypto/OPENSSL_secure_malloc.pod
index 8e62658..ff82c6f 100644
--- a/doc/crypto/OPENSSL_secure_malloc.pod
+++ b/doc/crypto/OPENSSL_secure_malloc.pod
@@ -113,3 +113,14 @@ L<BN_new(3)>,
 L<bn_internal(3)>.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/OpenSSL_add_all_algorithms.pod b/doc/crypto/OpenSSL_add_all_algorithms.pod
index 10f3b8f..413cf86 100644
--- a/doc/crypto/OpenSSL_add_all_algorithms.pod
+++ b/doc/crypto/OpenSSL_add_all_algorithms.pod
@@ -79,3 +79,14 @@ OpenSSL_add_all_digests(), and EVP_cleanup(), functions
 were deprecated in OpenSSL 1.1.0 by OPENSSL_init_crypto().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PEM_write_bio_CMS_stream.pod b/doc/crypto/PEM_write_bio_CMS_stream.pod
index 35260c1..aace1cb 100644
--- a/doc/crypto/PEM_write_bio_CMS_stream.pod
+++ b/doc/crypto/PEM_write_bio_CMS_stream.pod
@@ -39,3 +39,14 @@ L<i2d_CMS_bio_stream(3)>
 PEM_write_bio_CMS_stream() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PEM_write_bio_PKCS7_stream.pod b/doc/crypto/PEM_write_bio_PKCS7_stream.pod
index 121d418..6cd704e 100644
--- a/doc/crypto/PEM_write_bio_PKCS7_stream.pod
+++ b/doc/crypto/PEM_write_bio_PKCS7_stream.pod
@@ -39,3 +39,14 @@ L<i2d_PKCS7_bio_stream(3)>
 PEM_write_bio_PKCS7_stream() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS12_create.pod b/doc/crypto/PKCS12_create.pod
index 46b24c5..ada61e5 100644
--- a/doc/crypto/PKCS12_create.pod
+++ b/doc/crypto/PKCS12_create.pod
@@ -64,3 +64,14 @@ B<mac_iter> can be set to -1 and the MAC will then be omitted entirely.
 L<d2i_PKCS12(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS12_newpass.pod b/doc/crypto/PKCS12_newpass.pod
index 4f44c34..c543010 100644
--- a/doc/crypto/PKCS12_newpass.pod
+++ b/doc/crypto/PKCS12_newpass.pod
@@ -92,3 +92,14 @@ this function.
 L<PKCS12_create(3)>, L<ERR_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS12_parse.pod b/doc/crypto/PKCS12_parse.pod
index f02220e..6d9961f 100644
--- a/doc/crypto/PKCS12_parse.pod
+++ b/doc/crypto/PKCS12_parse.pod
@@ -51,3 +51,14 @@ Attributes currently cannot be stored in the private key B<EVP_PKEY> structure.
 L<d2i_PKCS12(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS5_PBKDF2_HMAC.pod b/doc/crypto/PKCS5_PBKDF2_HMAC.pod
index b04e476..ec8e8ff 100644
--- a/doc/crypto/PKCS5_PBKDF2_HMAC.pod
+++ b/doc/crypto/PKCS5_PBKDF2_HMAC.pod
@@ -64,3 +64,14 @@ L<EVP_BytesToKey(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS7_decrypt.pod b/doc/crypto/PKCS7_decrypt.pod
index 90cf506..fc81409 100644
--- a/doc/crypto/PKCS7_decrypt.pod
+++ b/doc/crypto/PKCS7_decrypt.pod
@@ -46,3 +46,14 @@ mentioned in PKCS7_sign() also applies to PKCS7_verify().
 L<ERR_get_error(3)>, L<PKCS7_encrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS7_encrypt.pod b/doc/crypto/PKCS7_encrypt.pod
index 12475cf..125dead 100644
--- a/doc/crypto/PKCS7_encrypt.pod
+++ b/doc/crypto/PKCS7_encrypt.pod
@@ -77,3 +77,14 @@ L<ERR_get_error(3)>, L<PKCS7_decrypt(3)>
 The B<PKCS7_STREAM> flag was added in OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS7_sign.pod b/doc/crypto/PKCS7_sign.pod
index 2593ed1..b5ea477 100644
--- a/doc/crypto/PKCS7_sign.pod
+++ b/doc/crypto/PKCS7_sign.pod
@@ -113,3 +113,14 @@ and B<pkey> parameters to be B<NULL> to be was added in OpenSSL 1.0.0
 The B<PKCS7_STREAM> flag was added in OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS7_sign_add_signer.pod b/doc/crypto/PKCS7_sign_add_signer.pod
index 580a9a1..9f30e6e 100644
--- a/doc/crypto/PKCS7_sign_add_signer.pod
+++ b/doc/crypto/PKCS7_sign_add_signer.pod
@@ -85,3 +85,14 @@ L<PKCS7_final(3)>,
 PPKCS7_sign_add_signer() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2007-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/PKCS7_verify.pod b/doc/crypto/PKCS7_verify.pod
index b013e33..74f550e 100644
--- a/doc/crypto/PKCS7_verify.pod
+++ b/doc/crypto/PKCS7_verify.pod
@@ -119,3 +119,14 @@ mentioned in PKCS7_sign() also applies to PKCS7_verify().
 L<ERR_get_error(3)>, L<PKCS7_sign(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_add.pod b/doc/crypto/RAND_add.pod
index d54e1f5..f99debf 100644
--- a/doc/crypto/RAND_add.pod
+++ b/doc/crypto/RAND_add.pod
@@ -69,3 +69,14 @@ L<rand(3)>, L<RAND_egd(3)>,
 L<RAND_load_file(3)>, L<RAND_cleanup(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_bytes.pod b/doc/crypto/RAND_bytes.pod
index 03c6e7f..4ec9543 100644
--- a/doc/crypto/RAND_bytes.pod
+++ b/doc/crypto/RAND_bytes.pod
@@ -47,3 +47,14 @@ L<rand(3)>, L<ERR_get_error(3)>,
 L<RAND_add(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_cleanup.pod b/doc/crypto/RAND_cleanup.pod
index fd3f81c..f730517 100644
--- a/doc/crypto/RAND_cleanup.pod
+++ b/doc/crypto/RAND_cleanup.pod
@@ -31,3 +31,14 @@ L<rand(3)>
 RAND_cleanup() was deprecated in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_egd.pod b/doc/crypto/RAND_egd.pod
index 4c68113..bc4cd24 100644
--- a/doc/crypto/RAND_egd.pod
+++ b/doc/crypto/RAND_egd.pod
@@ -76,3 +76,14 @@ L<rand(3)>, L<RAND_add(3)>,
 L<RAND_cleanup(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_load_file.pod b/doc/crypto/RAND_load_file.pod
index 6bc779a..6a19b39 100644
--- a/doc/crypto/RAND_load_file.pod
+++ b/doc/crypto/RAND_load_file.pod
@@ -46,3 +46,14 @@ error.
 L<rand(3)>, L<RAND_add(3)>, L<RAND_cleanup(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RAND_set_rand_method.pod b/doc/crypto/RAND_set_rand_method.pod
index 6a421a2..86060c9 100644
--- a/doc/crypto/RAND_set_rand_method.pod
+++ b/doc/crypto/RAND_set_rand_method.pod
@@ -70,3 +70,14 @@ algorithms.
 L<rand(3)>, L<engine(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_blinding_on.pod b/doc/crypto/RSA_blinding_on.pod
index a323949..97ac641 100644
--- a/doc/crypto/RSA_blinding_on.pod
+++ b/doc/crypto/RSA_blinding_on.pod
@@ -37,3 +37,14 @@ RSA_blinding_off() returns no value.
 L<rsa(3)>, L<rand(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_check_key.pod b/doc/crypto/RSA_check_key.pod
index 8fd7d1f..89791d6 100644
--- a/doc/crypto/RSA_check_key.pod
+++ b/doc/crypto/RSA_check_key.pod
@@ -74,3 +74,14 @@ L<ERR_get_error(3)>
 RSA_check_key_ex() appeared after OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_generate_key.pod b/doc/crypto/RSA_generate_key.pod
index 380bf12..2059f51 100644
--- a/doc/crypto/RSA_generate_key.pod
+++ b/doc/crypto/RSA_generate_key.pod
@@ -76,3 +76,14 @@ L<ERR_get_error(3)>, L<rand(3)>, L<rsa(3)>,
 L<RSA_free(3)>, L<BN_generate_prime(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_get0_key.pod b/doc/crypto/RSA_get0_key.pod
index 0a45cae..6902bb4 100644
--- a/doc/crypto/RSA_get0_key.pod
+++ b/doc/crypto/RSA_get0_key.pod
@@ -95,3 +95,14 @@ L<rsa(3)>, L<RSA_new(3)>, L<RSA_size(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_meth_new.pod b/doc/crypto/RSA_meth_new.pod
index e6499b7..024d309 100644
--- a/doc/crypto/RSA_meth_new.pod
+++ b/doc/crypto/RSA_meth_new.pod
@@ -223,3 +223,14 @@ L<RSA_set_method(3)>, L<RSA_size(3)>, L<RSA_get0_key(3)>
 The functions described here were added in OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_new.pod b/doc/crypto/RSA_new.pod
index 4910557..f4506ed 100644
--- a/doc/crypto/RSA_new.pod
+++ b/doc/crypto/RSA_new.pod
@@ -36,3 +36,14 @@ L<RSA_generate_key(3)>,
 L<RSA_new_method(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod
index fe81e5f..9b18a55 100644
--- a/doc/crypto/RSA_padding_add_PKCS1_type_1.pod
+++ b/doc/crypto/RSA_padding_add_PKCS1_type_1.pod
@@ -111,3 +111,14 @@ L<RSA_private_decrypt(3)>,
 L<RSA_sign(3)>, L<RSA_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_print.pod b/doc/crypto/RSA_print.pod
index df09726..c4410e7 100644
--- a/doc/crypto/RSA_print.pod
+++ b/doc/crypto/RSA_print.pod
@@ -41,3 +41,14 @@ These functions return 1 on success, 0 on error.
 L<dh(3)>, L<dsa(3)>, L<rsa(3)>, L<BN_bn2bin(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_private_encrypt.pod b/doc/crypto/RSA_private_encrypt.pod
index fa4830c..99cc2a8 100644
--- a/doc/crypto/RSA_private_encrypt.pod
+++ b/doc/crypto/RSA_private_encrypt.pod
@@ -63,3 +63,14 @@ L<ERR_get_error(3)>, L<rsa(3)>,
 L<RSA_sign(3)>, L<RSA_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_public_encrypt.pod b/doc/crypto/RSA_public_encrypt.pod
index 57f1f18..a9143b0 100644
--- a/doc/crypto/RSA_public_encrypt.pod
+++ b/doc/crypto/RSA_public_encrypt.pod
@@ -77,3 +77,14 @@ L<ERR_get_error(3)>, L<rand(3)>, L<rsa(3)>,
 L<RSA_size(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_set_method.pod b/doc/crypto/RSA_set_method.pod
index a3572f1..9d57fa7 100644
--- a/doc/crypto/RSA_set_method.pod
+++ b/doc/crypto/RSA_set_method.pod
@@ -169,3 +169,14 @@ not currently exist).
 L<rsa(3)>, L<RSA_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_sign.pod b/doc/crypto/RSA_sign.pod
index 94fae37..3383209 100644
--- a/doc/crypto/RSA_sign.pod
+++ b/doc/crypto/RSA_sign.pod
@@ -54,3 +54,14 @@ L<rsa(3)>, L<RSA_private_encrypt(3)>,
 L<RSA_public_decrypt(3)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod
index 2ba2b47..11833f4 100644
--- a/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod
+++ b/doc/crypto/RSA_sign_ASN1_OCTET_STRING.pod
@@ -52,3 +52,14 @@ L<rand(3)>, L<rsa(3)>, L<RSA_sign(3)>,
 L<RSA_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/RSA_size.pod b/doc/crypto/RSA_size.pod
index eff8cdc..970d1f5 100644
--- a/doc/crypto/RSA_size.pod
+++ b/doc/crypto/RSA_size.pod
@@ -35,3 +35,14 @@ L<rsa(3)>, L<BN_num_bits(3)>
 RSA_bits() was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/SMIME_read_CMS.pod b/doc/crypto/SMIME_read_CMS.pod
index 4b7c14d..a171dc9 100644
--- a/doc/crypto/SMIME_read_CMS.pod
+++ b/doc/crypto/SMIME_read_CMS.pod
@@ -64,3 +64,14 @@ L<CMS_verify(3)>, L<CMS_encrypt(3)>
 L<CMS_decrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/SMIME_read_PKCS7.pod b/doc/crypto/SMIME_read_PKCS7.pod
index e96038b..5fe36e0 100644
--- a/doc/crypto/SMIME_read_PKCS7.pod
+++ b/doc/crypto/SMIME_read_PKCS7.pod
@@ -67,3 +67,14 @@ L<PKCS7_verify(3)>, L<PKCS7_encrypt(3)>
 L<PKCS7_decrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/SMIME_write_CMS.pod b/doc/crypto/SMIME_write_CMS.pod
index 0895825..0ba3868 100644
--- a/doc/crypto/SMIME_write_CMS.pod
+++ b/doc/crypto/SMIME_write_CMS.pod
@@ -58,3 +58,14 @@ L<CMS_verify(3)>, L<CMS_encrypt(3)>
 L<CMS_decrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/SMIME_write_PKCS7.pod b/doc/crypto/SMIME_write_PKCS7.pod
index 6e272cf..e02aa2b 100644
--- a/doc/crypto/SMIME_write_PKCS7.pod
+++ b/doc/crypto/SMIME_write_PKCS7.pod
@@ -59,3 +59,14 @@ L<PKCS7_verify(3)>, L<PKCS7_encrypt(3)>
 L<PKCS7_decrypt(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509V3_get_d2i.pod b/doc/crypto/X509V3_get_d2i.pod
index b502e81..111f36f 100644
--- a/doc/crypto/X509V3_get_d2i.pod
+++ b/doc/crypto/X509V3_get_d2i.pod
@@ -229,3 +229,14 @@ L<X509_sign(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_CRL_get0_by_serial.pod b/doc/crypto/X509_CRL_get0_by_serial.pod
index d00dab9..48f2802 100644
--- a/doc/crypto/X509_CRL_get0_by_serial.pod
+++ b/doc/crypto/X509_CRL_get0_by_serial.pod
@@ -101,3 +101,14 @@ L<X509V3_get_d2i(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_EXTENSION_set_object.pod b/doc/crypto/X509_EXTENSION_set_object.pod
index 6afef2b..1b0a66a 100644
--- a/doc/crypto/X509_EXTENSION_set_object.pod
+++ b/doc/crypto/X509_EXTENSION_set_object.pod
@@ -81,3 +81,16 @@ X509_EXTENSION_get_data() returns an B<ASN1_OCTET_STRING> pointer.
 =head1 SEE ALSO
 
 L<X509V3_get_d2i(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_LOOKUP_hash_dir.pod b/doc/crypto/X509_LOOKUP_hash_dir.pod
index dfb9e21..13a6014 100644
--- a/doc/crypto/X509_LOOKUP_hash_dir.pod
+++ b/doc/crypto/X509_LOOKUP_hash_dir.pod
@@ -120,3 +120,13 @@ L<SSL_CTX_load_verify_locations(3)>,
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_NAME_ENTRY_get_object.pod b/doc/crypto/X509_NAME_ENTRY_get_object.pod
index 2cb96c5..2b1de40 100644
--- a/doc/crypto/X509_NAME_ENTRY_get_object.pod
+++ b/doc/crypto/X509_NAME_ENTRY_get_object.pod
@@ -72,3 +72,14 @@ L<OBJ_nid2obj(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_NAME_add_entry_by_txt.pod b/doc/crypto/X509_NAME_add_entry_by_txt.pod
index c10ea0f..739fa28 100644
--- a/doc/crypto/X509_NAME_add_entry_by_txt.pod
+++ b/doc/crypto/X509_NAME_add_entry_by_txt.pod
@@ -114,3 +114,14 @@ L<ERR_get_error(3)>, L<d2i_X509_NAME(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_NAME_get_index_by_NID.pod b/doc/crypto/X509_NAME_get_index_by_NID.pod
index e6dfff3..c8a8715 100644
--- a/doc/crypto/X509_NAME_get_index_by_NID.pod
+++ b/doc/crypto/X509_NAME_get_index_by_NID.pod
@@ -117,3 +117,14 @@ L<ERR_get_error(3)>, L<d2i_X509_NAME(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_NAME_print_ex.pod b/doc/crypto/X509_NAME_print_ex.pod
index 0d8e5fe..2631213 100644
--- a/doc/crypto/X509_NAME_print_ex.pod
+++ b/doc/crypto/X509_NAME_print_ex.pod
@@ -103,3 +103,14 @@ L<ASN1_STRING_print_ex(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_PUBKEY.pod b/doc/crypto/X509_PUBKEY.pod
index 7b85ffa..df15602 100644
--- a/doc/crypto/X509_PUBKEY.pod
+++ b/doc/crypto/X509_PUBKEY.pod
@@ -109,3 +109,14 @@ L<ERR_get_error(3)>,
 L<X509_get_pubkey(3)>,
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_CTX_get_error.pod b/doc/crypto/X509_STORE_CTX_get_error.pod
index 5ca3cdc..fbd9316 100644
--- a/doc/crypto/X509_STORE_CTX_get_error.pod
+++ b/doc/crypto/X509_STORE_CTX_get_error.pod
@@ -331,3 +331,14 @@ L<X509_free(3)>.
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_CTX_new.pod b/doc/crypto/X509_STORE_CTX_new.pod
index 1ec99f1..11c8b41 100644
--- a/doc/crypto/X509_STORE_CTX_new.pod
+++ b/doc/crypto/X509_STORE_CTX_new.pod
@@ -182,3 +182,14 @@ available as a macro X509_STORE_set_verify_func(). This macro still exists but
 simply calls this function.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod
index e89b806..230dca3 100644
--- a/doc/crypto/X509_STORE_CTX_set_verify_cb.pod
+++ b/doc/crypto/X509_STORE_CTX_set_verify_cb.pod
@@ -162,3 +162,14 @@ L<X509_STORE_set_verify_cb_func(3)>
 L<X509_STORE_CTX_get_ex_new_index(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_get0_param.pod b/doc/crypto/X509_STORE_get0_param.pod
index 82611e6..d71d2a4 100644
--- a/doc/crypto/X509_STORE_get0_param.pod
+++ b/doc/crypto/X509_STORE_get0_param.pod
@@ -46,3 +46,14 @@ B<X509_STORE_get0_param> and B<X509_STORE_get0_objects> were added in
 OpenSSL version 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_new.pod b/doc/crypto/X509_STORE_new.pod
index 0512ad3..e0ceea3 100644
--- a/doc/crypto/X509_STORE_new.pod
+++ b/doc/crypto/X509_STORE_new.pod
@@ -39,3 +39,14 @@ L<X509_STORE_get0_param(3)>
 The B<X509_STORE_up_ref> function was added in OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_STORE_set_verify_cb_func.pod b/doc/crypto/X509_STORE_set_verify_cb_func.pod
index 67092db..f0b4c83 100644
--- a/doc/crypto/X509_STORE_set_verify_cb_func.pod
+++ b/doc/crypto/X509_STORE_set_verify_cb_func.pod
@@ -49,3 +49,14 @@ L<CMS_verify(3)>
 X509_STORE_set_verify_cb() was added to OpenSSL 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod
index 04f5215..0e2ea8b 100644
--- a/doc/crypto/X509_VERIFY_PARAM_set_flags.pod
+++ b/doc/crypto/X509_VERIFY_PARAM_set_flags.pod
@@ -283,3 +283,14 @@ The legacy B<X509_V_FLAG_CB_ISSUER_CHECK> flag is deprecated as of
 OpenSSL 1.1.0, and has no effect.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_check_ca.pod b/doc/crypto/X509_check_ca.pod
index 87b6c26..ccd6c9b 100644
--- a/doc/crypto/X509_check_ca.pod
+++ b/doc/crypto/X509_check_ca.pod
@@ -34,3 +34,14 @@ L<X509_check_issued(3)>,
 L<X509_check_purpose(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_check_host.pod b/doc/crypto/X509_check_host.pod
index d35ade8..b21a650 100644
--- a/doc/crypto/X509_check_host.pod
+++ b/doc/crypto/X509_check_host.pod
@@ -146,3 +146,14 @@ L<X509_VERIFY_PARAM_set1_ipasc(3)>
 These functions were added in OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_check_issued.pod b/doc/crypto/X509_check_issued.pod
index 0830e82..108ff83 100644
--- a/doc/crypto/X509_check_issued.pod
+++ b/doc/crypto/X509_check_issued.pod
@@ -34,3 +34,14 @@ L<X509_check_ca(3)>,
 L<verify(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get0_signature.pod b/doc/crypto/X509_get0_signature.pod
index 8758684..b6de9de 100644
--- a/doc/crypto/X509_get0_signature.pod
+++ b/doc/crypto/X509_get0_signature.pod
@@ -83,3 +83,14 @@ X509_CRL_get0_signature() and X509_CRL_get_signature_nid() were first added
 to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get0_uids.pod b/doc/crypto/X509_get0_uids.pod
index a61c267..77f858d 100644
--- a/doc/crypto/X509_get0_uids.pod
+++ b/doc/crypto/X509_get0_uids.pod
@@ -45,3 +45,14 @@ L<X509V3_get_d2i(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get_extension_flags.pod b/doc/crypto/X509_get_extension_flags.pod
index c6e2486..05f0d63 100644
--- a/doc/crypto/X509_get_extension_flags.pod
+++ b/doc/crypto/X509_get_extension_flags.pod
@@ -128,3 +128,14 @@ is absent or an error occurred during parsing.
 L<X509_check_purpose(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get_pubkey.pod b/doc/crypto/X509_get_pubkey.pod
index c2fb5c0..a997109 100644
--- a/doc/crypto/X509_get_pubkey.pod
+++ b/doc/crypto/X509_get_pubkey.pod
@@ -78,3 +78,14 @@ L<X509_verify_cert(3)>
 =head1 HISTORY
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get_serialNumber.pod b/doc/crypto/X509_get_serialNumber.pod
index 42ba257..44603b8 100644
--- a/doc/crypto/X509_get_serialNumber.pod
+++ b/doc/crypto/X509_get_serialNumber.pod
@@ -53,3 +53,14 @@ X509_get_serialNumber() and X509_set_serialNumber() are available in
 all versions of OpenSSL.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get_subject_name.pod b/doc/crypto/X509_get_subject_name.pod
index dcbf969..11ebce1 100644
--- a/doc/crypto/X509_get_subject_name.pod
+++ b/doc/crypto/X509_get_subject_name.pod
@@ -75,3 +75,14 @@ L<X509V3_get_d2i(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_get_version.pod b/doc/crypto/X509_get_version.pod
index b02f12b..086194b 100644
--- a/doc/crypto/X509_get_version.pod
+++ b/doc/crypto/X509_get_version.pod
@@ -72,3 +72,14 @@ X509_get_version(), X509_REQ_get_version() and X509_CRL_get_version() are
 functions in OpenSSL 1.1.0, in previous versions they were macros.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_new.pod b/doc/crypto/X509_new.pod
index 484408c..d12ae60 100644
--- a/doc/crypto/X509_new.pod
+++ b/doc/crypto/X509_new.pod
@@ -71,3 +71,14 @@ L<X509V3_get_d2i(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_sign.pod b/doc/crypto/X509_sign.pod
index fa24360..fa8326e 100644
--- a/doc/crypto/X509_sign.pod
+++ b/doc/crypto/X509_sign.pod
@@ -88,3 +88,14 @@ X509_sign_ctx(), X509_REQ_sign_ctx() and X509_CRL_sign_ctx() were first added
 to OpenSSL 1.0.1.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509_verify_cert.pod b/doc/crypto/X509_verify_cert.pod
index c7a7bb4..48c90c4 100644
--- a/doc/crypto/X509_verify_cert.pod
+++ b/doc/crypto/X509_verify_cert.pod
@@ -49,3 +49,14 @@ functions which use B<x509_vfy.h>.
 L<X509_STORE_CTX_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2009-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/X509v3_get_ext_by_NID.pod b/doc/crypto/X509v3_get_ext_by_NID.pod
index b11d663..f037bf6 100644
--- a/doc/crypto/X509v3_get_ext_by_NID.pod
+++ b/doc/crypto/X509v3_get_ext_by_NID.pod
@@ -140,3 +140,16 @@ field is absent it will return B<NULL>: this is B<not> an error condition.
 =head1 SEE ALSO
 
 L<X509V3_get_d2i(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/bio.pod b/doc/crypto/bio.pod
index fc1da92..eff9ec5 100644
--- a/doc/crypto/bio.pod
+++ b/doc/crypto/bio.pod
@@ -53,3 +53,16 @@ L<BIO_s_mem(3)>,
 L<BIO_s_null(3)>, L<BIO_s_socket(3)>,
 L<BIO_set_callback(3)>,
 L<BIO_should_retry(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/blowfish.pod b/doc/crypto/blowfish.pod
index 25b954c..2de4675 100644
--- a/doc/crypto/blowfish.pod
+++ b/doc/crypto/blowfish.pod
@@ -106,3 +106,14 @@ L<EVP_EncryptInit(3)>,
 L<des_modes(7)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/bn.pod b/doc/crypto/bn.pod
index 37d638d..cc3b3d3 100644
--- a/doc/crypto/bn.pod
+++ b/doc/crypto/bn.pod
@@ -186,3 +186,14 @@ L<BN_mod_mul_montgomery(3)>,
 L<BN_BLINDING_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/bn_internal.pod b/doc/crypto/bn_internal.pod
index e609a08..fe8f7c7 100644
--- a/doc/crypto/bn_internal.pod
+++ b/doc/crypto/bn_internal.pod
@@ -236,3 +236,14 @@ and bn_set_max() are defined as empty macros.
 L<bn(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/buffer.pod b/doc/crypto/buffer.pod
index a2543e8..d61d975 100644
--- a/doc/crypto/buffer.pod
+++ b/doc/crypto/buffer.pod
@@ -57,3 +57,14 @@ L<CRYPTO_secure_malloc(3)>.
 BUF_MEM_new_ex() was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/crypto.pod b/doc/crypto/crypto.pod
index 6e23c1a..8e68cb8 100644
--- a/doc/crypto/crypto.pod
+++ b/doc/crypto/crypto.pod
@@ -47,3 +47,14 @@ so both (B<x> and B<obj> above) should be freed up.
 L<openssl(1)>, L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_ASN1_OBJECT.pod b/doc/crypto/d2i_ASN1_OBJECT.pod
index 32c6b05..4a95738 100644
--- a/doc/crypto/d2i_ASN1_OBJECT.pod
+++ b/doc/crypto/d2i_ASN1_OBJECT.pod
@@ -27,3 +27,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_CMS_ContentInfo.pod b/doc/crypto/d2i_CMS_ContentInfo.pod
index e3142cb..2a763a8 100644
--- a/doc/crypto/d2i_CMS_ContentInfo.pod
+++ b/doc/crypto/d2i_CMS_ContentInfo.pod
@@ -23,3 +23,14 @@ described in the L<d2i_X509(3)> manual page.
 L<d2i_X509(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_DHparams.pod b/doc/crypto/d2i_DHparams.pod
index f13d0b5..ada0952 100644
--- a/doc/crypto/d2i_DHparams.pod
+++ b/doc/crypto/d2i_DHparams.pod
@@ -28,3 +28,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_DSAPublicKey.pod b/doc/crypto/d2i_DSAPublicKey.pod
index 1344b00..6ef906e 100644
--- a/doc/crypto/d2i_DSAPublicKey.pod
+++ b/doc/crypto/d2i_DSAPublicKey.pod
@@ -89,3 +89,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_ECPKParameters.pod b/doc/crypto/d2i_ECPKParameters.pod
index abb6f4f..7ede1bf 100644
--- a/doc/crypto/d2i_ECPKParameters.pod
+++ b/doc/crypto/d2i_ECPKParameters.pod
@@ -82,3 +82,14 @@ L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
 L<EC_GFp_simple_method(3)>, L<d2i_X509(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_ECPrivateKey.pod b/doc/crypto/d2i_ECPrivateKey.pod
index 0859579..a3c8162 100644
--- a/doc/crypto/d2i_ECPrivateKey.pod
+++ b/doc/crypto/d2i_ECPrivateKey.pod
@@ -65,3 +65,14 @@ L<d2i_ECPKParameters(3)>,
 L<d2i_ECPrivateKey(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_PKCS8PrivateKey.pod b/doc/crypto/d2i_PKCS8PrivateKey.pod
index cc20479..720d416 100644
--- a/doc/crypto/d2i_PKCS8PrivateKey.pod
+++ b/doc/crypto/d2i_PKCS8PrivateKey.pod
@@ -50,3 +50,14 @@ to memory BIOs, see L<BIO_s_mem(3)> for details.
 L<pem(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_PrivateKey.pod b/doc/crypto/d2i_PrivateKey.pod
index e06ab6c..0eb7a17 100644
--- a/doc/crypto/d2i_PrivateKey.pod
+++ b/doc/crypto/d2i_PrivateKey.pod
@@ -57,3 +57,14 @@ L<crypto(3)>,
 L<d2i_PKCS8PrivateKey(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_RSAPublicKey.pod b/doc/crypto/d2i_RSAPublicKey.pod
index 946fe0f..47d74e9 100644
--- a/doc/crypto/d2i_RSAPublicKey.pod
+++ b/doc/crypto/d2i_RSAPublicKey.pod
@@ -76,3 +76,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509.pod b/doc/crypto/d2i_X509.pod
index 14b84f2..42ea738 100644
--- a/doc/crypto/d2i_X509.pod
+++ b/doc/crypto/d2i_X509.pod
@@ -244,3 +244,14 @@ L<X509V3_get_d2i(3)>,
 L<X509_verify_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509_ALGOR.pod b/doc/crypto/d2i_X509_ALGOR.pod
index fb8a75d..5d40350 100644
--- a/doc/crypto/d2i_X509_ALGOR.pod
+++ b/doc/crypto/d2i_X509_ALGOR.pod
@@ -53,3 +53,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509_CRL.pod b/doc/crypto/d2i_X509_CRL.pod
index 96f5a4d..67733ea 100644
--- a/doc/crypto/d2i_X509_CRL.pod
+++ b/doc/crypto/d2i_X509_CRL.pod
@@ -37,3 +37,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509_NAME.pod b/doc/crypto/d2i_X509_NAME.pod
index d1d32df..bf45f8e 100644
--- a/doc/crypto/d2i_X509_NAME.pod
+++ b/doc/crypto/d2i_X509_NAME.pod
@@ -43,3 +43,14 @@ occurred.
 L<d2i_X509(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509_REQ.pod b/doc/crypto/d2i_X509_REQ.pod
index 0d66da7..4bbeb3d 100644
--- a/doc/crypto/d2i_X509_REQ.pod
+++ b/doc/crypto/d2i_X509_REQ.pod
@@ -37,3 +37,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/d2i_X509_SIG.pod b/doc/crypto/d2i_X509_SIG.pod
index 08d0876..c10a702 100644
--- a/doc/crypto/d2i_X509_SIG.pod
+++ b/doc/crypto/d2i_X509_SIG.pod
@@ -34,3 +34,14 @@ L<d2i_X509(3)>
 TBA
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/des.pod b/doc/crypto/des.pod
index aa8c261..3540f73 100644
--- a/doc/crypto/des.pod
+++ b/doc/crypto/des.pod
@@ -294,3 +294,14 @@ L<des_modes(7)>,
 L<EVP_EncryptInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/des_modes.pod b/doc/crypto/des_modes.pod
index bd6a358..027c741 100644
--- a/doc/crypto/des_modes.pod
+++ b/doc/crypto/des_modes.pod
@@ -253,3 +253,13 @@ L<rc2(3)>
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/dh.pod b/doc/crypto/dh.pod
index b1eaa48..13448e9 100644
--- a/doc/crypto/dh.pod
+++ b/doc/crypto/dh.pod
@@ -59,3 +59,14 @@ L<DH_compute_key(3)>, L<DH_get0_pqg(3)>, L<DH_meth_new(3)>, L<d2i_DHparams(3)>,
 L<RSA_print(3)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/dsa.pod b/doc/crypto/dsa.pod
index 9cf1c49..bc4ace9 100644
--- a/doc/crypto/dsa.pod
+++ b/doc/crypto/dsa.pod
@@ -107,3 +107,14 @@ L<DSA_get_ex_new_index(3)>,
 L<RSA_print(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ec.pod b/doc/crypto/ec.pod
index d6f1381..b43ff08 100644
--- a/doc/crypto/ec.pod
+++ b/doc/crypto/ec.pod
@@ -196,3 +196,14 @@ L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ecdsa.pod b/doc/crypto/ecdsa.pod
index c2e786e..ac04ca0 100644
--- a/doc/crypto/ecdsa.pod
+++ b/doc/crypto/ecdsa.pod
@@ -187,3 +187,14 @@ L<EVP_DigestSignInit(3)>,
 L<EVP_DigestVerifyInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/engine.pod b/doc/crypto/engine.pod
index 1e933ec..7bb9bbb 100644
--- a/doc/crypto/engine.pod
+++ b/doc/crypto/engine.pod
@@ -564,3 +564,14 @@ ENGINE_load_cryptodev() were deprecated in OpenSSL 1.1.0 by
 OPENSSL_init_crypto().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/err.pod b/doc/crypto/err.pod
index a590cd7..4b25736 100644
--- a/doc/crypto/err.pod
+++ b/doc/crypto/err.pod
@@ -196,3 +196,14 @@ The ERR_load_crypto_strings() function was deprecated in OpenSSL 1.1.0 by
 OPENSSL_init_crypto().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/evp.pod b/doc/crypto/evp.pod
index b6b87a0..d8695b1 100644
--- a/doc/crypto/evp.pod
+++ b/doc/crypto/evp.pod
@@ -103,3 +103,14 @@ L<EVP_BytesToKey(3)>,
 L<engine(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/hmac.pod b/doc/crypto/hmac.pod
index 57c274c..7e5148e 100644
--- a/doc/crypto/hmac.pod
+++ b/doc/crypto/hmac.pod
@@ -111,3 +111,14 @@ HMAC_Init_ex(), HMAC_Update() and HMAC_Final() did not return values in
 versions of OpenSSL before 1.0.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/i2d_CMS_bio_stream.pod b/doc/crypto/i2d_CMS_bio_stream.pod
index 42b06c2..6d73295 100644
--- a/doc/crypto/i2d_CMS_bio_stream.pod
+++ b/doc/crypto/i2d_CMS_bio_stream.pod
@@ -42,3 +42,14 @@ L<PEM_write_bio_CMS_stream(3)>
 i2d_CMS_bio_stream() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/i2d_PKCS7_bio_stream.pod b/doc/crypto/i2d_PKCS7_bio_stream.pod
index 7a96cf9..3331d87 100644
--- a/doc/crypto/i2d_PKCS7_bio_stream.pod
+++ b/doc/crypto/i2d_PKCS7_bio_stream.pod
@@ -42,3 +42,14 @@ L<PEM_write_bio_PKCS7_stream(3)>
 i2d_PKCS7_bio_stream() was added to OpenSSL 1.0.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/lh_stats.pod b/doc/crypto/lh_stats.pod
index fa7bd9d..12b4a16 100644
--- a/doc/crypto/lh_stats.pod
+++ b/doc/crypto/lh_stats.pod
@@ -52,3 +52,14 @@ These functions do not return values.
 L<bio(3)>, L<lhash(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/lhash.pod b/doc/crypto/lhash.pod
index 7d39a67..f5db636 100644
--- a/doc/crypto/lhash.pod
+++ b/doc/crypto/lhash.pod
@@ -244,3 +244,14 @@ In OpenSSL 1.0.0, the lhash interface was revamped for better
 type checking.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/md5.pod b/doc/crypto/md5.pod
index a8c0718..837641b 100644
--- a/doc/crypto/md5.pod
+++ b/doc/crypto/md5.pod
@@ -90,3 +90,14 @@ RFC 1319, RFC 1320, RFC 1321
 L<EVP_DigestInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/mdc2.pod b/doc/crypto/mdc2.pod
index f7cc425..1022e7b 100644
--- a/doc/crypto/mdc2.pod
+++ b/doc/crypto/mdc2.pod
@@ -57,3 +57,14 @@ ISO/IEC 10118-2, with DES
 L<EVP_DigestInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/pem.pod b/doc/crypto/pem.pod
index 5687375..ec4d0bd 100644
--- a/doc/crypto/pem.pod
+++ b/doc/crypto/pem.pod
@@ -456,3 +456,16 @@ as they will be formally deprecated in a future releases.
 =head1 SEE ALSO
 
 L<EVP_EncryptInit(3)>, L<EVP_BytesToKey(3)>
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/rand.pod b/doc/crypto/rand.pod
index 46de8f7..eca3bf5 100644
--- a/doc/crypto/rand.pod
+++ b/doc/crypto/rand.pod
@@ -75,3 +75,14 @@ L<RAND_set_rand_method(3)>,
 L<RAND_cleanup(3)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/rc4.pod b/doc/crypto/rc4.pod
index af2a609..2188e04 100644
--- a/doc/crypto/rc4.pod
+++ b/doc/crypto/rc4.pod
@@ -55,3 +55,14 @@ multiple encryptions using the same key stream.
 L<EVP_EncryptInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ripemd.pod b/doc/crypto/ripemd.pod
index c7a94cc..c76af8f 100644
--- a/doc/crypto/ripemd.pod
+++ b/doc/crypto/ripemd.pod
@@ -61,3 +61,14 @@ ISO/IEC 10118-3 (draft) (??)
 L<EVP_DigestInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/rsa.pod b/doc/crypto/rsa.pod
index a1341b8..2fc6594 100644
--- a/doc/crypto/rsa.pod
+++ b/doc/crypto/rsa.pod
@@ -101,3 +101,14 @@ L<RSA_sign_ASN1_OCTET_STRING(3)>,
 L<RSA_padding_add_PKCS1_type_1(3)> 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/sha.pod b/doc/crypto/sha.pod
index 26f1df3..3dee43f 100644
--- a/doc/crypto/sha.pod
+++ b/doc/crypto/sha.pod
@@ -97,3 +97,14 @@ ANSI X9.30
 L<EVP_DigestInit(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/sk_X509_num.pod b/doc/crypto/sk_X509_num.pod
index eebdeb3..1f16e81 100644
--- a/doc/crypto/sk_X509_num.pod
+++ b/doc/crypto/sk_X509_num.pod
@@ -198,3 +198,16 @@ stack.
 
 Use of inline functions and application defined stacks first appeared in
 OpenSSL 1.1.0. Previous versions of OpenSSL implemented stacks as macros.
+
+=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/threads.pod b/doc/crypto/threads.pod
index bb21462..3795c47 100644
--- a/doc/crypto/threads.pod
+++ b/doc/crypto/threads.pod
@@ -139,3 +139,14 @@ You can find out if OpenSSL was configured with thread support:
 L<crypto(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/ui.pod b/doc/crypto/ui.pod
index bd4e396..89aa3b5 100644
--- a/doc/crypto/ui.pod
+++ b/doc/crypto/ui.pod
@@ -184,3 +184,14 @@ UI_set_method() changes the UI method associated with a given UI.
 L<ui_create(3)>, L<ui_compat(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/crypto/x509.pod b/doc/crypto/x509.pod
index 8639525..8349945 100644
--- a/doc/crypto/x509.pod
+++ b/doc/crypto/x509.pod
@@ -62,3 +62,14 @@ L<crypto(3)>,
 L<x509v3(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/DTLSv1_listen.pod b/doc/ssl/DTLSv1_listen.pod
index 7416693..7ac9444 100644
--- a/doc/ssl/DTLSv1_listen.pod
+++ b/doc/ssl/DTLSv1_listen.pod
@@ -91,3 +91,14 @@ DTLSv1_listen() return codes were clarified in OpenSSL 1.1.0. The type of "peer"
 also changed in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/OPENSSL_init_ssl.pod b/doc/ssl/OPENSSL_init_ssl.pod
index 110a282..30d36df 100644
--- a/doc/ssl/OPENSSL_init_ssl.pod
+++ b/doc/ssl/OPENSSL_init_ssl.pod
@@ -73,3 +73,14 @@ L<OPENSSL_init_crypto(3)>
 The OPENSSL_init_ssl() function was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CIPHER_get_name.pod b/doc/ssl/SSL_CIPHER_get_name.pod
index 296aa32..331d04e 100644
--- a/doc/ssl/SSL_CIPHER_get_name.pod
+++ b/doc/ssl/SSL_CIPHER_get_name.pod
@@ -113,3 +113,14 @@ L<ssl(3)>, L<SSL_get_current_cipher(3)>,
 L<SSL_get_ciphers(3)>, L<ciphers(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_COMP_add_compression_method.pod b/doc/ssl/SSL_COMP_add_compression_method.pod
index eb2689c..794db3e 100644
--- a/doc/ssl/SSL_COMP_add_compression_method.pod
+++ b/doc/ssl/SSL_COMP_add_compression_method.pod
@@ -85,3 +85,14 @@ L<ssl(3)>
 SSL_COMP_free_compression_methods() was deprecated in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_CTX_new.pod b/doc/ssl/SSL_CONF_CTX_new.pod
index 329e3c7..93c3b3c 100644
--- a/doc/ssl/SSL_CONF_CTX_new.pod
+++ b/doc/ssl/SSL_CONF_CTX_new.pod
@@ -39,3 +39,14 @@ L<SSL_CONF_cmd_argv(3)>
 These functions were first added to OpenSSL 1.0.2
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_CTX_set1_prefix.pod b/doc/ssl/SSL_CONF_CTX_set1_prefix.pod
index 5083a73..00b7118 100644
--- a/doc/ssl/SSL_CONF_CTX_set1_prefix.pod
+++ b/doc/ssl/SSL_CONF_CTX_set1_prefix.pod
@@ -47,3 +47,14 @@ L<SSL_CONF_cmd_argv(3)>
 These functions were first added to OpenSSL 1.0.2
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_CTX_set_flags.pod b/doc/ssl/SSL_CONF_CTX_set_flags.pod
index 10cfc4d..87dc71a 100644
--- a/doc/ssl/SSL_CONF_CTX_set_flags.pod
+++ b/doc/ssl/SSL_CONF_CTX_set_flags.pod
@@ -73,3 +73,14 @@ L<SSL_CONF_cmd_argv(3)>
 These functions were first added to OpenSSL 1.0.2
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod b/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod
index e7ede42..6163ae0 100644
--- a/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod
+++ b/doc/ssl/SSL_CONF_CTX_set_ssl_ctx.pod
@@ -45,3 +45,14 @@ L<SSL_CONF_cmd_argv(3)>
 These functions were first added to OpenSSL 1.0.2
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_cmd.pod b/doc/ssl/SSL_CONF_cmd.pod
index 6748a05..e5315f8 100644
--- a/doc/ssl/SSL_CONF_cmd.pod
+++ b/doc/ssl/SSL_CONF_cmd.pod
@@ -551,3 +551,14 @@ B<SSL_CONF_TYPE_UNKNOWN>.
 B<MinProtocol> and B<MaxProtocol> where added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CONF_cmd_argv.pod b/doc/ssl/SSL_CONF_cmd_argv.pod
index c06b44f..bbced56 100644
--- a/doc/ssl/SSL_CONF_cmd_argv.pod
+++ b/doc/ssl/SSL_CONF_cmd_argv.pod
@@ -40,3 +40,14 @@ L<SSL_CONF_cmd(3)>
 These functions were first added to OpenSSL 1.0.2
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2012-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_add1_chain_cert.pod b/doc/ssl/SSL_CTX_add1_chain_cert.pod
index 545b82e..7b50453 100644
--- a/doc/ssl/SSL_CTX_add1_chain_cert.pod
+++ b/doc/ssl/SSL_CTX_add1_chain_cert.pod
@@ -147,3 +147,14 @@ L<SSL_CTX_add_extra_chain_cert(3)>
 These functions were first added to OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_add_extra_chain_cert.pod b/doc/ssl/SSL_CTX_add_extra_chain_cert.pod
index 63cf2b2..3e49c52 100644
--- a/doc/ssl/SSL_CTX_add_extra_chain_cert.pod
+++ b/doc/ssl/SSL_CTX_add_extra_chain_cert.pod
@@ -69,3 +69,14 @@ L<SSL_CTX_build_cert_chain(3)>
 L<SSL_build_cert_chain(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_add_session.pod b/doc/ssl/SSL_CTX_add_session.pod
index fb8cf6a..4d4c327 100644
--- a/doc/ssl/SSL_CTX_add_session.pod
+++ b/doc/ssl/SSL_CTX_add_session.pod
@@ -71,3 +71,14 @@ L<SSL_CTX_set_session_cache_mode(3)>,
 L<SSL_SESSION_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_config.pod b/doc/ssl/SSL_CTX_config.pod
index 0cf93dd..32ac7e8 100644
--- a/doc/ssl/SSL_CTX_config.pod
+++ b/doc/ssl/SSL_CTX_config.pod
@@ -82,3 +82,14 @@ L<CONF_modules_load_file(3)>
 SSL_CTX_config() and SSL_config() were first added to OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_ctrl.pod b/doc/ssl/SSL_CTX_ctrl.pod
index b59d267..cca3891 100644
--- a/doc/ssl/SSL_CTX_ctrl.pod
+++ b/doc/ssl/SSL_CTX_ctrl.pod
@@ -32,3 +32,14 @@ supplied via the B<cmd> parameter.
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_dane_enable.pod b/doc/ssl/SSL_CTX_dane_enable.pod
index d6d447d..ec9230a 100644
--- a/doc/ssl/SSL_CTX_dane_enable.pod
+++ b/doc/ssl/SSL_CTX_dane_enable.pod
@@ -326,3 +326,14 @@ L<EVP_PKEY_free(3)>
 These functions were first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_flush_sessions.pod b/doc/ssl/SSL_CTX_flush_sessions.pod
index 103e13f..4c90016 100644
--- a/doc/ssl/SSL_CTX_flush_sessions.pod
+++ b/doc/ssl/SSL_CTX_flush_sessions.pod
@@ -47,3 +47,14 @@ L<SSL_CTX_set_timeout(3)>,
 L<SSL_CTX_sess_set_get_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_free.pod b/doc/ssl/SSL_CTX_free.pod
index 70a6314..07de5c4 100644
--- a/doc/ssl/SSL_CTX_free.pod
+++ b/doc/ssl/SSL_CTX_free.pod
@@ -40,3 +40,14 @@ L<SSL_CTX_new(3)>, L<ssl(3)>,
 L<SSL_CTX_sess_set_get_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_get0_param.pod b/doc/ssl/SSL_CTX_get0_param.pod
index 6fdc2bd..68aff73 100644
--- a/doc/ssl/SSL_CTX_get0_param.pod
+++ b/doc/ssl/SSL_CTX_get0_param.pod
@@ -53,3 +53,14 @@ L<X509_VERIFY_PARAM_set_flags(3)>
 These functions were first added to OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_get_verify_mode.pod b/doc/ssl/SSL_CTX_get_verify_mode.pod
index f75c2da..e9e9115 100644
--- a/doc/ssl/SSL_CTX_get_verify_mode.pod
+++ b/doc/ssl/SSL_CTX_get_verify_mode.pod
@@ -48,3 +48,14 @@ See DESCRIPTION
 L<ssl(3)>, L<SSL_CTX_set_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_has_client_custom_ext.pod b/doc/ssl/SSL_CTX_has_client_custom_ext.pod
index 3a1079d..8b04214 100644
--- a/doc/ssl/SSL_CTX_has_client_custom_ext.pod
+++ b/doc/ssl/SSL_CTX_has_client_custom_ext.pod
@@ -26,3 +26,14 @@ L<ssl(3)>,
 L<SSL_CTX_add_client_custom_ext(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_load_verify_locations.pod b/doc/ssl/SSL_CTX_load_verify_locations.pod
index 3c1e3b7..3ba106a 100644
--- a/doc/ssl/SSL_CTX_load_verify_locations.pod
+++ b/doc/ssl/SSL_CTX_load_verify_locations.pod
@@ -146,3 +146,14 @@ L<SSL_CTX_set_cert_store(3)>,
 L<SSL_CTX_set_client_CA_list(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_new.pod b/doc/ssl/SSL_CTX_new.pod
index 8f232a0..c61e23a 100644
--- a/doc/ssl/SSL_CTX_new.pod
+++ b/doc/ssl/SSL_CTX_new.pod
@@ -206,3 +206,14 @@ L<SSL_CTX_set_options(3)>, L<SSL_CTX_free(3)>, L<SSL_accept(3)>,
 L<SSL_CTX_set_min_proto_version(3)>, L<ssl(3)>,  L<SSL_set_connect_state(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_sess_number.pod b/doc/ssl/SSL_CTX_sess_number.pod
index aa82c30..0071741 100644
--- a/doc/ssl/SSL_CTX_sess_number.pod
+++ b/doc/ssl/SSL_CTX_sess_number.pod
@@ -74,3 +74,14 @@ L<SSL_CTX_set_session_cache_mode(3)>
 L<SSL_CTX_sess_set_cache_size(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_sess_set_cache_size.pod b/doc/ssl/SSL_CTX_sess_set_cache_size.pod
index 3239675..465e517 100644
--- a/doc/ssl/SSL_CTX_sess_set_cache_size.pod
+++ b/doc/ssl/SSL_CTX_sess_set_cache_size.pod
@@ -51,3 +51,14 @@ L<SSL_CTX_sess_number(3)>,
 L<SSL_CTX_flush_sessions(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_sess_set_get_cb.pod b/doc/ssl/SSL_CTX_sess_set_get_cb.pod
index b6e266b..19924da 100644
--- a/doc/ssl/SSL_CTX_sess_set_get_cb.pod
+++ b/doc/ssl/SSL_CTX_sess_set_get_cb.pod
@@ -85,3 +85,14 @@ L<SSL_SESSION_free(3)>,
 L<SSL_CTX_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_sessions.pod b/doc/ssl/SSL_CTX_sessions.pod
index 0099b31..81c4703 100644
--- a/doc/ssl/SSL_CTX_sessions.pod
+++ b/doc/ssl/SSL_CTX_sessions.pod
@@ -32,3 +32,14 @@ L<SSL_CTX_add_session(3)>,
 L<SSL_CTX_set_session_cache_mode(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set1_curves.pod b/doc/ssl/SSL_CTX_set1_curves.pod
index 4b6d1af..5e99d65 100644
--- a/doc/ssl/SSL_CTX_set1_curves.pod
+++ b/doc/ssl/SSL_CTX_set1_curves.pod
@@ -79,3 +79,14 @@ L<SSL_CTX_add_extra_chain_cert(3)>
 These functions were first added to OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set1_sigalgs.pod b/doc/ssl/SSL_CTX_set1_sigalgs.pod
index a63076c..a0c0a37 100644
--- a/doc/ssl/SSL_CTX_set1_sigalgs.pod
+++ b/doc/ssl/SSL_CTX_set1_sigalgs.pod
@@ -102,3 +102,14 @@ L<ssl(3)>, L<SSL_get_shared_sigalgs(3)>,
 L<SSL_CONF_CTX_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set1_verify_cert_store.pod b/doc/ssl/SSL_CTX_set1_verify_cert_store.pod
index 989e145..5343aa0 100644
--- a/doc/ssl/SSL_CTX_set1_verify_cert_store.pod
+++ b/doc/ssl/SSL_CTX_set1_verify_cert_store.pod
@@ -89,3 +89,14 @@ L<SSL_build_cert_chain(3)>
 These functions were first added to OpenSSL 1.0.2.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_alpn_select_cb.pod b/doc/ssl/SSL_CTX_set_alpn_select_cb.pod
index 1a3d92c..68ba3a0 100644
--- a/doc/ssl/SSL_CTX_set_alpn_select_cb.pod
+++ b/doc/ssl/SSL_CTX_set_alpn_select_cb.pod
@@ -124,3 +124,14 @@ L<ssl(3)>, L<SSL_CTX_set_tlsext_servername_callback(3)>,
 L<SSL_CTX_set_tlsext_servername_arg(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_cert_cb.pod b/doc/ssl/SSL_CTX_set_cert_cb.pod
index 9152907..6c8217d 100644
--- a/doc/ssl/SSL_CTX_set_cert_cb.pod
+++ b/doc/ssl/SSL_CTX_set_cert_cb.pod
@@ -66,3 +66,14 @@ L<SSL_get_client_CA_list(3)>,
 L<SSL_clear(3)>, L<SSL_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_cert_store.pod b/doc/ssl/SSL_CTX_set_cert_store.pod
index 03a0937..d53bf4f 100644
--- a/doc/ssl/SSL_CTX_set_cert_store.pod
+++ b/doc/ssl/SSL_CTX_set_cert_store.pod
@@ -62,3 +62,14 @@ L<SSL_CTX_load_verify_locations(3)>,
 L<SSL_CTX_set_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_cert_verify_callback.pod b/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
index 6f6fe56..018335f 100644
--- a/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
+++ b/doc/ssl/SSL_CTX_set_cert_verify_callback.pod
@@ -65,3 +65,14 @@ L<SSL_get_verify_result(3)>,
 L<SSL_CTX_load_verify_locations(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_cipher_list.pod b/doc/ssl/SSL_CTX_set_cipher_list.pod
index 512ca81..45d70c9 100644
--- a/doc/ssl/SSL_CTX_set_cipher_list.pod
+++ b/doc/ssl/SSL_CTX_set_cipher_list.pod
@@ -63,3 +63,14 @@ L<SSL_CTX_set_tmp_dh_callback(3)>,
 L<ciphers(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_client_CA_list.pod b/doc/ssl/SSL_CTX_set_client_CA_list.pod
index cc05d77..57d3f0a 100644
--- a/doc/ssl/SSL_CTX_set_client_CA_list.pod
+++ b/doc/ssl/SSL_CTX_set_client_CA_list.pod
@@ -92,3 +92,14 @@ L<SSL_load_client_CA_file(3)>,
 L<SSL_CTX_load_verify_locations(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_client_cert_cb.pod b/doc/ssl/SSL_CTX_set_client_cert_cb.pod
index 45cef75..bc2c1e6 100644
--- a/doc/ssl/SSL_CTX_set_client_cert_cb.pod
+++ b/doc/ssl/SSL_CTX_set_client_cert_cb.pod
@@ -92,3 +92,14 @@ L<SSL_get_client_CA_list(3)>,
 L<SSL_clear(3)>, L<SSL_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_ct_validation_callback.pod b/doc/ssl/SSL_CTX_set_ct_validation_callback.pod
index bcd68d3..8d1b2c2 100644
--- a/doc/ssl/SSL_CTX_set_ct_validation_callback.pod
+++ b/doc/ssl/SSL_CTX_set_ct_validation_callback.pod
@@ -127,3 +127,14 @@ L<SSL_CTX_set_verify(3)>,
 L<ssl_ct_validation_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_ctlog_list_file.pod b/doc/ssl/SSL_CTX_set_ctlog_list_file.pod
index 9e5798f..3b27c7b 100644
--- a/doc/ssl/SSL_CTX_set_ctlog_list_file.pod
+++ b/doc/ssl/SSL_CTX_set_ctlog_list_file.pod
@@ -52,3 +52,14 @@ L<ssl(3)>,
 L<ssl_ct_validation_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod b/doc/ssl/SSL_CTX_set_custom_cli_ext.pod
index 3fceef9..670ed4b 100644
--- a/doc/ssl/SSL_CTX_set_custom_cli_ext.pod
+++ b/doc/ssl/SSL_CTX_set_custom_cli_ext.pod
@@ -131,3 +131,14 @@ SSL_extension_supported() returns 1 if the extension B<ext_type> is handled
 internally by OpenSSL and 0 otherwise.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod
index 45a4311..d6abc53 100644
--- a/doc/ssl/SSL_CTX_set_default_passwd_cb.pod
+++ b/doc/ssl/SSL_CTX_set_default_passwd_cb.pod
@@ -102,3 +102,14 @@ L<ssl(3)>,
 L<SSL_CTX_use_certificate(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_generate_session_id.pod b/doc/ssl/SSL_CTX_set_generate_session_id.pod
index e8459c9..968be76 100644
--- a/doc/ssl/SSL_CTX_set_generate_session_id.pod
+++ b/doc/ssl/SSL_CTX_set_generate_session_id.pod
@@ -124,3 +124,14 @@ same id is already in the cache.
 L<ssl(3)>, L<SSL_get_version(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_info_callback.pod b/doc/ssl/SSL_CTX_set_info_callback.pod
index 978ce26..fd1dee9 100644
--- a/doc/ssl/SSL_CTX_set_info_callback.pod
+++ b/doc/ssl/SSL_CTX_set_info_callback.pod
@@ -151,3 +151,14 @@ L<ssl(3)>, L<SSL_state_string(3)>,
 L<SSL_alert_type_string(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_max_cert_list.pod b/doc/ssl/SSL_CTX_set_max_cert_list.pod
index 080400c..8d740e9 100644
--- a/doc/ssl/SSL_CTX_set_max_cert_list.pod
+++ b/doc/ssl/SSL_CTX_set_max_cert_list.pod
@@ -71,3 +71,14 @@ L<ssl(3)>, L<SSL_new(3)>,
 L<SSL_CTX_set_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_min_proto_version.pod b/doc/ssl/SSL_CTX_set_min_proto_version.pod
index 8fcfba1..07d4c9d 100644
--- a/doc/ssl/SSL_CTX_set_min_proto_version.pod
+++ b/doc/ssl/SSL_CTX_set_min_proto_version.pod
@@ -49,3 +49,14 @@ The functions were added in OpenSSL 1.1.0
 L<SSL_CTX_set_options(3)>, L<SSL_CONF_cmd(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_mode.pod b/doc/ssl/SSL_CTX_set_mode.pod
index d31c18c..22503be 100644
--- a/doc/ssl/SSL_CTX_set_mode.pod
+++ b/doc/ssl/SSL_CTX_set_mode.pod
@@ -103,3 +103,14 @@ L<ssl(3)>, L<SSL_read(3)>, L<SSL_write(3)>, L<SSL_get_error(3)>
 SSL_MODE_ASYNC was first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_msg_callback.pod b/doc/ssl/SSL_CTX_set_msg_callback.pod
index 8f092da..77065c7 100644
--- a/doc/ssl/SSL_CTX_set_msg_callback.pod
+++ b/doc/ssl/SSL_CTX_set_msg_callback.pod
@@ -92,3 +92,14 @@ I<version> will be B<SSL3_VERSION>.
 L<ssl(3)>, L<SSL_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_options.pod b/doc/ssl/SSL_CTX_set_options.pod
index c132568..de04210 100644
--- a/doc/ssl/SSL_CTX_set_options.pod
+++ b/doc/ssl/SSL_CTX_set_options.pod
@@ -281,3 +281,14 @@ The attempt to always try to use secure renegotiation was added in
 Openssl 0.9.8m.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_psk_client_callback.pod b/doc/ssl/SSL_CTX_set_psk_client_callback.pod
index b7f574b..6895152 100644
--- a/doc/ssl/SSL_CTX_set_psk_client_callback.pod
+++ b/doc/ssl/SSL_CTX_set_psk_client_callback.pod
@@ -1,34 +1,5 @@
 =pod
 
-=begin comment
-
-Copyright 2005 Nokia. All rights reserved.
-
-The portions of the attached software ("Contribution") is developed by
-Nokia Corporation and is licensed pursuant to the OpenSSL open source
-license.
-
-The Contribution, originally written by Mika Kousa and Pasi Eronen of
-Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
-support (see RFC 4279) to OpenSSL.
-
-No patent licenses or other rights except those expressly stated in
-the OpenSSL open source license shall be deemed granted or received
-expressly, by implication, estoppel, or otherwise.
-
-No assurances are provided by Nokia that the Contribution does not
-infringe the patent or other intellectual property rights of any third
-party or that the license provides you with all the necessary rights
-to make use of the Contribution.
-
-THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
-ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
-SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
-OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
-OTHERWISE.
-
-=end comment
-
 =head1 NAME
 
 SSL_CTX_set_psk_client_callback, SSL_set_psk_client_callback - set PSK client callback
@@ -79,3 +50,16 @@ Otherwise or on errors callback should return 0. In this case
 the connection setup fails.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+Copyright 2005 Nokia.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_quiet_shutdown.pod b/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
index 25bb664..a56e8e9 100644
--- a/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
+++ b/doc/ssl/SSL_CTX_set_quiet_shutdown.pod
@@ -61,3 +61,14 @@ L<SSL_set_shutdown(3)>, L<SSL_new(3)>,
 L<SSL_clear(3)>, L<SSL_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_read_ahead.pod b/doc/ssl/SSL_CTX_set_read_ahead.pod
index 771d59d..979742d 100644
--- a/doc/ssl/SSL_CTX_set_read_ahead.pod
+++ b/doc/ssl/SSL_CTX_set_read_ahead.pod
@@ -51,3 +51,14 @@ and non zero otherwise.
 L<ssl(3)>, L<SSL_pending(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_security_level.pod b/doc/ssl/SSL_CTX_set_security_level.pod
index 2b56472..446ab1a 100644
--- a/doc/ssl/SSL_CTX_set_security_level.pod
+++ b/doc/ssl/SSL_CTX_set_security_level.pod
@@ -162,3 +162,14 @@ TBA
 These functions were first added to OpenSSL 1.1.0
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_session_cache_mode.pod b/doc/ssl/SSL_CTX_set_session_cache_mode.pod
index 4be9e24..d891372 100644
--- a/doc/ssl/SSL_CTX_set_session_cache_mode.pod
+++ b/doc/ssl/SSL_CTX_set_session_cache_mode.pod
@@ -130,3 +130,14 @@ L<SSL_CTX_set_timeout(3)>,
 L<SSL_CTX_flush_sessions(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_session_id_context.pod b/doc/ssl/SSL_CTX_set_session_id_context.pod
index 712b518..e37d111 100644
--- a/doc/ssl/SSL_CTX_set_session_id_context.pod
+++ b/doc/ssl/SSL_CTX_set_session_id_context.pod
@@ -81,3 +81,14 @@ The operation succeeded.
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_split_send_fragment.pod b/doc/ssl/SSL_CTX_set_split_send_fragment.pod
index ace1932..128c5e6 100644
--- a/doc/ssl/SSL_CTX_set_split_send_fragment.pod
+++ b/doc/ssl/SSL_CTX_set_split_send_fragment.pod
@@ -125,3 +125,14 @@ functions were added in OpenSSL 1.1.0.
 L<SSL_CTX_set_read_ahead(3)>, L<SSL_pending(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_ssl_version.pod b/doc/ssl/SSL_CTX_set_ssl_version.pod
index 5bbc65e..5cca651 100644
--- a/doc/ssl/SSL_CTX_set_ssl_version.pod
+++ b/doc/ssl/SSL_CTX_set_ssl_version.pod
@@ -59,3 +59,14 @@ L<SSL_clear(3)>, L<ssl(3)>,
 L<SSL_set_connect_state(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_timeout.pod b/doc/ssl/SSL_CTX_set_timeout.pod
index eb9f404..cd86423 100644
--- a/doc/ssl/SSL_CTX_set_timeout.pod
+++ b/doc/ssl/SSL_CTX_set_timeout.pod
@@ -57,3 +57,14 @@ L<SSL_CTX_flush_sessions(3)>,
 L<SSL_get_default_timeout(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod
index 0148138..953b01e 100644
--- a/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod
+++ b/doc/ssl/SSL_CTX_set_tlsext_status_cb.pod
@@ -81,3 +81,14 @@ or -1 if there is no OCSP response data.
 SSL_CTX_set_tlsext_status_type() was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod b/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod
index 3502c1c..4ae3818 100644
--- a/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod
+++ b/doc/ssl/SSL_CTX_set_tlsext_ticket_key_cb.pod
@@ -187,3 +187,14 @@ L<SSL_CTX_sess_set_get_cb(3)>,
 L<SSL_CTX_set_session_id_context(3)>,
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2014-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
index 57bf211..20ff06a 100644
--- a/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
+++ b/doc/ssl/SSL_CTX_set_tmp_dh_callback.pod
@@ -127,3 +127,14 @@ L<SSL_CTX_set_options(3)>,
 L<ciphers(1)>, L<dhparam(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_set_verify.pod b/doc/ssl/SSL_CTX_set_verify.pod
index 1ff6fdc..e1cd4d2 100644
--- a/doc/ssl/SSL_CTX_set_verify.pod
+++ b/doc/ssl/SSL_CTX_set_verify.pod
@@ -279,3 +279,14 @@ L<SSL_get_ex_data_X509_STORE_CTX_idx(3)>,
 L<SSL_get_ex_new_index(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_use_certificate.pod b/doc/ssl/SSL_CTX_use_certificate.pod
index 9838323..79b1387 100644
--- a/doc/ssl/SSL_CTX_use_certificate.pod
+++ b/doc/ssl/SSL_CTX_use_certificate.pod
@@ -159,3 +159,14 @@ L<SSL_CTX_set_client_cert_cb(3)>,
 L<SSL_CTX_add_extra_chain_cert(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_use_psk_identity_hint.pod b/doc/ssl/SSL_CTX_use_psk_identity_hint.pod
index 12db0da..27a46c3 100644
--- a/doc/ssl/SSL_CTX_use_psk_identity_hint.pod
+++ b/doc/ssl/SSL_CTX_use_psk_identity_hint.pod
@@ -1,34 +1,5 @@
 =pod
 
-=begin comment
-
-Copyright 2005 Nokia. All rights reserved.
-
-The portions of the attached software ("Contribution") is developed by
-Nokia Corporation and is licensed pursuant to the OpenSSL open source
-license.
-
-The Contribution, originally written by Mika Kousa and Pasi Eronen of
-Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
-support (see RFC 4279) to OpenSSL.
-
-No patent licenses or other rights except those expressly stated in
-the OpenSSL open source license shall be deemed granted or received
-expressly, by implication, estoppel, or otherwise.
-
-No assurances are provided by Nokia that the Contribution does not
-infringe the patent or other intellectual property rights of any third
-party or that the license provides you with all the necessary rights
-to make use of the Contribution.
-
-THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
-ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
-SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
-OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
-OTHERWISE.
-
-=end comment
-
 =head1 NAME
 
 SSL_CTX_use_psk_identity_hint, SSL_use_psk_identity_hint,
@@ -104,3 +75,16 @@ completely.
 =back
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+Copyright 2005 Nokia.
+
+=cut
diff --git a/doc/ssl/SSL_CTX_use_serverinfo.pod b/doc/ssl/SSL_CTX_use_serverinfo.pod
index caeb28d..bafb1a8 100644
--- a/doc/ssl/SSL_CTX_use_serverinfo.pod
+++ b/doc/ssl/SSL_CTX_use_serverinfo.pod
@@ -52,3 +52,14 @@ the reason.
 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_SESSION_free.pod b/doc/ssl/SSL_SESSION_free.pod
index 5791da1..a6ae55b 100644
--- a/doc/ssl/SSL_SESSION_free.pod
+++ b/doc/ssl/SSL_SESSION_free.pod
@@ -54,3 +54,14 @@ L<SSL_CTX_flush_sessions(3)>,
 L<d2i_SSL_SESSION(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_SESSION_get_hostname.pod b/doc/ssl/SSL_SESSION_get_hostname.pod
index 8b739e3..c2540d7 100644
--- a/doc/ssl/SSL_SESSION_get_hostname.pod
+++ b/doc/ssl/SSL_SESSION_get_hostname.pod
@@ -26,3 +26,14 @@ L<SSL_SESSION_get_time(3)>,
 L<SSL_SESSION_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_SESSION_get_time.pod b/doc/ssl/SSL_SESSION_get_time.pod
index dbbf7bf..911b7e6 100644
--- a/doc/ssl/SSL_SESSION_get_time.pod
+++ b/doc/ssl/SSL_SESSION_get_time.pod
@@ -62,3 +62,14 @@ L<SSL_CTX_set_timeout(3)>,
 L<SSL_get_default_timeout(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_SESSION_has_ticket.pod b/doc/ssl/SSL_SESSION_has_ticket.pod
index 92d261f..37c0957 100644
--- a/doc/ssl/SSL_SESSION_has_ticket.pod
+++ b/doc/ssl/SSL_SESSION_has_ticket.pod
@@ -40,3 +40,14 @@ SSL_SESSION_has_ticket, SSL_SESSION_get_ticket_lifetime_hint and
 SSL_SESSION_get0_ticket were added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_accept.pod b/doc/ssl/SSL_accept.pod
index a827fb5..b3563e4 100644
--- a/doc/ssl/SSL_accept.pod
+++ b/doc/ssl/SSL_accept.pod
@@ -71,3 +71,14 @@ L<SSL_do_handshake(3)>,
 L<SSL_CTX_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_alert_type_string.pod b/doc/ssl/SSL_alert_type_string.pod
index c61b61b..d889dda 100644
--- a/doc/ssl/SSL_alert_type_string.pod
+++ b/doc/ssl/SSL_alert_type_string.pod
@@ -231,3 +231,14 @@ Probably B<value> does not contain a correct alert message.
 L<ssl(3)>, L<SSL_CTX_set_info_callback(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_check_chain.pod b/doc/ssl/SSL_check_chain.pod
index da6d8ab..c68e8fc 100644
--- a/doc/ssl/SSL_check_chain.pod
+++ b/doc/ssl/SSL_check_chain.pod
@@ -83,3 +83,14 @@ L<SSL_CTX_set_cert_cb(3)>,
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_clear.pod b/doc/ssl/SSL_clear.pod
index 9a760b5..4d52727 100644
--- a/doc/ssl/SSL_clear.pod
+++ b/doc/ssl/SSL_clear.pod
@@ -73,3 +73,14 @@ L<SSL_CTX_set_options(3)>, L<ssl(3)>,
 L<SSL_CTX_set_client_cert_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_connect.pod b/doc/ssl/SSL_connect.pod
index 8101d4d..34ee086 100644
--- a/doc/ssl/SSL_connect.pod
+++ b/doc/ssl/SSL_connect.pod
@@ -71,3 +71,14 @@ L<SSL_do_handshake(3)>,
 L<SSL_CTX_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_do_handshake.pod b/doc/ssl/SSL_do_handshake.pod
index 01b71ae..ff5ae00 100644
--- a/doc/ssl/SSL_do_handshake.pod
+++ b/doc/ssl/SSL_do_handshake.pod
@@ -70,3 +70,14 @@ L<SSL_accept(3)>, L<ssl(3)>, L<bio(3)>,
 L<SSL_set_connect_state(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_free.pod b/doc/ssl/SSL_free.pod
index 2715443..679549c 100644
--- a/doc/ssl/SSL_free.pod
+++ b/doc/ssl/SSL_free.pod
@@ -43,3 +43,14 @@ L<SSL_shutdown(3)>, L<SSL_set_shutdown(3)>,
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get0_peer_scts.pod b/doc/ssl/SSL_get0_peer_scts.pod
index f14ba17..eda8734 100644
--- a/doc/ssl/SSL_get0_peer_scts.pod
+++ b/doc/ssl/SSL_get0_peer_scts.pod
@@ -34,3 +34,14 @@ L<ssl(3)>,
 L<SSL_CTX_set_ct_validation_callback(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_SSL_CTX.pod b/doc/ssl/SSL_get_SSL_CTX.pod
index ed3a3b2..791e130 100644
--- a/doc/ssl/SSL_get_SSL_CTX.pod
+++ b/doc/ssl/SSL_get_SSL_CTX.pod
@@ -24,3 +24,14 @@ The pointer to the SSL_CTX object is returned.
 L<ssl(3)>, L<SSL_new(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_all_async_fds.pod b/doc/ssl/SSL_get_all_async_fds.pod
index a5064e2..e679a05 100644
--- a/doc/ssl/SSL_get_all_async_fds.pod
+++ b/doc/ssl/SSL_get_all_async_fds.pod
@@ -63,3 +63,14 @@ SSL_waiting_for_async(), SSL_get_all_async_fds() and SSL_get_changed_async_fds()
 were first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_ciphers.pod b/doc/ssl/SSL_get_ciphers.pod
index a017392..033e671 100644
--- a/doc/ssl/SSL_get_ciphers.pod
+++ b/doc/ssl/SSL_get_ciphers.pod
@@ -71,3 +71,14 @@ L<ssl(3)>, L<SSL_CTX_set_cipher_list(3)>,
 L<SSL_CIPHER_get_name(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_client_CA_list.pod b/doc/ssl/SSL_get_client_CA_list.pod
index 62be122..be79112 100644
--- a/doc/ssl/SSL_get_client_CA_list.pod
+++ b/doc/ssl/SSL_get_client_CA_list.pod
@@ -51,3 +51,14 @@ L<SSL_CTX_set_client_CA_list(3)>,
 L<SSL_CTX_set_client_cert_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_client_random.pod b/doc/ssl/SSL_get_client_random.pod
index 1bc7bce..be61420 100644
--- a/doc/ssl/SSL_get_client_random.pod
+++ b/doc/ssl/SSL_get_client_random.pod
@@ -77,3 +77,14 @@ L<SSL_export_keying_material(3)>
 
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_current_cipher.pod b/doc/ssl/SSL_get_current_cipher.pod
index 9151203..46d38d0 100644
--- a/doc/ssl/SSL_get_current_cipher.pod
+++ b/doc/ssl/SSL_get_current_cipher.pod
@@ -41,3 +41,14 @@ no session has been established.
 L<ssl(3)>, L<SSL_CIPHER_get_name(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_default_timeout.pod b/doc/ssl/SSL_get_default_timeout.pod
index 9bde222..a3a09bd 100644
--- a/doc/ssl/SSL_get_default_timeout.pod
+++ b/doc/ssl/SSL_get_default_timeout.pod
@@ -39,3 +39,14 @@ L<SSL_CTX_flush_sessions(3)>,
 L<SSL_get_default_timeout(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_error.pod b/doc/ssl/SSL_get_error.pod
index 316e6a7..8e2c26a 100644
--- a/doc/ssl/SSL_get_error.pod
+++ b/doc/ssl/SSL_get_error.pod
@@ -134,3 +134,14 @@ L<ssl(3)>, L<err(3)>
 SSL_ERROR_WANT_ASYNC was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_extms_support.pod b/doc/ssl/SSL_get_extms_support.pod
index ecfd090..f6f6607 100644
--- a/doc/ssl/SSL_get_extms_support.pod
+++ b/doc/ssl/SSL_get_extms_support.pod
@@ -29,3 +29,14 @@ was used.
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_fd.pod b/doc/ssl/SSL_get_fd.pod
index 8895747..f0fdf99 100644
--- a/doc/ssl/SSL_get_fd.pod
+++ b/doc/ssl/SSL_get_fd.pod
@@ -42,3 +42,14 @@ The file descriptor linked to B<ssl>.
 L<SSL_set_fd(3)>, L<ssl(3)> , L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_peer_cert_chain.pod b/doc/ssl/SSL_get_peer_cert_chain.pod
index 1320bcb..595fafb 100644
--- a/doc/ssl/SSL_get_peer_cert_chain.pod
+++ b/doc/ssl/SSL_get_peer_cert_chain.pod
@@ -66,3 +66,14 @@ L<ssl(3)>, L<SSL_get_peer_certificate(3)>, L<X509_up_ref(3)>,
 L<X509_chain_up_ref(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_peer_certificate.pod b/doc/ssl/SSL_get_peer_certificate.pod
index c605a7c..3c60569 100644
--- a/doc/ssl/SSL_get_peer_certificate.pod
+++ b/doc/ssl/SSL_get_peer_certificate.pod
@@ -53,3 +53,14 @@ L<ssl(3)>, L<SSL_get_verify_result(3)>,
 L<SSL_CTX_set_verify(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_psk_identity.pod b/doc/ssl/SSL_get_psk_identity.pod
index fe62916..e75e38c 100644
--- a/doc/ssl/SSL_get_psk_identity.pod
+++ b/doc/ssl/SSL_get_psk_identity.pod
@@ -1,34 +1,5 @@
 =pod
 
-=begin comment
-
-Copyright 2005 Nokia. All rights reserved.
-
-The portions of the attached software ("Contribution") is developed by
-Nokia Corporation and is licensed pursuant to the OpenSSL open source
-license.
-
-The Contribution, originally written by Mika Kousa and Pasi Eronen of
-Nokia Corporation, consists of the "PSK" (Pre-Shared Key) ciphersuites
-support (see RFC 4279) to OpenSSL.
-
-No patent licenses or other rights except those expressly stated in
-the OpenSSL open source license shall be deemed granted or received
-expressly, by implication, estoppel, or otherwise.
-
-No assurances are provided by Nokia that the Contribution does not
-infringe the patent or other intellectual property rights of any third
-party or that the license provides you with all the necessary rights
-to make use of the Contribution.
-
-THE SOFTWARE IS PROVIDED "AS IS" WITHOUT WARRANTY OF ANY KIND. IN
-ADDITION TO THE DISCLAIMERS INCLUDED IN THE LICENSE, NOKIA
-SPECIFICALLY DISCLAIMS ANY LIABILITY FOR CLAIMS BROUGHT BY YOU OR ANY
-OTHER ENTITY BASED ON INFRINGEMENT OF INTELLECTUAL PROPERTY RIGHTS OR
-OTHERWISE.
-
-=end comment
-
 =head1 NAME
 
 SSL_get_psk_identity, SSL_get_psk_identity_hint - get PSK client identity and hint
@@ -61,3 +32,16 @@ Note that the return value is valid only during the lifetime of the
 SSL object B<ssl>.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+Copyright 2005 Nokia.
+
+=cut
diff --git a/doc/ssl/SSL_get_rbio.pod b/doc/ssl/SSL_get_rbio.pod
index 4e91ce0..bea2018 100644
--- a/doc/ssl/SSL_get_rbio.pod
+++ b/doc/ssl/SSL_get_rbio.pod
@@ -38,3 +38,14 @@ The BIO linked to B<ssl>.
 L<SSL_set_bio(3)>, L<ssl(3)> , L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_session.pod b/doc/ssl/SSL_get_session.pod
index d8aa705..9738f58 100644
--- a/doc/ssl/SSL_get_session.pod
+++ b/doc/ssl/SSL_get_session.pod
@@ -71,3 +71,14 @@ L<SSL_clear(3)>,
 L<SSL_SESSION_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_shared_sigalgs.pod b/doc/ssl/SSL_get_shared_sigalgs.pod
index ce32aff..aef0720 100644
--- a/doc/ssl/SSL_get_shared_sigalgs.pod
+++ b/doc/ssl/SSL_get_shared_sigalgs.pod
@@ -75,3 +75,14 @@ L<SSL_CTX_set_cert_cb(3)>,
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_verify_result.pod b/doc/ssl/SSL_get_verify_result.pod
index 8b25eb2..0251d87 100644
--- a/doc/ssl/SSL_get_verify_result.pod
+++ b/doc/ssl/SSL_get_verify_result.pod
@@ -55,3 +55,14 @@ L<SSL_get_peer_certificate(3)>,
 L<verify(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_get_version.pod b/doc/ssl/SSL_get_version.pod
index e0c7034..c138d90 100644
--- a/doc/ssl/SSL_get_version.pod
+++ b/doc/ssl/SSL_get_version.pod
@@ -48,3 +48,14 @@ This indicates that no version has been set (no connection established).
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_library_init.pod b/doc/ssl/SSL_library_init.pod
index c872858..0235e72 100644
--- a/doc/ssl/SSL_library_init.pod
+++ b/doc/ssl/SSL_library_init.pod
@@ -44,3 +44,14 @@ The SSL_library_init() and OpenSSL_add_ssl_algorithms() functions were
 deprecated in OpenSSL 1.1.0 by OPENSSL_init_ssl().
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_load_client_CA_file.pod b/doc/ssl/SSL_load_client_CA_file.pod
index f9da0c2..86b14b4 100644
--- a/doc/ssl/SSL_load_client_CA_file.pod
+++ b/doc/ssl/SSL_load_client_CA_file.pod
@@ -60,3 +60,14 @@ L<ssl(3)>,
 L<SSL_CTX_set_client_CA_list(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_new.pod b/doc/ssl/SSL_new.pod
index cee6b24..fc8726a 100644
--- a/doc/ssl/SSL_new.pod
+++ b/doc/ssl/SSL_new.pod
@@ -50,3 +50,14 @@ L<SSL_get_SSL_CTX(3)>,
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_pending.pod b/doc/ssl/SSL_pending.pod
index d247fa3..928e68f 100644
--- a/doc/ssl/SSL_pending.pod
+++ b/doc/ssl/SSL_pending.pod
@@ -57,3 +57,14 @@ L<SSL_CTX_set_split_send_fragment(3)>, L<ssl(3)>
 The SSL_has_pending() function was added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_read.pod b/doc/ssl/SSL_read.pod
index e0a9bd4..95b8c22 100644
--- a/doc/ssl/SSL_read.pod
+++ b/doc/ssl/SSL_read.pod
@@ -117,3 +117,14 @@ L<SSL_shutdown(3)>, L<SSL_set_shutdown(3)>,
 L<ssl(3)>, L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_rstate_string.pod b/doc/ssl/SSL_rstate_string.pod
index 7309483..88804c8 100644
--- a/doc/ssl/SSL_rstate_string.pod
+++ b/doc/ssl/SSL_rstate_string.pod
@@ -57,3 +57,14 @@ The read state is unknown. This should never happen.
 L<ssl(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_session_reused.pod b/doc/ssl/SSL_session_reused.pod
index 4a738fa..e4b38b6 100644
--- a/doc/ssl/SSL_session_reused.pod
+++ b/doc/ssl/SSL_session_reused.pod
@@ -43,3 +43,14 @@ L<ssl(3)>, L<SSL_set_session(3)>,
 L<SSL_CTX_set_session_cache_mode(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set1_host.pod b/doc/ssl/SSL_set1_host.pod
index 0ef2448..47e2e66 100644
--- a/doc/ssl/SSL_set1_host.pod
+++ b/doc/ssl/SSL_set1_host.pod
@@ -113,3 +113,14 @@ L<SSL_dane_enable(3)>.
 These functions were first added to OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_bio.pod b/doc/ssl/SSL_set_bio.pod
index 3e87ee1..3909d30 100644
--- a/doc/ssl/SSL_set_bio.pod
+++ b/doc/ssl/SSL_set_bio.pod
@@ -41,3 +41,14 @@ L<SSL_shutdown(3)>, L<ssl(3)>, L<bio(3)>
 SSL_set_rbio() and SSL_set_wbio() were added in OpenSSL 1.1.0.
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_connect_state.pod b/doc/ssl/SSL_set_connect_state.pod
index 4c3626c..eafba26 100644
--- a/doc/ssl/SSL_set_connect_state.pod
+++ b/doc/ssl/SSL_set_connect_state.pod
@@ -53,3 +53,14 @@ L<SSL_do_handshake(3)>,
 L<SSL_CTX_set_ssl_version(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_fd.pod b/doc/ssl/SSL_set_fd.pod
index faf1d17..0914317 100644
--- a/doc/ssl/SSL_set_fd.pod
+++ b/doc/ssl/SSL_set_fd.pod
@@ -52,3 +52,14 @@ L<SSL_connect(3)>, L<SSL_accept(3)>,
 L<SSL_shutdown(3)>, L<ssl(3)> , L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_session.pod b/doc/ssl/SSL_set_session.pod
index c9e31c4..f08e6e9 100644
--- a/doc/ssl/SSL_set_session.pod
+++ b/doc/ssl/SSL_set_session.pod
@@ -55,3 +55,14 @@ L<SSL_session_reused(3)>,
 L<SSL_CTX_set_session_cache_mode(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_shutdown.pod b/doc/ssl/SSL_set_shutdown.pod
index 91d7697..c5acc7b 100644
--- a/doc/ssl/SSL_set_shutdown.pod
+++ b/doc/ssl/SSL_set_shutdown.pod
@@ -70,3 +70,14 @@ L<SSL_CTX_set_quiet_shutdown(3)>,
 L<SSL_clear(3)>, L<SSL_free(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_set_verify_result.pod b/doc/ssl/SSL_set_verify_result.pod
index 2c6d0b4..941a95b 100644
--- a/doc/ssl/SSL_set_verify_result.pod
+++ b/doc/ssl/SSL_set_verify_result.pod
@@ -36,3 +36,14 @@ L<SSL_get_peer_certificate(3)>,
 L<verify(1)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_shutdown.pod b/doc/ssl/SSL_shutdown.pod
index 169079a..990a181 100644
--- a/doc/ssl/SSL_shutdown.pod
+++ b/doc/ssl/SSL_shutdown.pod
@@ -121,3 +121,14 @@ L<SSL_clear(3)>, L<SSL_free(3)>,
 L<ssl(3)>, L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_state_string.pod b/doc/ssl/SSL_state_string.pod
index 0d2ba61..96e6d24 100644
--- a/doc/ssl/SSL_state_string.pod
+++ b/doc/ssl/SSL_state_string.pod
@@ -43,3 +43,14 @@ Detailed description of possible states to be included later.
 L<ssl(3)>, L<SSL_CTX_set_info_callback(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_want.pod b/doc/ssl/SSL_want.pod
index d1c0fe0..c1d6096 100644
--- a/doc/ssl/SSL_want.pod
+++ b/doc/ssl/SSL_want.pod
@@ -92,3 +92,14 @@ condition is true or 0 otherwise.
 L<ssl(3)>, L<err(3)>, L<SSL_get_error(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/SSL_write.pod b/doc/ssl/SSL_write.pod
index 1fff854..42afbd5 100644
--- a/doc/ssl/SSL_write.pod
+++ b/doc/ssl/SSL_write.pod
@@ -103,3 +103,14 @@ L<SSL_set_connect_state(3)>,
 L<ssl(3)>, L<bio(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/d2i_SSL_SESSION.pod b/doc/ssl/d2i_SSL_SESSION.pod
index 985d158..1980993 100644
--- a/doc/ssl/d2i_SSL_SESSION.pod
+++ b/doc/ssl/d2i_SSL_SESSION.pod
@@ -74,3 +74,14 @@ L<ssl(3)>, L<SSL_SESSION_free(3)>,
 L<SSL_CTX_sess_set_get_cb(3)>
 
 =cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/ssl/ssl.pod b/doc/ssl/ssl.pod
index 88198d1..863c360 100644
--- a/doc/ssl/ssl.pod
+++ b/doc/ssl/ssl.pod
@@ -810,3 +810,13 @@ OpenSSL 1.1.0.
 
 =cut
 
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License").  You may not use
+this file except in compliance with the License.  You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut


More information about the openssl-commits mailing list