summaryrefslogtreecommitdiffstats
diff options
context:
space:
mode:
-rw-r--r--Configurations/unix-Makefile.tmpl4
-rw-r--r--doc/man3/ASN1_STRING_print_ex.pod8
-rw-r--r--doc/man3/BN_BLINDING_new.pod6
-rw-r--r--doc/man3/BN_CTX_new.pod4
-rw-r--r--doc/man3/BN_add.pod4
-rw-r--r--doc/man3/BN_add_word.pod4
-rw-r--r--doc/man3/BN_bn2bin.pod4
-rw-r--r--doc/man3/BN_cmp.pod6
-rw-r--r--doc/man3/BN_copy.pod4
-rw-r--r--doc/man3/BN_generate_prime.pod4
-rw-r--r--doc/man3/BN_mod_inverse.pod4
-rw-r--r--doc/man3/BN_mod_mul_montgomery.pod4
-rw-r--r--doc/man3/BN_mod_mul_reciprocal.pod4
-rw-r--r--doc/man3/BN_new.pod4
-rw-r--r--doc/man3/BN_num_bytes.pod4
-rw-r--r--doc/man3/BN_rand.pod4
-rw-r--r--doc/man3/BN_set_bit.pod4
-rw-r--r--doc/man3/BN_swap.pod4
-rw-r--r--doc/man3/BN_zero.pod4
-rw-r--r--doc/man3/CONF_modules_load_file.pod3
-rw-r--r--doc/man3/CRYPTO_get_ex_new_index.pod2
-rw-r--r--doc/man3/ECPKParameters_print.pod4
-rw-r--r--doc/man3/EC_GFp_simple_method.pod4
-rw-r--r--doc/man3/EC_GROUP_copy.pod4
-rw-r--r--doc/man3/EC_GROUP_new.pod4
-rw-r--r--doc/man3/EC_KEY_get_enc_flags.pod4
-rw-r--r--doc/man3/EC_KEY_new.pod4
-rw-r--r--doc/man3/EC_POINT_add.pod4
-rw-r--r--doc/man3/EC_POINT_new.pod4
-rw-r--r--doc/man3/OPENSSL_init_crypto.pod4
-rw-r--r--doc/man3/SCT_new.pod4
-rw-r--r--doc/man3/SMIME_read_PKCS7.pod6
-rw-r--r--doc/man3/SSL_CTX_set_ct_validation_callback.pod7
-rw-r--r--doc/man3/SSL_CTX_set_keylog_callback.pod3
-rw-r--r--doc/man3/SSL_CTX_set_verify.pod14
-rw-r--r--doc/man3/SSL_set_bio.pod4
-rw-r--r--doc/man3/UI_new.pod2
-rw-r--r--doc/man3/X509_LOOKUP_hash_dir.pod7
-rw-r--r--doc/man3/X509_digest.pod2
-rw-r--r--doc/man3/d2i_PrivateKey.pod4
-rw-r--r--doc/man7/ct.pod6
-rw-r--r--doc/man7/des_modes.pod5
-rw-r--r--doc/man7/ssl.pod4
-rw-r--r--doc/man7/x509.pod8
-rw-r--r--util/check-doc-links.pl99
-rwxr-xr-xutil/find-doc-nits (renamed from util/find-doc-nits.pl)90
46 files changed, 186 insertions, 204 deletions
diff --git a/Configurations/unix-Makefile.tmpl b/Configurations/unix-Makefile.tmpl
index 01f566569f..26858d42f0 100644
--- a/Configurations/unix-Makefile.tmpl
+++ b/Configurations/unix-Makefile.tmpl
@@ -289,7 +289,7 @@ clean: libclean
-$(RM) `find . -name '*{- $depext -}' -a \! -path "./.git/*"`
-$(RM) `find . -name '*{- $objext -}' -a \! -path "./.git/*"`
$(RM) core
- $(RM) tags TAGS
+ $(RM) tags TAGS doc-nits
$(RM) test/.rnd
$(RM) openssl.pc libcrypto.pc libssl.pc
-$(RM) `find . -type l -a \! -path "./.git/*"`
@@ -597,7 +597,7 @@ generate: generate_apps generate_crypto_bn generate_crypto_objects \
doc-nits:
(cd $(SRCDIR); $(PERL) util/find-doc-nits.pl -n ) >doc-nits
- if [ -s doc-nits ] ; then cat doc-nits; exit 1; fi
+ if [ -s doc-nits ] ; then cat doc-nits; rm doc-nits ; exit 1; fi
# Test coverage is a good idea for the future
#coverage: $(PROGRAMS) $(TESTPROGRAMS)
diff --git a/doc/man3/ASN1_STRING_print_ex.pod b/doc/man3/ASN1_STRING_print_ex.pod
index d2bf538f6b..a521f78ea9 100644
--- a/doc/man3/ASN1_STRING_print_ex.pod
+++ b/doc/man3/ASN1_STRING_print_ex.pod
@@ -2,7 +2,8 @@
=head1 NAME
-ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp, ASN1_STRING_print - ASN1_STRING output routines
+ASN1_tag2str, ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp, ASN1_STRING_print
+- ASN1_STRING output routines
=head1 SYNOPSIS
@@ -12,6 +13,7 @@ ASN1_STRING_print_ex, ASN1_STRING_print_ex_fp, ASN1_STRING_print - ASN1_STRING o
int ASN1_STRING_print_ex_fp(FILE *fp, const ASN1_STRING *str, unsigned long flags);
int ASN1_STRING_print(BIO *out, const ASN1_STRING *str);
+ const char *ASN1_tag2str(int tag);
=head1 DESCRIPTION
@@ -26,6 +28,8 @@ ASN1_STRING_print() prints B<str> to B<out> but using a different format to
ASN1_STRING_print_ex(). It replaces unprintable characters (other than CR, LF)
with '.'.
+ASN1_tag2str() returns a human-readable name of the specified ASN.1 B<tag>.
+
=head1 NOTES
ASN1_STRING_print() is a legacy function which should be avoided in new applications.
@@ -91,7 +95,7 @@ L<ASN1_tag2str(3)>
=head1 COPYRIGHT
-Copyright 2002-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2002-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_BLINDING_new.pod b/doc/man3/BN_BLINDING_new.pod
index 50fb4c171c..4229e754a1 100644
--- a/doc/man3/BN_BLINDING_new.pod
+++ b/doc/man3/BN_BLINDING_new.pod
@@ -105,10 +105,6 @@ BN_BLINDING_get_flags() returns the currently set B<BN_BLINDING> flags
BN_BLINDING_create_param() returns the newly created B<BN_BLINDING>
parameters or NULL on error.
-=head1 SEE ALSO
-
-L<bn(7)>
-
=head1 HISTORY
BN_BLINDING_thread_id() was first introduced in OpenSSL 1.0.0, and it
@@ -116,7 +112,7 @@ deprecates BN_BLINDING_set_thread_id() and BN_BLINDING_get_thread_id().
=head1 COPYRIGHT
-Copyright 2005-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2005-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_CTX_new.pod b/doc/man3/BN_CTX_new.pod
index 84c23e0484..623fcd5692 100644
--- a/doc/man3/BN_CTX_new.pod
+++ b/doc/man3/BN_CTX_new.pod
@@ -57,7 +57,7 @@ replace use of BN_CTX_init with BN_CTX_new instead:
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_add(3)>,
+L<ERR_get_error(3)>, L<BN_add(3)>,
L<BN_CTX_start(3)>
=head1 HISTORY
@@ -66,7 +66,7 @@ BN_CTX_init() was removed in OpenSSL 1.1.0.
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_add.pod b/doc/man3/BN_add.pod
index c40fbb2501..db3b0d45b4 100644
--- a/doc/man3/BN_add.pod
+++ b/doc/man3/BN_add.pod
@@ -112,12 +112,12 @@ The error codes can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_CTX_new(3)>,
+L<ERR_get_error(3)>, L<BN_CTX_new(3)>,
L<BN_add_word(3)>, L<BN_set_bit(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_add_word.pod b/doc/man3/BN_add_word.pod
index fa74282a93..6c69bc485f 100644
--- a/doc/man3/BN_add_word.pod
+++ b/doc/man3/BN_add_word.pod
@@ -47,11 +47,11 @@ B<(BN_ULONG)-1> if an error occurred.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_add(3)>
+L<ERR_get_error(3)>, L<BN_add(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_bn2bin.pod b/doc/man3/BN_bn2bin.pod
index 8c9c213b4e..9e16c0d239 100644
--- a/doc/man3/BN_bn2bin.pod
+++ b/doc/man3/BN_bn2bin.pod
@@ -100,13 +100,13 @@ The error codes can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_zero(3)>,
+L<ERR_get_error(3)>, L<BN_zero(3)>,
L<ASN1_INTEGER_to_BN(3)>,
L<BN_num_bytes(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_cmp.pod b/doc/man3/BN_cmp.pod
index 2ad29008de..95d162ff29 100644
--- a/doc/man3/BN_cmp.pod
+++ b/doc/man3/BN_cmp.pod
@@ -35,13 +35,9 @@ of B<a> and B<b>.
BN_is_zero(), BN_is_one() BN_is_word() and BN_is_odd() return 1 if
the condition is true, 0 otherwise.
-=head1 SEE ALSO
-
-L<bn(7)>
-
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_copy.pod b/doc/man3/BN_copy.pod
index 3668de0e28..500f4b2ee5 100644
--- a/doc/man3/BN_copy.pod
+++ b/doc/man3/BN_copy.pod
@@ -55,11 +55,11 @@ by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>
+L<ERR_get_error(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_generate_prime.pod b/doc/man3/BN_generate_prime.pod
index 1f08c83ca8..a4ef2302f6 100644
--- a/doc/man3/BN_generate_prime.pod
+++ b/doc/man3/BN_generate_prime.pod
@@ -175,7 +175,7 @@ Instead applications should create a BN_GENCB structure using BN_GENCB_new:
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<RAND_bytes(3)>
+L<ERR_get_error(3)>, L<RAND_bytes(3)>
=head1 HISTORY
@@ -184,7 +184,7 @@ and BN_GENCB_get_arg() were added in OpenSSL 1.1.0
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_mod_inverse.pod b/doc/man3/BN_mod_inverse.pod
index 1dd7b02b62..cb84a14098 100644
--- a/doc/man3/BN_mod_inverse.pod
+++ b/doc/man3/BN_mod_inverse.pod
@@ -27,11 +27,11 @@ NULL on error. The error codes can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_add(3)>
+L<ERR_get_error(3)>, L<BN_add(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_mod_mul_montgomery.pod b/doc/man3/BN_mod_mul_montgomery.pod
index e97d4e594a..81056c76ac 100644
--- a/doc/man3/BN_mod_mul_montgomery.pod
+++ b/doc/man3/BN_mod_mul_montgomery.pod
@@ -71,7 +71,7 @@ outside the expected range.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_add(3)>,
+L<ERR_get_error(3)>, L<BN_add(3)>,
L<BN_CTX_new(3)>
=head1 HISTORY
@@ -80,7 +80,7 @@ BN_MONT_CTX_init() was removed in OpenSSL 1.1.0
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_mod_mul_reciprocal.pod b/doc/man3/BN_mod_mul_reciprocal.pod
index f90f2f7002..d480fed2d0 100644
--- a/doc/man3/BN_mod_mul_reciprocal.pod
+++ b/doc/man3/BN_mod_mul_reciprocal.pod
@@ -57,7 +57,7 @@ The error codes can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<BN_add(3)>,
+L<ERR_get_error(3)>, L<BN_add(3)>,
L<BN_CTX_new(3)>
=head1 HISTORY
@@ -66,7 +66,7 @@ BN_RECP_CTX_init() was removed in OpenSSL 1.1.0
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_new.pod b/doc/man3/BN_new.pod
index 022f7be7f3..36bd00da28 100644
--- a/doc/man3/BN_new.pod
+++ b/doc/man3/BN_new.pod
@@ -44,7 +44,7 @@ BN_clear(), BN_free() and BN_clear_free() have no return values.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>
+L<ERR_get_error(3)>
=head1 HISTORY
@@ -52,7 +52,7 @@ BN_init() was removed in OpenSSL 1.1.0; use BN_new() instead.
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_num_bytes.pod b/doc/man3/BN_num_bytes.pod
index 8da74f8001..9e0465de54 100644
--- a/doc/man3/BN_num_bytes.pod
+++ b/doc/man3/BN_num_bytes.pod
@@ -46,12 +46,12 @@ more probability).
=head1 SEE ALSO
-L<bn(7)>, L<DH_size(3)>, L<DSA_size(3)>,
+L<DH_size(3)>, L<DSA_size(3)>,
L<RSA_size(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_rand.pod b/doc/man3/BN_rand.pod
index 62b4317d40..7ae8e625f9 100644
--- a/doc/man3/BN_rand.pod
+++ b/doc/man3/BN_rand.pod
@@ -53,11 +53,11 @@ The error codes can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<ERR_get_error(3)>, L<RAND_add(3)>, L<RAND_bytes(3)>
+L<ERR_get_error(3)>, L<RAND_add(3)>, L<RAND_bytes(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_set_bit.pod b/doc/man3/BN_set_bit.pod
index bb889a0ffc..af02983c8f 100644
--- a/doc/man3/BN_set_bit.pod
+++ b/doc/man3/BN_set_bit.pod
@@ -55,11 +55,11 @@ can be obtained by L<ERR_get_error(3)>.
=head1 SEE ALSO
-L<bn(7)>, L<BN_num_bytes(3)>, L<BN_add(3)>
+L<BN_num_bytes(3)>, L<BN_add(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_swap.pod b/doc/man3/BN_swap.pod
index e27b639da9..9f77f22744 100644
--- a/doc/man3/BN_swap.pod
+++ b/doc/man3/BN_swap.pod
@@ -14,11 +14,9 @@ BN_swap - exchange BIGNUMs
BN_swap() exchanges the values of I<a> and I<b>.
-L<bn(7)>
-
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/BN_zero.pod b/doc/man3/BN_zero.pod
index be0674fe45..91d48aad88 100644
--- a/doc/man3/BN_zero.pod
+++ b/doc/man3/BN_zero.pod
@@ -53,11 +53,11 @@ unsigned long but this value is also returned on error.
=head1 SEE ALSO
-L<bn(7)>, L<BN_bn2bin(3)>
+L<BN_bn2bin(3)>
=head1 COPYRIGHT
-Copyright 2000-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2000-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/CONF_modules_load_file.pod b/doc/man3/CONF_modules_load_file.pod
index 1149142210..4f02f52f6a 100644
--- a/doc/man3/CONF_modules_load_file.pod
+++ b/doc/man3/CONF_modules_load_file.pod
@@ -121,8 +121,7 @@ return value of the failing module (this will always be zero or negative).
=head1 SEE ALSO
-L<config(5)>, L<OPENSSL_config(3)>,
-L<NCONF_free(3)>
+L<config(5)>, L<OPENSSL_config(3)>
=head1 COPYRIGHT
diff --git a/doc/man3/CRYPTO_get_ex_new_index.pod b/doc/man3/CRYPTO_get_ex_new_index.pod
index ed32bb20cc..ede5fc14ce 100644
--- a/doc/man3/CRYPTO_get_ex_new_index.pod
+++ b/doc/man3/CRYPTO_get_ex_new_index.pod
@@ -152,7 +152,7 @@ dup_func() should return 0 for failure and 1 for success.
=head1 COPYRIGHT
-Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/ECPKParameters_print.pod b/doc/man3/ECPKParameters_print.pod
index 2f8171ebfd..24b6bb9e04 100644
--- a/doc/man3/ECPKParameters_print.pod
+++ b/doc/man3/ECPKParameters_print.pod
@@ -28,13 +28,13 @@ return 1 for success and 0 if an error occurs.
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
L<EC_GFp_simple_method(3)>,
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_GFp_simple_method.pod b/doc/man3/EC_GFp_simple_method.pod
index 11874794b4..f283d8e71e 100644
--- a/doc/man3/EC_GFp_simple_method.pod
+++ b/doc/man3/EC_GFp_simple_method.pod
@@ -52,14 +52,14 @@ EC_METHOD_get_field_type returns an integer that identifies the type of field th
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
L<d2i_ECPKParameters(3)>,
L<BN_mod_mul_montgomery(3)>
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_GROUP_copy.pod b/doc/man3/EC_GROUP_copy.pod
index a89ca2d591..fd5f58c919 100644
--- a/doc/man3/EC_GROUP_copy.pod
+++ b/doc/man3/EC_GROUP_copy.pod
@@ -190,13 +190,13 @@ trinomial or pentanomial respectively. Alternatively in the event of an error a
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>,
L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_GROUP_new.pod b/doc/man3/EC_GROUP_new.pod
index 5d4cc47d93..2f658dc2c3 100644
--- a/doc/man3/EC_GROUP_new.pod
+++ b/doc/man3/EC_GROUP_new.pod
@@ -104,13 +104,13 @@ EC_GROUP_set_curve_GFp, EC_GROUP_get_curve_GFp, EC_GROUP_set_curve_GF2m, EC_GROU
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_copy(3)>,
+L<crypto(7)>, L<EC_GROUP_copy(3)>,
L<EC_POINT_new(3)>, L<EC_POINT_add(3)>, L<EC_KEY_new(3)>,
L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_KEY_get_enc_flags.pod b/doc/man3/EC_KEY_get_enc_flags.pod
index 2e0e5940a0..4f73a1d59d 100644
--- a/doc/man3/EC_KEY_get_enc_flags.pod
+++ b/doc/man3/EC_KEY_get_enc_flags.pod
@@ -40,7 +40,7 @@ EC_KEY.
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>,
L<EC_GROUP_copy(3)>, L<EC_POINT_new(3)>,
L<EC_POINT_add(3)>,
L<EC_GFp_simple_method(3)>,
@@ -49,7 +49,7 @@ L<d2i_ECPrivateKey(3)>
=head1 COPYRIGHT
-Copyright 2015-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2015-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_KEY_new.pod b/doc/man3/EC_KEY_new.pod
index bb842a41aa..591529fd47 100644
--- a/doc/man3/EC_KEY_new.pod
+++ b/doc/man3/EC_KEY_new.pod
@@ -165,7 +165,7 @@ of the buffer or 0 on error.
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>,
L<EC_GROUP_copy(3)>, L<EC_POINT_new(3)>,
L<EC_POINT_add(3)>,
L<EC_GFp_simple_method(3)>,
@@ -173,7 +173,7 @@ L<d2i_ECPKParameters(3)>
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights Reserved.
Licensed under the OpenSSL license (the "License"). You may not use
this file except in compliance with the License. You can obtain a copy
diff --git a/doc/man3/EC_POINT_add.pod b/doc/man3/EC_POINT_add.pod
index 252349d15d..6f3e2308bd 100644
--- a/doc/man3/EC_POINT_add.pod
+++ b/doc/man3/EC_POINT_add.pod
@@ -64,13 +64,13 @@ EC_GROUP_have_precompute_mult return 1 if a precomputation has been done, or 0 i
=head1 SEE ALSO
-L<crypto(7)>, L<ec(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
+L<crypto(7)>, L<EC_GROUP_new(3)>, L<EC_GROUP_copy(3)>,
L<EC_POINT_new(3)>, L<EC_KEY_new(3)>,
L<EC_GFp_simple_method(3)>, L<d2i_ECPKParameters(3)>
=head1 COPYRIGHT
-Copyright 2013-2016 The OpenSSL Project Authors. All Rights Reserved.
+Copyright 2013-2017 The OpenSSL Project Authors. All Rights