aboutsummaryrefslogtreecommitdiffstats
path: root/doc/apps
diff options
context:
space:
mode:
authorRich Salz <rsalz@openssl.org>2016-05-18 11:44:05 -0400
committerRich Salz <rsalz@openssl.org>2016-05-19 08:51:59 -0400
commite2f92610bcc21dc5b943f9250e34c207ab35fef0 (patch)
tree8f1e5f38fda0bebe1eb8e3fc953dea4850920f1d /doc/apps
parent84e9ee1bc430ada9d0d835a84a1cabd17283697d (diff)
downloadopenssl-e2f92610bcc21dc5b943f9250e34c207ab35fef0.tar.gz
Add copyright to manpages
Reviewed-by: Richard Levitte <levitte@openssl.org>
Diffstat (limited to 'doc/apps')
-rw-r--r--doc/apps/CA.pl.pod11
-rw-r--r--doc/apps/asn1parse.pod11
-rw-r--r--doc/apps/ca.pod11
-rw-r--r--doc/apps/ciphers.pod11
-rw-r--r--doc/apps/cms.pod11
-rw-r--r--doc/apps/config.pod11
-rw-r--r--doc/apps/crl.pod11
-rw-r--r--doc/apps/crl2pkcs7.pod11
-rw-r--r--doc/apps/dgst.pod11
-rw-r--r--doc/apps/dhparam.pod11
-rw-r--r--doc/apps/dsa.pod11
-rw-r--r--doc/apps/dsaparam.pod11
-rw-r--r--doc/apps/ec.pod11
-rw-r--r--doc/apps/ecparam.pod11
-rw-r--r--doc/apps/enc.pod11
-rw-r--r--doc/apps/engine.pod11
-rw-r--r--doc/apps/errstr.pod11
-rw-r--r--doc/apps/gendsa.pod11
-rw-r--r--doc/apps/genpkey.pod11
-rw-r--r--doc/apps/genrsa.pod11
-rw-r--r--doc/apps/nseq.pod11
-rw-r--r--doc/apps/ocsp.pod11
-rw-r--r--doc/apps/openssl.pod11
-rw-r--r--doc/apps/passwd.pod11
-rw-r--r--doc/apps/pkcs12.pod11
-rw-r--r--doc/apps/pkcs7.pod11
-rw-r--r--doc/apps/pkcs8.pod11
-rw-r--r--doc/apps/pkey.pod11
-rw-r--r--doc/apps/pkeyparam.pod11
-rw-r--r--doc/apps/pkeyutl.pod11
-rw-r--r--doc/apps/rand.pod11
-rw-r--r--doc/apps/rehash.pod11
-rw-r--r--doc/apps/req.pod11
-rw-r--r--doc/apps/rsa.pod11
-rw-r--r--doc/apps/rsautl.pod11
-rw-r--r--doc/apps/s_client.pod11
-rw-r--r--doc/apps/s_server.pod11
-rw-r--r--doc/apps/s_time.pod11
-rw-r--r--doc/apps/sess_id.pod11
-rw-r--r--doc/apps/smime.pod11
-rw-r--r--doc/apps/speed.pod11
-rw-r--r--doc/apps/spkac.pod11
-rw-r--r--doc/apps/ts.pod11
-rw-r--r--doc/apps/tsget.pod11
-rw-r--r--doc/apps/verify.pod11
-rw-r--r--doc/apps/version.pod11
-rw-r--r--doc/apps/x509.pod11
-rw-r--r--doc/apps/x509v3_config.pod11
48 files changed, 528 insertions, 0 deletions
diff --git a/doc/apps/CA.pl.pod b/doc/apps/CA.pl.pod
index 35a40aae9d..be56e0adf4 100644
--- a/doc/apps/CA.pl.pod
+++ b/doc/apps/CA.pl.pod
@@ -188,3 +188,14 @@ L<x509(1)>, L<ca(1)>, L<req(1)>, L<pkcs12(1)>,
L<config(5)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/asn1parse.pod b/doc/apps/asn1parse.pod
index fdaae40d8b..cd30797eb9 100644
--- a/doc/apps/asn1parse.pod
+++ b/doc/apps/asn1parse.pod
@@ -197,3 +197,14 @@ ASN.1 types is not well handled (if at all).
L<ASN1_generate_nconf(3)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ca.pod b/doc/apps/ca.pod
index cd7cad7428..6c2948501c 100644
--- a/doc/apps/ca.pod
+++ b/doc/apps/ca.pod
@@ -707,3 +707,14 @@ L<req(1)>, L<spkac(1)>, L<x509(1)>, L<CA.pl(1)>,
L<config(5)>, L<x509v3_config(5)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ciphers.pod b/doc/apps/ciphers.pod
index f1d0656446..7941cb31a8 100644
--- a/doc/apps/ciphers.pod
+++ b/doc/apps/ciphers.pod
@@ -711,3 +711,14 @@ L<s_client(1)>, L<s_server(1)>, L<ssl(3)>
The B<-V> option for the B<ciphers> command was added in OpenSSL 1.0.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/cms.pod b/doc/apps/cms.pod
index e0e8e7d18e..2c7566499d 100644
--- a/doc/apps/cms.pod
+++ b/doc/apps/cms.pod
@@ -717,3 +717,14 @@ to OpenSSL 1.1.0.
The -no_alt_chains options was first added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2008-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/config.pod b/doc/apps/config.pod
index 665a1bbbb0..baa886b5ae 100644
--- a/doc/apps/config.pod
+++ b/doc/apps/config.pod
@@ -376,3 +376,14 @@ file.
L<x509(1)>, L<req(1)>, L<ca(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/crl.pod b/doc/apps/crl.pod
index 2deecfec66..bb1092c750 100644
--- a/doc/apps/crl.pod
+++ b/doc/apps/crl.pod
@@ -131,3 +131,14 @@ and files too.
L<crl2pkcs7(1)>, L<ca(1)>, L<x509(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/crl2pkcs7.pod b/doc/apps/crl2pkcs7.pod
index bc64412678..f32940273d 100644
--- a/doc/apps/crl2pkcs7.pod
+++ b/doc/apps/crl2pkcs7.pod
@@ -94,3 +94,14 @@ install user certificates and CAs in MSIE using the Xenroll control.
L<pkcs7(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dgst.pod b/doc/apps/dgst.pod
index fc256b2d29..ce26a5607d 100644
--- a/doc/apps/dgst.pod
+++ b/doc/apps/dgst.pod
@@ -229,3 +229,14 @@ The default digest was changed from MD5 to SHA256 in Openssl 1.1.
The FIPS-related options were removed in OpenSSL 1.1
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dhparam.pod b/doc/apps/dhparam.pod
index 3557deed81..b72ca7ec14 100644
--- a/doc/apps/dhparam.pod
+++ b/doc/apps/dhparam.pod
@@ -147,3 +147,14 @@ There should be a way to generate and manipulate DH keys.
L<dsaparam(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dsa.pod b/doc/apps/dsa.pod
index 2d370ec5ed..1f0e5ddc42 100644
--- a/doc/apps/dsa.pod
+++ b/doc/apps/dsa.pod
@@ -167,3 +167,14 @@ L<dsaparam(1)>, L<gendsa(1)>, L<rsa(1)>,
L<genrsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/dsaparam.pod b/doc/apps/dsaparam.pod
index f8eff94a06..0a3727a32b 100644
--- a/doc/apps/dsaparam.pod
+++ b/doc/apps/dsaparam.pod
@@ -113,3 +113,14 @@ L<gendsa(1)>, L<dsa(1)>, L<genrsa(1)>,
L<rsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ec.pod b/doc/apps/ec.pod
index befb93c6ec..738b718dfd 100644
--- a/doc/apps/ec.pod
+++ b/doc/apps/ec.pod
@@ -195,3 +195,14 @@ To change the point conversion form to B<compressed>:
L<ecparam(1)>, L<dsa(1)>, L<rsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ecparam.pod b/doc/apps/ecparam.pod
index c5500b21fd..fb0181ff95 100644
--- a/doc/apps/ecparam.pod
+++ b/doc/apps/ecparam.pod
@@ -174,3 +174,14 @@ To print out the EC parameters to standard output:
L<ec(1)>, L<dsaparam(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2003-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/enc.pod b/doc/apps/enc.pod
index 62e1383277..3b58aebebd 100644
--- a/doc/apps/enc.pod
+++ b/doc/apps/enc.pod
@@ -337,3 +337,14 @@ certain parameters. So if, for example, you want to use RC2 with a
The default digest was changed from MD5 to SHA256 in Openssl 1.1.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/engine.pod b/doc/apps/engine.pod
index 3db609f1e2..59c4234408 100644
--- a/doc/apps/engine.pod
+++ b/doc/apps/engine.pod
@@ -93,3 +93,14 @@ To list the capabilities of the I<rsax> engine:
(dynamic) Dynamic engine loading support
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/errstr.pod b/doc/apps/errstr.pod
index 7d1fee47cb..4349de1458 100644
--- a/doc/apps/errstr.pod
+++ b/doc/apps/errstr.pod
@@ -34,3 +34,14 @@ to produce the error message:
L<err(3)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/gendsa.pod b/doc/apps/gendsa.pod
index f4fef8d5a0..1e8387b20d 100644
--- a/doc/apps/gendsa.pod
+++ b/doc/apps/gendsa.pod
@@ -80,3 +80,14 @@ L<dsaparam(1)>, L<dsa(1)>, L<genrsa(1)>,
L<rsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/genpkey.pod b/doc/apps/genpkey.pod
index 36ebc9efe7..204ab2a580 100644
--- a/doc/apps/genpkey.pod
+++ b/doc/apps/genpkey.pod
@@ -259,3 +259,14 @@ The ability to use NIST curve names, and to generate an EC key directly,
were added in OpenSSL 1.0.2.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/genrsa.pod b/doc/apps/genrsa.pod
index 8478bcbc9e..9f0b8a433d 100644
--- a/doc/apps/genrsa.pod
+++ b/doc/apps/genrsa.pod
@@ -104,3 +104,14 @@ be much larger (typically 1024 bits).
L<gendsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/nseq.pod b/doc/apps/nseq.pod
index 198e7f49d3..a38d83f937 100644
--- a/doc/apps/nseq.pod
+++ b/doc/apps/nseq.pod
@@ -73,3 +73,14 @@ This program needs a few more options: like allowing DER or PEM input and
output files and allowing multiple certificate files to be used.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ocsp.pod b/doc/apps/ocsp.pod
index a5bb22f819..1d50d4b349 100644
--- a/doc/apps/ocsp.pod
+++ b/doc/apps/ocsp.pod
@@ -450,3 +450,14 @@ to a second file.
The -no_alt_chains options was first added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2001-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/openssl.pod b/doc/apps/openssl.pod
index 717550d9cf..a3bb8f093f 100644
--- a/doc/apps/openssl.pod
+++ b/doc/apps/openssl.pod
@@ -417,3 +417,14 @@ For notes on the availability of other commands, see their individual
manual pages.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/passwd.pod b/doc/apps/passwd.pod
index b784f6ccee..a48b682c61 100644
--- a/doc/apps/passwd.pod
+++ b/doc/apps/passwd.pod
@@ -85,3 +85,14 @@ B<openssl passwd -1 -salt xxxxxxxx password> prints B<$1$xxxxxxxx$UYCIxa628.9qXj
B<openssl passwd -apr1 -salt xxxxxxxx password> prints B<$apr1$xxxxxxxx$dxHfLAsjHkDRmG83UXe8K0>.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs12.pod b/doc/apps/pkcs12.pod
index 624ad2d62b..f64669ce45 100644
--- a/doc/apps/pkcs12.pod
+++ b/doc/apps/pkcs12.pod
@@ -358,3 +358,14 @@ Include some extra certificates:
L<pkcs8(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs7.pod b/doc/apps/pkcs7.pod
index 6cb015cded..81354e2c33 100644
--- a/doc/apps/pkcs7.pod
+++ b/doc/apps/pkcs7.pod
@@ -108,3 +108,14 @@ cannot currently parse, for example, the new CMS as described in RFC2630.
L<crl2pkcs7(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkcs8.pod b/doc/apps/pkcs8.pod
index 6b526853e6..a8892c66e2 100644
--- a/doc/apps/pkcs8.pod
+++ b/doc/apps/pkcs8.pod
@@ -264,3 +264,14 @@ L<gendsa(1)>
The B<-iter> option was added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkey.pod b/doc/apps/pkey.pod
index 5808390dc5..ddc2b58692 100644
--- a/doc/apps/pkey.pod
+++ b/doc/apps/pkey.pod
@@ -138,3 +138,14 @@ L<genpkey(1)>, L<rsa(1)>, L<pkcs8(1)>,
L<dsa(1)>, L<genrsa(1)>, L<gendsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkeyparam.pod b/doc/apps/pkeyparam.pod
index c3c6dbbed0..153871db4d 100644
--- a/doc/apps/pkeyparam.pod
+++ b/doc/apps/pkeyparam.pod
@@ -72,3 +72,14 @@ L<genpkey(1)>, L<rsa(1)>, L<pkcs8(1)>,
L<dsa(1)>, L<genrsa(1)>, L<gendsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/pkeyutl.pod b/doc/apps/pkeyutl.pod
index 5e24f4fc57..e937a87736 100644
--- a/doc/apps/pkeyutl.pod
+++ b/doc/apps/pkeyutl.pod
@@ -275,3 +275,14 @@ L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>,
L<EVP_PKEY_HKDF(3)>, L<EVP_PKEY_TLS1_PRF(3)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rand.pod b/doc/apps/rand.pod
index 444dcbb22f..9fd971809e 100644
--- a/doc/apps/rand.pod
+++ b/doc/apps/rand.pod
@@ -58,3 +58,14 @@ Show the output as a hex string.
L<RAND_bytes(3)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rehash.pod b/doc/apps/rehash.pod
index 764ec7ddaf..13cf44983a 100644
--- a/doc/apps/rehash.pod
+++ b/doc/apps/rehash.pod
@@ -127,3 +127,14 @@ L<crl(1)>.
L<x509(1)>.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/req.pod b/doc/apps/req.pod
index 8353e9ad49..acfbb25aeb 100644
--- a/doc/apps/req.pod
+++ b/doc/apps/req.pod
@@ -655,3 +655,14 @@ L<gendsa(1)>, L<config(5)>,
L<x509v3_config(5)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rsa.pod b/doc/apps/rsa.pod
index dbb3df56a3..e216bac5ed 100644
--- a/doc/apps/rsa.pod
+++ b/doc/apps/rsa.pod
@@ -206,3 +206,14 @@ L<pkcs8(1)>, L<dsa(1)>, L<genrsa(1)>,
L<gendsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/rsautl.pod b/doc/apps/rsautl.pod
index 257481c42a..94c5dce9ba 100644
--- a/doc/apps/rsautl.pod
+++ b/doc/apps/rsautl.pod
@@ -193,3 +193,14 @@ which it can be seen agrees with the recovered value above.
L<dgst(1)>, L<rsa(1)>, L<genrsa(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_client.pod b/doc/apps/s_client.pod
index 2a62656c41..029da4f539 100644
--- a/doc/apps/s_client.pod
+++ b/doc/apps/s_client.pod
@@ -551,3 +551,14 @@ L<sess_id(1)>, L<s_server(1)>, L<ciphers(1)>
The -no_alt_chains options was first added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_server.pod b/doc/apps/s_server.pod
index ef2786756e..6417451111 100644
--- a/doc/apps/s_server.pod
+++ b/doc/apps/s_server.pod
@@ -561,3 +561,14 @@ L<sess_id(1)>, L<s_client(1)>, L<ciphers(1)>
The -no_alt_chains options was first added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/s_time.pod b/doc/apps/s_time.pod
index b9a7dd9078..d8ef3c4290 100644
--- a/doc/apps/s_time.pod
+++ b/doc/apps/s_time.pod
@@ -184,3 +184,14 @@ fails.
L<s_client(1)>, L<s_server(1)>, L<ciphers(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/sess_id.pod b/doc/apps/sess_id.pod
index 1407dfab7d..dbfc19d5c8 100644
--- a/doc/apps/sess_id.pod
+++ b/doc/apps/sess_id.pod
@@ -151,3 +151,14 @@ The cipher and start time should be printed out in human readable form.
L<ciphers(1)>, L<s_server(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/smime.pod b/doc/apps/smime.pod
index e6323ad0b0..8b58ccc699 100644
--- a/doc/apps/smime.pod
+++ b/doc/apps/smime.pod
@@ -494,3 +494,14 @@ added in OpenSSL 1.0.0
The -no_alt_chains options was first added to OpenSSL 1.1.0.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/speed.pod b/doc/apps/speed.pod
index 7f28382baf..d6b333bba6 100644
--- a/doc/apps/speed.pod
+++ b/doc/apps/speed.pod
@@ -78,3 +78,14 @@ the above are tested.
=back
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/spkac.pod b/doc/apps/spkac.pod
index f5ce8a6afe..3e637f5fa6 100644
--- a/doc/apps/spkac.pod
+++ b/doc/apps/spkac.pod
@@ -136,3 +136,14 @@ to be used in a "replay attack".
L<ca(1)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/ts.pod b/doc/apps/ts.pod
index e64e5fcf34..dc41003516 100644
--- a/doc/apps/ts.pod
+++ b/doc/apps/ts.pod
@@ -643,3 +643,14 @@ L<x509(1)>, L<ca(1)>, L<genrsa(1)>,
L<config(5)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/tsget.pod b/doc/apps/tsget.pod
index 34187eb7ef..7f30b71232 100644
--- a/doc/apps/tsget.pod
+++ b/doc/apps/tsget.pod
@@ -188,3 +188,14 @@ L<openssl(1)>, L<ts(1)>, L<curl(1)>,
B<RFC 3161>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2006-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/verify.pod b/doc/apps/verify.pod
index 3dfb88459c..17dce23c2c 100644
--- a/doc/apps/verify.pod
+++ b/doc/apps/verify.pod
@@ -703,3 +703,14 @@ The B<-issuer_checks> option is deprecated as of OpenSSL 1.1.0 and
is silently ignored.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/version.pod b/doc/apps/version.pod
index 01f6d2a026..0bbfd6a642 100644
--- a/doc/apps/version.pod
+++ b/doc/apps/version.pod
@@ -69,3 +69,14 @@ The output of B<openssl version -a> would typically be used when sending
in a bug report.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/x509.pod b/doc/apps/x509.pod
index f397eea695..ce6f5f7e63 100644
--- a/doc/apps/x509.pod
+++ b/doc/apps/x509.pod
@@ -895,3 +895,14 @@ canonical version of the DN using SHA1. This means that any directories using
the old form must have their links rebuilt using B<c_rehash> or similar.
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut
diff --git a/doc/apps/x509v3_config.pod b/doc/apps/x509v3_config.pod
index dcfeccc0f4..ec96e2fda0 100644
--- a/doc/apps/x509v3_config.pod
+++ b/doc/apps/x509v3_config.pod
@@ -531,3 +531,14 @@ L<ASN1_generate_nconf(3)>
=cut
+
+=head1 COPYRIGHT
+
+Copyright 2004-2016 The OpenSSL Project Authors. All Rights Reserved.
+
+Licensed under the OpenSSL license (the "License"). You may not use
+this file except in compliance with the License. You can obtain a copy
+in the file LICENSE in the source distribution or at
+L<https://www.openssl.org/source/license.html>.
+
+=cut