[Pkg-gnupg-commit] [gnupg2] 06/08: more fixes from upstream

Daniel Kahn Gillmor dkg at fifthhorseman.net
Thu Nov 10 18:16:10 UTC 2016


This is an automated email from the git hooks/post-receive script.

dkg pushed a commit to branch master
in repository gnupg2.

commit f58d17bfc7d40883f9071778ef5e849eb58d84d0
Author: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
Date:   Thu Nov 10 07:16:59 2016 -0800

    more fixes from upstream
---
 debian/patches/0120-g10-Assert-preconditions.patch |   26 +
 debian/patches/0121-Fix-typos.patch                |  181 +
 ...122-g10-Fix-iteration-over-getkey-results.patch |   40 +
 .../0123-common-Add-GNUPG_MODULE_NAME_GPGV.patch   |   44 +
 ...multiple-detached-signatures-with-differe.patch |   66 +
 ...le-the-Issuer-Fingerprint-from-rfc4880bis.patch |   71 +
 .../0126-common-New-function-gnupg_usleep.patch    |  117 +
 ...7-Spelling-correct-spelling-of-passphrase.patch |  496 ++
 .../0128-build-Fix-misspelled-dirmngr.patch        |   23 +
 ...29-common-Improve-compare_string_versions.patch |  272 +
 ...d-the-PINENTRY_LAUNCHED-inquiry-and-statu.patch |  144 +
 .../0131-scd-Add-advanced-option-for-READKEY.patch |  382 ++
 .../0132-scd-Fix-length-error-for-READKEY.patch    |   27 +
 ...133-indent-Move-comments-inside-the-block.patch |  182 +
 ...http-www.gnu.org-in-license-notices-to-ht.patch | 6323 ++++++++++++++++++++
 .../patches/0135-common-w32-Simplify-locking.patch |   91 +
 ...-Improve-concurrency-in-the-non-adns-case.patch |  167 +
 debian/patches/series                              |   17 +
 18 files changed, 8669 insertions(+)

diff --git a/debian/patches/0120-g10-Assert-preconditions.patch b/debian/patches/0120-g10-Assert-preconditions.patch
new file mode 100644
index 0000000..e7b8211
--- /dev/null
+++ b/debian/patches/0120-g10-Assert-preconditions.patch
@@ -0,0 +1,26 @@
+From: Justus Winter <justus at g10code.com>
+Date: Thu, 27 Oct 2016 14:43:29 +0200
+Subject: g10: Assert preconditions.
+
+* g10/getkey.c (get_pubkey_byname): Assert preconditions.
+
+Signed-off-by: Justus Winter <justus at g10code.com>
+(cherry picked from commit 66a0091d74768ab3a4a5342d3645e1834c59045a)
+---
+ g10/getkey.c | 3 +++
+ 1 file changed, 3 insertions(+)
+
+diff --git a/g10/getkey.c b/g10/getkey.c
+index 8b17598..714d676 100644
+--- a/g10/getkey.c
++++ b/g10/getkey.c
+@@ -1203,6 +1203,9 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+   int nodefault = 0;
+   int anylocalfirst = 0;
+ 
++  /* If RETCTX is not NULL, then RET_KDBHD must be NULL.  */
++  log_assert (retctx == NULL || ret_kdbhd == NULL);
++
+   if (retctx)
+     *retctx = NULL;
+ 
diff --git a/debian/patches/0121-Fix-typos.patch b/debian/patches/0121-Fix-typos.patch
new file mode 100644
index 0000000..b8dbc8c
--- /dev/null
+++ b/debian/patches/0121-Fix-typos.patch
@@ -0,0 +1,181 @@
+From: Justus Winter <justus at g10code.com>
+Date: Thu, 27 Oct 2016 14:58:01 +0200
+Subject: Fix typos.
+
+--
+Signed-off-by: Justus Winter <justus at g10code.com>
+
+(cherry picked from commit 445f0c13d751f6dee9d70ef0785866ab2a7ea120)
+---
+ agent/command-ssh.c             | 2 +-
+ build-aux/speedo/w32/exdll.h    | 2 +-
+ build-aux/speedo/w32/g4wihelp.c | 2 +-
+ common/convert.c                | 2 +-
+ common/get-passphrase.c         | 2 +-
+ common/session-env.c            | 2 +-
+ dirmngr/server.c                | 2 +-
+ g10/getkey.c                    | 2 +-
+ g10/import.c                    | 2 +-
+ g10/mainproc.c                  | 2 +-
+ g13/sh-cmd.c                    | 4 ++--
+ scd/apdu.c                      | 2 +-
+ 12 files changed, 13 insertions(+), 13 deletions(-)
+
+diff --git a/agent/command-ssh.c b/agent/command-ssh.c
+index dd74d2d..b7b42da 100644
+--- a/agent/command-ssh.c
++++ b/agent/command-ssh.c
+@@ -1127,7 +1127,7 @@ confirm_flag_from_sshcontrol (const char *hexgrip)
+ 
+ /* Open the ssh control file for reading.  This is a public version of
+    open_control_file.  The caller must use ssh_close_control_file to
+-   release the retruned handle.  */
++   release the returned handle.  */
+ ssh_control_file_t
+ ssh_open_control_file (void)
+ {
+diff --git a/build-aux/speedo/w32/exdll.h b/build-aux/speedo/w32/exdll.h
+index e5ba3bb..bb13ae0 100644
+--- a/build-aux/speedo/w32/exdll.h
++++ b/build-aux/speedo/w32/exdll.h
+@@ -23,7 +23,7 @@
+  * 3. This notice may not be removed or altered from any source
+  *    distribution.
+  ************************************************************
+- * 2005-11-14 wk  Applied license text to orginal exdll.h file from
++ * 2005-11-14 wk  Applied license text to original exdll.h file from
+  *                NSIS 2.0.4 and did some formatting changes.
+  */
+ 
+diff --git a/build-aux/speedo/w32/g4wihelp.c b/build-aux/speedo/w32/g4wihelp.c
+index fe903aa..012e4af 100644
+--- a/build-aux/speedo/w32/g4wihelp.c
++++ b/build-aux/speedo/w32/g4wihelp.c
+@@ -23,7 +23,7 @@
+  ************************************************************
+  * The code for the splash screen has been taken from the Splash
+  * plugin of the NSIS 2.04 distribution.  That code comes without
+- * explicit copyright notices in tyhe source files or author names, it
++ * explicit copyright notices in the source files or author names, it
+  * seems that it has been written by Justin Frankel; not sure about
+  * the year, though. [wk 2005-11-28]
+  *
+diff --git a/common/convert.c b/common/convert.c
+index 30e5a60..4611e77 100644
+--- a/common/convert.c
++++ b/common/convert.c
+@@ -176,7 +176,7 @@ bin2hexcolon (const void *buffer, size_t length, char *stringbuf)
+    store that at BUFFER.  HEXSTRING is either delimited by end of
+    string or a white space character.  The function makes sure that
+    the resulting string in BUFFER is terminated by a Nul byte.  Note
+-   that the retruned string may include embedded Nul bytes; the extra
++   that the returned string may include embedded Nul bytes; the extra
+    Nul byte at the end is used to make sure tha the result can always
+    be used as a C-string.
+ 
+diff --git a/common/get-passphrase.c b/common/get-passphrase.c
+index 46a7835..dab2396 100644
+--- a/common/get-passphrase.c
++++ b/common/get-passphrase.c
+@@ -136,7 +136,7 @@ default_inq_cb (void *opaque, const char *line)
+    PROMPT is the prompt string to label the entry box, it may be NULL
+    for a default one.  DESC_MSG is a longer description to be
+    displayed above the entry box, if may be NULL for a default one.
+-   If USE_SECMEM is true, the returned passphrase is retruned in
++   If USE_SECMEM is true, the returned passphrase is returned in
+    secure memory.  The length of all these strings is limited; they
+    need to fit in their encoded form into a standard Assuan line (i.e
+    less then about 950 characters).  All strings shall be UTF-8.  */
+diff --git a/common/session-env.c b/common/session-env.c
+index 8c3dbb5..20b7c06 100644
+--- a/common/session-env.c
++++ b/common/session-env.c
+@@ -372,7 +372,7 @@ session_env_getenv_or_default (session_env_t se, const char *name,
+ 
+ /* List the entire environment stored in SE.  The caller initially
+    needs to set the value of ITERATOR to 0 and then call this function
+-   until it returns NULL.  The value is retruned at R_VALUE.  If
++   until it returns NULL.  The value is returned at R_VALUE.  If
+    R_DEFAULT is not NULL, the default flag is stored on return.  The
+    default flag indicates that the value has been taken from the
+    process' environment.  The caller must not change the returned
+diff --git a/dirmngr/server.c b/dirmngr/server.c
+index 1bedbd8..e3a6497 100644
+--- a/dirmngr/server.c
++++ b/dirmngr/server.c
+@@ -1321,7 +1321,7 @@ lookup_cert_by_pattern (assuan_context_t ctx, char *line,
+         }
+     }
+ 
+-  /* First look through the internal cache.  The certifcates retruned
++  /* First look through the internal cache.  The certifcates returned
+      here are not counted towards the truncation limit.  */
+   if (single && !cache_only)
+     ; /* Do not read from the local cache in this case.  */
+diff --git a/g10/getkey.c b/g10/getkey.c
+index 714d676..a9d6cac 100644
+--- a/g10/getkey.c
++++ b/g10/getkey.c
+@@ -1935,7 +1935,7 @@ getkey_byname (ctrl_t ctrl, getkey_ctx_t *retctx, PKT_public_key *pk,
+  * and then xfree(PK)).
+  *
+  * RET_KEYBLOCK can be given as NULL; if it is not NULL it the entire
+- * found keyblock wis retruned hich must be released with
++ * found keyblock is returned which must be released with
+  * release_kbnode.  If the function returns an error NULL is stored at
+  * RET_KEYBLOCK.
+  *
+diff --git a/g10/import.c b/g10/import.c
+index 2e8c941..83298b3 100644
+--- a/g10/import.c
++++ b/g10/import.c
+@@ -82,7 +82,7 @@ struct import_stats_s
+  *
+  * FIXME: We should put this into the CTRL object but that requires a
+  * lot more changes right now.  For now we use save and restore
+- * fucntion to temporary change them.
++ * function to temporary change them.
+  */
+ /* Definition of the import filters.  */
+ struct import_filter_s
+diff --git a/g10/mainproc.c b/g10/mainproc.c
+index 5f97d45..27bf9f9 100644
+--- a/g10/mainproc.c
++++ b/g10/mainproc.c
+@@ -2240,7 +2240,7 @@ proc_tree (CTX c, kbnode_t node)
+ 
+   /* We must skip our special plaintext marker packets here because
+      they may be the root packet.  These packets are only used in
+-     addional checks and skipping them here doesn't matter.  */
++     additional checks and skipping them here doesn't matter.  */
+   while (node
+          && node->pkt->pkttype == PKT_GPG_CONTROL
+           && node->pkt->pkt.gpg_control->control == CTRLPKT_PLAINTEXT_MARK)
+diff --git a/g13/sh-cmd.c b/g13/sh-cmd.c
+index 8214919..d9a0f6c 100644
+--- a/g13/sh-cmd.c
++++ b/g13/sh-cmd.c
+@@ -161,8 +161,8 @@ static const char hlp_finddevice[] =
+   "FINDDEVICE <name>\n"
+   "\n"
+   "Find the device matching NAME.  NAME be any identifier from\n"
+-  "g13tab permissable for the user.  The corresponding block\n"
+-  "device is retruned using a status line.";
++  "g13tab permissible for the user.  The corresponding block\n"
++  "device is returned using a status line.";
+ static gpg_error_t
+ cmd_finddevice (assuan_context_t ctx, char *line)
+ {
+diff --git a/scd/apdu.c b/scd/apdu.c
+index c139d76..5b7290e 100644
+--- a/scd/apdu.c
++++ b/scd/apdu.c
+@@ -692,7 +692,7 @@ ct_get_status (int slot, unsigned int *status)
+ }
+ 
+ /* Actually send the APDU of length APDULEN to SLOT and return a
+-   maximum of *BUFLEN data in BUFFER, the actual retruned size will be
++   maximum of *BUFLEN data in BUFFER, the actual returned size will be
+    set to BUFLEN.  Returns: CT API error code. */
+ static int
+ ct_send_apdu (int slot, unsigned char *apdu, size_t apdulen,
diff --git a/debian/patches/0122-g10-Fix-iteration-over-getkey-results.patch b/debian/patches/0122-g10-Fix-iteration-over-getkey-results.patch
new file mode 100644
index 0000000..8f7ffaf
--- /dev/null
+++ b/debian/patches/0122-g10-Fix-iteration-over-getkey-results.patch
@@ -0,0 +1,40 @@
+From: Justus Winter <justus at g10code.com>
+Date: Thu, 27 Oct 2016 15:31:30 +0200
+Subject: g10: Fix iteration over getkey results.
+
+* g10/getkey.c (getkey_next): Return the public key in PK even if
+RET_KEYBLOCK is NULL.
+
+Signed-off-by: Justus Winter <justus at g10code.com>
+(cherry picked from commit 8ea72a776a88f3c851e812d258355be80caa1bc1)
+---
+ g10/getkey.c | 9 ++++++---
+ 1 file changed, 6 insertions(+), 3 deletions(-)
+
+diff --git a/g10/getkey.c b/g10/getkey.c
+index a9d6cac..a9eca48 100644
+--- a/g10/getkey.c
++++ b/g10/getkey.c
+@@ -1930,7 +1930,7 @@ getkey_byname (ctrl_t ctrl, getkey_ctx_t *retctx, PKT_public_key *pk,
+  * If PK is not NULL, the public key of the next result is returned in
+  * *PK.  Note: The self-signed data has already been merged into the
+  * public key using merge_selfsigs.  Free *PK by calling
+- * release_public_key_parts (or, if PK was allocated using xfree, you
++ * release_public_key_parts (or, if PK was allocated using xmalloc, you
+  * can use free_public_key, which calls release_public_key_parts(PK)
+  * and then xfree(PK)).
+  *
+@@ -1954,8 +1954,11 @@ getkey_next (getkey_ctx_t ctx, PKT_public_key *pk, kbnode_t *ret_keyblock)
+   keydb_disable_caching (ctx->kr_handle);
+ 
+   rc = lookup (ctx, ret_keyblock, &found_key, ctx->want_secret);
+-  if (!rc && pk && ret_keyblock)
+-    pk_from_block (pk, *ret_keyblock, found_key);
++  if (!rc && pk)
++    {
++      log_assert (found_key);
++      pk_from_block (pk, NULL, found_key);
++    }
+ 
+   return rc;
+ }
diff --git a/debian/patches/0123-common-Add-GNUPG_MODULE_NAME_GPGV.patch b/debian/patches/0123-common-Add-GNUPG_MODULE_NAME_GPGV.patch
new file mode 100644
index 0000000..732ebf6
--- /dev/null
+++ b/debian/patches/0123-common-Add-GNUPG_MODULE_NAME_GPGV.patch
@@ -0,0 +1,44 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Thu, 27 Oct 2016 11:45:01 +0200
+Subject: common: Add GNUPG_MODULE_NAME_GPGV.
+
+* common/util.h (GNUPG_MODULE_NAME_GPGV): New.
+* common/homedir.c (gnupg_module_name): Implement.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit ece9ade4b44fb3d5d120cfd32b23632e5efd2134)
+---
+ common/homedir.c | 7 +++++++
+ common/util.h    | 1 +
+ 2 files changed, 8 insertions(+)
+
+diff --git a/common/homedir.c b/common/homedir.c
+index 574561a..13ed44c 100644
+--- a/common/homedir.c
++++ b/common/homedir.c
+@@ -953,6 +953,13 @@ gnupg_module_name (int which)
+       X(bindir, GPG_NAME);
+ #endif
+ 
++    case GNUPG_MODULE_NAME_GPGV:
++#if USE_GPG2_HACK
++      X(bindir, GPG_NAME "v2");
++#else
++      X(bindir, GPG_NAME "v");
++#endif
++
+     case GNUPG_MODULE_NAME_CONNECT_AGENT:
+       X(bindir, "gpg-connect-agent");
+ 
+diff --git a/common/util.h b/common/util.h
+index 1c3cce9..543a70b 100644
+--- a/common/util.h
++++ b/common/util.h
+@@ -244,6 +244,7 @@ char *_gnupg_socketdir_internal (int skip_checks, unsigned *r_info);
+ #define GNUPG_MODULE_NAME_CONNECT_AGENT 9
+ #define GNUPG_MODULE_NAME_GPGCONF       10
+ #define GNUPG_MODULE_NAME_DIRMNGR_LDAP  11
++#define GNUPG_MODULE_NAME_GPGV          12
+ const char *gnupg_module_name (int which);
+ void gnupg_module_name_flush_some (void);
+ 
diff --git a/debian/patches/0124-gpg-Verify-multiple-detached-signatures-with-differe.patch b/debian/patches/0124-gpg-Verify-multiple-detached-signatures-with-differe.patch
new file mode 100644
index 0000000..c99bda2
--- /dev/null
+++ b/debian/patches/0124-gpg-Verify-multiple-detached-signatures-with-differe.patch
@@ -0,0 +1,66 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Thu, 27 Oct 2016 19:51:56 +0200
+Subject: gpg: Verify multiple detached signatures with different hash algos.
+
+* g10/mainproc.c (proc_tree): Loose check.  Enable all algos.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit 8fced66be35db5ac2a6bfdb9bccb2c0e582d8256)
+---
+ g10/mainproc.c | 28 +++++++++++++++++++++++-----
+ 1 file changed, 23 insertions(+), 5 deletions(-)
+
+diff --git a/g10/mainproc.c b/g10/mainproc.c
+index 27bf9f9..c1c590d 100644
+--- a/g10/mainproc.c
++++ b/g10/mainproc.c
+@@ -2353,11 +2353,16 @@ proc_tree (CTX c, kbnode_t node)
+           for (; n1; (n1 = find_next_kbnode(n1, PKT_SIGNATURE)))
+             {
+               /* We can't currently handle multiple signatures of
+-                 different classes or digests (we'd pretty much have
+-                 to run a different hash context for each), but if
+-                 they are all the same, make an exception. */
++               * different classes (we'd pretty much have to run a
++               * different hash context for each), but if they are all
++               * the same and it is detached signature, we make an
++               * exception.  Note that the old code also disallowed
++               * multiple signatures if the digest algorithms are
++               * different.  We softened this restriction only for
++               * detached signatures, to be on the safe side. */
+               if (n1->pkt->pkt.signature->sig_class != class
+-                  || n1->pkt->pkt.signature->digest_algo != hash)
++                  || (c->any.data
++                      && n1->pkt->pkt.signature->digest_algo != hash))
+                 {
+                   multiple_ok = 0;
+                   log_info (_("WARNING: multiple signatures detected.  "
+@@ -2379,6 +2384,17 @@ proc_tree (CTX c, kbnode_t node)
+           if (rc)
+             goto detached_hash_err;
+ 
++          if (multiple_ok)
++            {
++              /* If we have and want to handle multiple signatures we
++               * need to enable all hash algorithms for the context.  */
++              for (n1 = node; (n1 = find_next_kbnode (n1, PKT_SIGNATURE)); )
++                if (!openpgp_md_test_algo (n1->pkt->pkt.signature->digest_algo))
++                  gcry_md_enable (c->mfx.md,
++                                  map_md_openpgp_to_gcry
++                                  (n1->pkt->pkt.signature->digest_algo));
++            }
++
+           if (RFC2440 || RFC4880)
+             ; /* Strict RFC mode.  */
+           else if (sig->digest_algo == DIGEST_ALGO_SHA1
+@@ -2386,7 +2402,9 @@ proc_tree (CTX c, kbnode_t node)
+                    && sig->sig_class == 0x01)
+             {
+               /* Enable a workaround for a pgp5 bug when the detached
+-               * signature has been created in textmode.  */
++               * signature has been created in textmode.  Note that we
++               * do not implement this for multiple signatures with
++               * different hash algorithms. */
+               rc = gcry_md_open (&c->mfx.md2, sig->digest_algo, 0);
+               if (rc)
+                 goto detached_hash_err;
diff --git a/debian/patches/0125-gpg-Enable-the-Issuer-Fingerprint-from-rfc4880bis.patch b/debian/patches/0125-gpg-Enable-the-Issuer-Fingerprint-from-rfc4880bis.patch
new file mode 100644
index 0000000..f61213a
--- /dev/null
+++ b/debian/patches/0125-gpg-Enable-the-Issuer-Fingerprint-from-rfc4880bis.patch
@@ -0,0 +1,71 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Fri, 28 Oct 2016 21:01:23 +0200
+Subject: gpg: Enable the Issuer Fingerprint from rfc4880bis
+
+* g10/build-packet.c (build_sig_subpkt_from_sig): Always write the new
+Issuer Fingerprint sub-packet.
+* g10/mainproc.c (check_sig_and_print): Always consider that
+sub-packet.
+--
+
+The specs for this sub-packet have been pushed to the OpenPGP WG's
+repo today.
+
+See-also: https://mailarchive.ietf.org/arch/msg/\
+	openpgp/GvPo2eSL9GW9WcGhOocY7KBa9FY
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit b6f08dbb0b45059cdbbb5d9be9725e437f42a8cc)
+---
+ g10/build-packet.c | 15 +++++----------
+ g10/mainproc.c     |  3 +--
+ 2 files changed, 6 insertions(+), 12 deletions(-)
+
+diff --git a/g10/build-packet.c b/g10/build-packet.c
+index 86d42ef..0115d64 100644
+--- a/g10/build-packet.c
++++ b/g10/build-packet.c
+@@ -1002,17 +1002,12 @@ build_sig_subpkt_from_sig (PKT_signature *sig, PKT_public_key *pksk)
+         build_sig_subpkt (sig, SIGSUBPKT_ISSUER, buf, 8);
+       }
+ 
+-    /* For a future v5 keys we write the ISSUER_FPR subpacket.  We
+-     * also write that for a v4 key is experimental support for
+-     * RFC4880bis is requested.  */
+-    if (pksk->version > 4 || opt.flags.rfc4880bis)
++    /* Write the new ISSUER_FPR subpacket.  */
++    fingerprint_from_pk (pksk, buf+1, &fprlen);
++    if (fprlen == 20)
+       {
+-        fingerprint_from_pk (pksk, buf+1, &fprlen);
+-        if (fprlen == 20)
+-          {
+-            buf[0] = pksk->version;
+-            build_sig_subpkt (sig, SIGSUBPKT_ISSUER_FPR, buf, 21);
+-          }
++        buf[0] = pksk->version;
++        build_sig_subpkt (sig, SIGSUBPKT_ISSUER_FPR, buf, 21);
+       }
+ 
+     /* Write the timestamp.  */
+diff --git a/g10/mainproc.c b/g10/mainproc.c
+index c1c590d..6847b64 100644
+--- a/g10/mainproc.c
++++ b/g10/mainproc.c
+@@ -1736,7 +1736,7 @@ check_sig_and_print (CTX c, kbnode_t node)
+     write_status_text (STATUS_NEWSIG, NULL);
+ 
+   astr = openpgp_pk_algo_name ( sig->pubkey_algo );
+-  if (opt.flags.rfc4880bis && (issuer_fpr = issuer_fpr_string (sig)))
++  if ((issuer_fpr = issuer_fpr_string (sig)))
+     {
+       log_info (_("Signature made %s\n"), asctimestamp(sig->timestamp));
+       log_info (_("               using %s key %s\n"),
+@@ -1837,7 +1837,6 @@ check_sig_and_print (CTX c, kbnode_t node)
+    * arbitrary keyserver is less subject to web bug like
+    * monitoring.  */
+   if (gpg_err_code (rc) == GPG_ERR_NO_PUBKEY
+-      && opt.flags.rfc4880bis
+       && (opt.keyserver_options.options&KEYSERVER_AUTO_KEY_RETRIEVE)
+       && keyserver_any_configured (c->ctrl))
+     {
diff --git a/debian/patches/0126-common-New-function-gnupg_usleep.patch b/debian/patches/0126-common-New-function-gnupg_usleep.patch
new file mode 100644
index 0000000..04169da
--- /dev/null
+++ b/debian/patches/0126-common-New-function-gnupg_usleep.patch
@@ -0,0 +1,117 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Mon, 31 Oct 2016 12:20:33 +0100
+Subject: common: New function gnupg_usleep.
+
+* configure.ac (HAVE_NANOSLEEP): Test for nanosleep.
+* common/sysutils.c: Always include time.h.
+(gnupg_usleep): New.
+--
+
+This function has been compiled from nPth and Libassuan.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit ad491ceec6145b3781a05dc7b4a36052abeeb4b4)
+---
+ common/sysutils.c | 46 +++++++++++++++++++++++++++++++++++++++++++++-
+ common/sysutils.h |  1 +
+ configure.ac      | 10 ++++++++++
+ 3 files changed, 56 insertions(+), 1 deletion(-)
+
+diff --git a/common/sysutils.c b/common/sysutils.c
+index bcafad6..2ca1f78 100644
+--- a/common/sysutils.c
++++ b/common/sysutils.c
+@@ -49,8 +49,8 @@
+ # include <asm/sysinfo.h>
+ # include <asm/unistd.h>
+ #endif
++#include <time.h>
+ #ifdef HAVE_SETRLIMIT
+-# include <time.h>
+ # include <sys/time.h>
+ # include <sys/resource.h>
+ #endif
+@@ -307,6 +307,50 @@ gnupg_sleep (unsigned int seconds)
+ }
+ 
+ 
++/* Wrapper around the platforms usleep function.  This one won't wake
++ * up before the sleep time has really elapsed.  When build with nPth
++ * it merely calls npth_usleep and thus suspends only the current
++ * thread. */
++void
++gnupg_usleep (unsigned int usecs)
++{
++#if defined(USE_NPTH)
++
++  npth_usleep (usecs);
++
++#elif defined(HAVE_W32_SYSTEM)
++
++  Sleep ((usecs + 999) / 1000);
++
++#elif defined(HAVE_NANOSLEEP)
++
++  if (usecs)
++    {
++      struct timespec req;
++      struct timespec rem;
++
++      req.tv_sec = 0;
++      req.tv_nsec = usecs * 1000;
++
++      while (nanosleep (&req, &rem) < 0 && errno == EINTR)
++        req = rem;
++    }
++
++#else /*Standard Unix*/
++
++  if (usecs)
++    {
++      struct timeval tv;
++
++      tv.tv_sec  = usecs / 1000000;
++      tv.tv_usec = usecs % 1000000;
++      select (0, NULL, NULL, NULL, &tv);
++    }
++
++#endif
++}
++
++
+ /* This function is a NOP for POSIX systems but required under Windows
+    as the file handles as returned by OS calls (like CreateFile) are
+    different from the libc file descriptors (like open). This function
+diff --git a/common/sysutils.h b/common/sysutils.h
+index 7105107..5467b4c 100644
+--- a/common/sysutils.h
++++ b/common/sysutils.h
+@@ -54,6 +54,7 @@ const unsigned char *get_session_marker (size_t *rlen);
+ unsigned int get_uint_nonce (void);
+ /*int check_permissions (const char *path,int extension,int checkonly);*/
+ void gnupg_sleep (unsigned int seconds);
++void gnupg_usleep (unsigned int usecs);
+ int translate_sys2libc_fd (gnupg_fd_t fd, int for_write);
+ int translate_sys2libc_fd_int (int fd, int for_write);
+ FILE *gnupg_tmpfile (void);
+diff --git a/configure.ac b/configure.ac
+index b43b5ac..83e0917 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -1389,6 +1389,16 @@ AC_CHECK_FUNCS([memicmp stpcpy strsep strlwr strtoul memmove stricmp strtol \
+                 flockfile funlockfile getpwnam getpwuid \
+                 getenv inet_pton strpbrk])
+ 
++# On some systems (e.g. Solaris) nanosleep requires linking to librl.
++# Given that we use nanosleep only as an optimization over a select
++# based wait function we want it only if it is available in libc.
++_save_libs="$LIBS"
++AC_SEARCH_LIBS([nanosleep], [],
++               [AC_DEFINE(HAVE_NANOSLEEP,1,
++                [Define to 1 if you have the `nanosleep' function in libc.])])
++LIBS="$_save_libs"
++
++
+ # See whether libc supports the Linux inotify interface
+ case "${host}" in
+     *-*-linux*)
diff --git a/debian/patches/0127-Spelling-correct-spelling-of-passphrase.patch b/debian/patches/0127-Spelling-correct-spelling-of-passphrase.patch
new file mode 100644
index 0000000..c6edb65
--- /dev/null
+++ b/debian/patches/0127-Spelling-correct-spelling-of-passphrase.patch
@@ -0,0 +1,496 @@
+From: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
+Date: Fri, 28 Oct 2016 15:06:11 -0400
+Subject: Spelling: correct spelling of "passphrase".
+
+There were several different variant spellings of "passphrase".  This
+should fix them all for all English text.
+
+I did notice that po/it.po contains multiple instances of
+"passhprase", which also looks suspect to me, but i do not know
+Italian, so i did not try to correct it.
+
+Signed-off-by: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
+(cherry picked from commit 68b59bbc42ba9ec69496758743924d54a95742f0)
+---
+ NEWS                  | 2 +-
+ agent/agent.h         | 2 +-
+ agent/gpg-agent.c     | 4 ++--
+ doc/help.be.txt       | 2 +-
+ doc/help.ca.txt       | 2 +-
+ doc/help.cs.txt       | 2 +-
+ doc/help.da.txt       | 2 +-
+ doc/help.el.txt       | 2 +-
+ doc/help.eo.txt       | 2 +-
+ doc/help.et.txt       | 2 +-
+ doc/help.gl.txt       | 2 +-
+ doc/help.nb.txt       | 2 +-
+ doc/help.sv.txt       | 2 +-
+ doc/help.txt          | 2 +-
+ g10/ChangeLog-2011    | 4 ++--
+ po/ca.po              | 2 +-
+ po/cs.po              | 2 +-
+ po/de.po              | 2 +-
+ po/el.po              | 2 +-
+ po/eo.po              | 2 +-
+ po/es.po              | 2 +-
+ po/et.po              | 2 +-
+ po/fi.po              | 2 +-
+ po/gl.po              | 2 +-
+ po/hu.po              | 2 +-
+ po/id.po              | 2 +-
+ po/it.po              | 2 +-
+ po/pt.po              | 2 +-
+ po/ro.po              | 2 +-
+ po/sk.po              | 2 +-
+ po/zh_CN.po           | 2 +-
+ scd/app-nks.c         | 2 +-
+ tests/openpgp/ecc.scm | 2 +-
+ 33 files changed, 35 insertions(+), 35 deletions(-)
+
+diff --git a/NEWS b/NEWS
+index cbe6645..16fb677 100644
+--- a/NEWS
++++ b/NEWS
+@@ -339,7 +339,7 @@ Noteworthy changes in version 2.1.9 (2015-10-09)
+ 
+  * agent: Fix ssh fingerprint computation for nistp384 and EdDSA.
+ 
+- * agent: Fix crash during passprase entry on some platforms.
++ * agent: Fix crash during passphrase entry on some platforms.
+ 
+  * scd: Change timeout to fix problems with some 2.1 cards.
+ 
+diff --git a/agent/agent.h b/agent/agent.h
+index a3ec457..1d40386 100644
+--- a/agent/agent.h
++++ b/agent/agent.h
+@@ -122,7 +122,7 @@ struct
+ 
+   /* If set, a passphrase history will be written and checked at each
+      passphrase change.  */
+-  int enable_passhrase_history;
++  int enable_passphrase_history;
+ 
+   int running_detached; /* We are running detached from the tty. */
+ 
+diff --git a/agent/gpg-agent.c b/agent/gpg-agent.c
+index d74ea2b..4e7037c 100644
+--- a/agent/gpg-agent.c
++++ b/agent/gpg-agent.c
+@@ -792,7 +792,7 @@ parse_rereadable_options (ARGPARSE_ARGS *pargs, int reread)
+       opt.min_passphrase_nonalpha = MIN_PASSPHRASE_NONALPHA;
+       opt.check_passphrase_pattern = NULL;
+       opt.max_passphrase_days = MAX_PASSPHRASE_DAYS;
+-      opt.enable_passhrase_history = 0;
++      opt.enable_passphrase_history = 0;
+       opt.ignore_cache_for_signing = 0;
+       opt.allow_mark_trusted = 1;
+       opt.allow_external_cache = 1;
+@@ -859,7 +859,7 @@ parse_rereadable_options (ARGPARSE_ARGS *pargs, int reread)
+       opt.max_passphrase_days = pargs->r.ret_ulong;
+       break;
+     case oEnablePassphraseHistory:
+-      opt.enable_passhrase_history = 1;
++      opt.enable_passphrase_history = 1;
+       break;
+ 
+     case oIgnoreCacheForSigning: opt.ignore_cache_for_signing = 1; break;
+diff --git a/doc/help.be.txt b/doc/help.be.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.be.txt
++++ b/doc/help.be.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.ca.txt b/doc/help.ca.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.ca.txt
++++ b/doc/help.ca.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.cs.txt b/doc/help.cs.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.cs.txt
++++ b/doc/help.cs.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.da.txt b/doc/help.da.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.da.txt
++++ b/doc/help.da.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.el.txt b/doc/help.el.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.el.txt
++++ b/doc/help.el.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.eo.txt b/doc/help.eo.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.eo.txt
++++ b/doc/help.eo.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.et.txt b/doc/help.et.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.et.txt
++++ b/doc/help.et.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.gl.txt b/doc/help.gl.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.gl.txt
++++ b/doc/help.gl.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.nb.txt b/doc/help.nb.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.nb.txt
++++ b/doc/help.nb.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.sv.txt b/doc/help.sv.txt
+index 36c9ffb..d6d07e8 100644
+--- a/doc/help.sv.txt
++++ b/doc/help.sv.txt
+@@ -228,7 +228,7 @@ self-signatures will be advanced by one second.
+ 
+ .#gpg.passphrase.enter
+ # fixme: Please translate and remove the hash mark from the key line.
+-Please enter the passhrase; this is a secret sentence 
++Please enter the passphrase; this is a secret sentence
+ 
+ .
+ 
+diff --git a/doc/help.txt b/doc/help.txt
+index e92cfbe..192ffff 100644
+--- a/doc/help.txt
++++ b/doc/help.txt
+@@ -312,7 +312,7 @@ self-signatures will be advanced by one second.
+ .gpg.passphrase.enter
+ # (keep a leading empty line)
+ 
+-Please enter the passhrase; this is a secret sentence.
++Please enter the passphrase; this is a secret sentence.
+ .
+ 
+ 
+diff --git a/g10/ChangeLog-2011 b/g10/ChangeLog-2011
+index 31359d8..37da37b 100644
+--- a/g10/ChangeLog-2011
++++ b/g10/ChangeLog-2011
+@@ -8210,7 +8210,7 @@
+ 	to all foo-fd options.
+ 	* gpgv.c, openfile.c, ringedit.c, tdbio.c: Minor fixes.  Mainly
+ 	replaced hardcoded path	separators with EXTSEP_S like macros.
+-	* passprase.c [__riscos__]: Disabled agent stuff
++	* passphrase.c [__riscos__]: Disabled agent stuff
+ 	* trustdb.c (check_trust): Changed r_trustlevel to signed int to
+ 	avoid mismatch problems in pkclist.c
+ 	* pkclist.c (add_ownertrust): Ditto.
+@@ -11583,7 +11583,7 @@ Mon May  4 09:35:53 1998  Werner Koch  (wk at isil.d.shuttle.de)
+ 	changed all callers.
+ 
+ 	* passphrase.c (make_dek_from_passphrase): Removed
+-	* (get_passhrase_hash): Changed name to passphrase_to_dek, add arg,
++	* (get_passphrase_hash): Changed name to passphrase_to_dek, add arg,
+ 	changed all callers.
+ 
+ 	* all: Introduced the new ELG identifier and added support for the
+diff --git a/po/ca.po b/po/ca.po
+index 8d22f5f..bb57a5c 100644
+--- a/po/ca.po
++++ b/po/ca.po
+@@ -12058,7 +12058,7 @@ msgstr ""
+ #~ "a la llista actual de preferències. Les marques de temps de totes les\n"
+ #~ "autosignatures afectades s'avançaran un segon.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Introduïu la contrasenya; aquesta ha de ser una frase secreta \n"
+ 
+ #~ msgid ""
+diff --git a/po/cs.po b/po/cs.po
+index 8c5c751..54563f5 100644
+--- a/po/cs.po
++++ b/po/cs.po
+@@ -11929,7 +11929,7 @@ msgstr ""
+ #~ "na aktuální seznam předvoleb. Časová razítka všech dotčených podpisů\n"
+ #~ "klíčů jimi samotnými budou posunuty o jednu vteřinu dopředu.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Prosím, vložte heslo; toto je tajná věta \n"
+ 
+ #~ msgid ""
+diff --git a/po/de.po b/po/de.po
+index c98cdd5..fc530aa 100644
+--- a/po/de.po
++++ b/po/de.po
+@@ -11876,7 +11876,7 @@ msgstr ""
+ #~ "betroffenen\n"
+ #~ "Eigenbeglaubigungen werden um eine Sekunde vorgestellt.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Bitte geben Sie die Passphrase ein. Dies ist ein geheimer Satz \n"
+ 
+ #~ msgid ""
+diff --git a/po/el.po b/po/el.po
+index 7c487f3..f5cf668 100644
+--- a/po/el.po
++++ b/po/el.po
+@@ -11865,7 +11865,7 @@ msgstr ""
+ #~ "���� ������������ ����� �����������.  � ���������� ���� ��� ������������\n"
+ #~ "����-��������� �� ������� ���� 1 ������������.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "�������������� �� ����� �����߷ ���� ����� ��� ������� ������� \n"
+ 
+ #~ msgid ""
+diff --git a/po/eo.po b/po/eo.po
+index 64178b6..f689938 100644
+--- a/po/eo.po
++++ b/po/eo.po
+@@ -11748,7 +11748,7 @@ msgstr ""
+ #~ "al la aktuala listo de preferoj. La dato de �iuj trafitaj\n"
+ #~ "mem-subskriboj estos anta�enigitaj je unu sekundo.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Bonvolu doni la pasfrazon; tio estas sekreta frazo \n"
+ 
+ #~ msgid ""
+diff --git a/po/es.po b/po/es.po
+index 3fd94ac..fef1780 100644
+--- a/po/es.po
++++ b/po/es.po
+@@ -12215,7 +12215,7 @@ msgstr ""
+ #~ "seleccionados) a la lista actual de preferencias. El sello de tiempo\n"
+ #~ "de todas las autofirmas afectadas se avanzar� en un segundo.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Por favor introduzca la contrase�a: una frase secreta \n"
+ 
+ #~ msgid ""
+diff --git a/po/et.po b/po/et.po
+index ea697fe..67f40c4 100644
+--- a/po/et.po
++++ b/po/et.po
+@@ -11752,7 +11752,7 @@ msgstr ""
+ #~ "vastavaks hetkel m��ratud seadetele. K�ikide asjasse puutuvate\n"
+ #~ "ise loodud allkirjade ajatempleid suurendatakse �he sekundi v�rra.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Palun sisestage parool; see on salajane tekst \n"
+ 
+ #~ msgid ""
+diff --git a/po/fi.po b/po/fi.po
+index ec54f10..f30bbb2 100644
+--- a/po/fi.po
++++ b/po/fi.po
+@@ -11844,7 +11844,7 @@ msgstr ""
+ #~ "nykyiseen luetteloon valinnoista.  Kaikkien muutettujen\n"
+ #~ "oma-allekirjoitusten aikaleima siirretään yhdellä sekunnilla eteenpäin.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Ole hyvä ja syötä salasana, tämän on salainen lause \n"
+ 
+ #~ msgid ""
+diff --git a/po/gl.po b/po/gl.po
+index d5af6ec..05c8ed2 100644
+--- a/po/gl.po
++++ b/po/gl.po
+@@ -11865,7 +11865,7 @@ msgstr ""
+ #~ "sinaturas\n"
+ #~ "afectadas ha avanzar un segundo.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Por favor, introduza o contrasinal; esta � unha frase secreta \n"
+ 
+ #~ msgid ""
+diff --git a/po/hu.po b/po/hu.po
+index 69b7d89..4becf72 100644
+--- a/po/hu.po
++++ b/po/hu.po
+@@ -11808,7 +11808,7 @@ msgstr ""
+ #~ "tartoz� preferenci�kat az aktu�lis preferenci�kra. Minden �rintett\n"
+ #~ "�nal��r�s id�pontj�t egy m�sodperccel n�veli.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "K�rem, adja meg a jelsz�t! Ezt egy titkos mondat. \n"
+ 
+ #~ msgid ""
+diff --git a/po/id.po b/po/id.po
+index 7104986..a8cede8 100644
+--- a/po/id.po
++++ b/po/id.po
+@@ -11800,7 +11800,7 @@ msgstr ""
+ #~ "ke daftar preferensi saat ini.  Timestamp seluruh self-signature\n"
+ #~ "yang terpengaruh akan bertambah satu detik.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Silakan masukkan passphrase; ini kalimat rahasia\n"
+ 
+ #~ msgid ""
+diff --git a/po/it.po b/po/it.po
+index 0b16df4..9b33f42 100644
+--- a/po/it.po
++++ b/po/it.po
+@@ -11859,7 +11859,7 @@ msgstr ""
+ #~ "coinvolte\n"
+ #~ "sar� aumentato di un secondo.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Inserisci la passphrase, cio� una frase segreta \n"
+ 
+ #~ msgid ""
+diff --git a/po/pt.po b/po/pt.po
+index fc932d0..7e3b0ef 100644
+--- a/po/pt.po
++++ b/po/pt.po
+@@ -11792,7 +11792,7 @@ msgstr ""
+ #~ "O 'timestamp' de todas as auto-assinaturas afectuadas ser� avan�ado\n"
+ #~ "em um segundo.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Por favor digite a frase secreta \n"
+ 
+ #~ msgid ""
+diff --git a/po/ro.po b/po/ro.po
+index 2e3238e..ee40058 100644
+--- a/po/ro.po
++++ b/po/ro.po
+@@ -11899,7 +11899,7 @@ msgstr ""
+ #~ "cele selectate) conform cu lista curent� de preferin�e.  Timestamp-urile\n"
+ #~ "tuturor auto-semn�turilor afectate vor fi avansate cu o secund�.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr ""
+ #~ "V� rug�m introduce�i fraza-parol�; aceasta este o propozi�ie secret� \n"
+ 
+diff --git a/po/sk.po b/po/sk.po
+index 0d4925f..150fff4 100644
+--- a/po/sk.po
++++ b/po/sk.po
+@@ -11824,7 +11824,7 @@ msgstr ""
+ #~ "podpisov\n"
+ #~ "k���ov nimi samotn�mi bud� posunut� o jednu sekundu dopredu.\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "Pros�m, vlo�te heslo; toto je tajn� veta \n"
+ 
+ #~ msgid ""
+diff --git a/po/zh_CN.po b/po/zh_CN.po
+index 76c8b80..25e6248 100644
+--- a/po/zh_CN.po
++++ b/po/zh_CN.po
+@@ -11668,7 +11668,7 @@ msgstr ""
+ #~ "用现有的首选项更新所有(或选定的)用户标识的首选项。所有受影响的自身签\n"
+ #~ "字的时间戳都会增加一秒钟。\n"
+ 
+-#~ msgid "Please enter the passhrase; this is a secret sentence \n"
++#~ msgid "Please enter the passphrase; this is a secret sentence \n"
+ #~ msgstr "请输入密码:这是一个秘密的句子 \n"
+ 
+ #~ msgid ""
+diff --git a/scd/app-nks.c b/scd/app-nks.c
+index d0b96a9..458516b 100644
+--- a/scd/app-nks.c
++++ b/scd/app-nks.c
+@@ -1068,7 +1068,7 @@ do_decipher (app_t app, const char *keyidstr,
+ 
+ 
+ /* Parse a password ID string.  Returns NULL on error or a string
+-   suitable as passpahrse prompt on success.  On success stores the
++   suitable as passphrase prompt on success.  On success stores the
+    reference value for the password at R_PWID and a flag indicating
+    that the SigG application is to be used at R_SIGG.  If NEW_MODE is
+    true, the returned description is suitable for a new Password.
+diff --git a/tests/openpgp/ecc.scm b/tests/openpgp/ecc.scm
+index f2f3b7c..8f38494 100755
+--- a/tests/openpgp/ecc.scm
++++ b/tests/openpgp/ecc.scm
+@@ -187,7 +187,7 @@ Rg==
+ ;;
+ ;; Now check that we can encrypt and decrypt our own messages.
+ ;;
+-;; Note that we don't need to provide a passppharse because we already
++;; Note that we don't need to provide a passphrase because we already
+ ;; preset the passphrase into the gpg-agent.
+ ;;
+ (for-each-p
diff --git a/debian/patches/0128-build-Fix-misspelled-dirmngr.patch b/debian/patches/0128-build-Fix-misspelled-dirmngr.patch
new file mode 100644
index 0000000..7f625e8
--- /dev/null
+++ b/debian/patches/0128-build-Fix-misspelled-dirmngr.patch
@@ -0,0 +1,23 @@
+From: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
+Date: Mon, 31 Oct 2016 20:24:33 -0400
+Subject: build: Fix misspelled dirmngr.
+
+Signed-off-by: Daniel Kahn Gillmor <dkg at fifthhorseman.net>
+(cherry picked from commit 5e693ddfbe44d149ce0d9393d699c613ad5ea706)
+---
+ configure.ac | 2 +-
+ 1 file changed, 1 insertion(+), 1 deletion(-)
+
+diff --git a/configure.ac b/configure.ac
+index 83e0917..1c00114 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -200,7 +200,7 @@ test -n "$GNUPG_PROTECT_TOOL_PGM" \
+       && show_gnupg_protect_tool_pgm="$GNUPG_PROTECT_TOOL_PGM"
+ 
+ AC_ARG_WITH(dirmngr-ldap-pgm,
+-    [  --with-dirmngr-ldap-pgm=PATH  Use PATH as the default for the dirmnge ldap wrapper)],
++    [  --with-dirmngr-ldap-pgm=PATH  Use PATH as the default for the dirmngr ldap wrapper)],
+           GNUPG_DIRMNGR_LDAP_PGM="$withval", GNUPG_DIRMNGR_LDAP_PGM="" )
+ AC_SUBST(GNUPG_DIRMNGR_LDAP_PGM)
+ AM_CONDITIONAL(GNUPG_DIRMNGR_LDAP_PGM, test -n "$GNUPG_DIRMNGR_LDAP_PGM")
diff --git a/debian/patches/0129-common-Improve-compare_string_versions.patch b/debian/patches/0129-common-Improve-compare_string_versions.patch
new file mode 100644
index 0000000..cefe4af
--- /dev/null
+++ b/debian/patches/0129-common-Improve-compare_string_versions.patch
@@ -0,0 +1,272 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Wed, 2 Nov 2016 16:24:58 +0100
+Subject: common: Improve compare_string_versions.
+
+* common/stringhelp.c: Include limits.h.
+(compare_version_strings): Change semantics to behave like strcmp.
+Include the patch lebel in the comparison.  Allow checking a single
+version string.
+* common/t-stringhelp.c (test_compare_version_strings): Adjust test
+vectors and a few new vectors.
+* g10/call-agent.c (warn_version_mismatch): Adjust to new sematics.
+* g10/call-dirmngr.c (warn_version_mismatch): Ditto.
+* sm/call-agent.c (warn_version_mismatch): Ditto.
+* sm/call-dirmngr.c (warn_version_mismatch): Ditto.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit 488b183811fc25c1ae49b4730491accf1adf518e)
+---
+ common/stringhelp.c   | 63 ++++++++++++++++++++++++++++++++-----------------
+ common/t-stringhelp.c | 65 +++++++++++++++++++++++++++++++++------------------
+ g10/call-agent.c      |  2 +-
+ g10/call-dirmngr.c    |  2 +-
+ sm/call-agent.c       |  2 +-
+ sm/call-dirmngr.c     |  2 +-
+ 6 files changed, 87 insertions(+), 49 deletions(-)
+
+diff --git a/common/stringhelp.c b/common/stringhelp.c
+index b5d9f4c..f494bc5 100644
+--- a/common/stringhelp.c
++++ b/common/stringhelp.c
+@@ -49,6 +49,7 @@
+ # include <windows.h>
+ #endif
+ #include <assert.h>
++#include <limits.h>
+ 
+ #include "util.h"
+ #include "common-defs.h"
+@@ -1356,9 +1357,9 @@ parse_version_number (const char *s, int *number)
+ 
+ /* This function breaks up the complete string-representation of the
+    version number S, which is of the following struture: <major
+-   number>.<minor number>.<micro number><patch level>.  The major,
+-   minor and micro number components will be stored in *MAJOR, *MINOR
+-   and *MICRO.
++   number>.<minor number>[.<micro number>]<patch level>.  The major,
++   minor, and micro number components will be stored in *MAJOR, *MINOR
++   and *MICRO.  If MICRO is not given 0 is used instead.
+ 
+    On success, the last component, the patch level, will be returned;
+    in failure, NULL will be returned.  */
+@@ -1385,32 +1386,50 @@ parse_version_string (const char *s, int *major, int *minor, int *micro)
+ }
+ 
+ 
+-/* Check that the version string MY_VERSION is greater or equal than
+-   REQ_VERSION.  Returns true if the condition is satisfied or false
+-   if not.  This works with 3 part and two part version strings; for a
+-   two part version string the micor part is assumed to be 0.  */
++/* Compare the version string MY_VERSION to the version string
++ * REQ_VERSION.  Returns -1, 0, or 1 if MY_VERSION is found,
++ * respectively, to be less than, to match, or be greater than
++ * REQ_VERSION.  This function works for three and two part version
++ * strings; for a two part version string the micro part is assumed to
++ * be 0.  Patch levels are compared as strings.  If a version number
++ * is invalid INT_MIN is returned.  If REQ_VERSION is given as NULL
++ * the function returns 0 if MY_VERSION is parsable version string. */
+ int
+ compare_version_strings (const char *my_version, const char *req_version)
+ {
+   int my_major, my_minor, my_micro;
+   int rq_major, rq_minor, rq_micro;
+-
+-  if (!my_version || !req_version)
+-    return 0;
+-
+-  if (!parse_version_string (my_version, &my_major, &my_minor, &my_micro))
+-    return 0;
+-  if (!parse_version_string(req_version, &rq_major, &rq_minor, &rq_micro))
+-    return 0;
+-
+-  if (my_major > rq_major
+-      || (my_major == rq_major && my_minor > rq_minor)
+-      || (my_major == rq_major && my_minor == rq_minor
+-	  && my_micro >= rq_micro))
++  const char *my_patch, *rq_patch;
++  int result;
++
++  if (!my_version)
++    return INT_MIN;
++
++  my_patch = parse_version_string (my_version, &my_major, &my_minor, &my_micro);
++  if (!my_patch)
++    return INT_MIN;
++  if (!req_version)
++    return 0; /* MY_VERSION can be parsed.  */
++  rq_patch = parse_version_string (req_version, &rq_major, &rq_minor,&rq_micro);
++  if (!rq_patch)
++    return INT_MIN;
++
++  if (my_major == rq_major)
+     {
+-      return 1;
++      if (my_minor == rq_minor)
++        {
++          if (my_micro == rq_micro)
++            result = strcmp (my_patch, rq_patch);
++          else
++            result = my_micro - rq_micro;
++        }
++      else
++        result = my_minor - rq_minor;
+     }
+-  return 0;
++  else
++    result = my_major - rq_major;
++
++  return !result? 0 : result < 0 ? -1 : 1;
+ }
+ 
+ 
+diff --git a/common/t-stringhelp.c b/common/t-stringhelp.c
+index ccadf02..93b014a 100644
+--- a/common/t-stringhelp.c
++++ b/common/t-stringhelp.c
+@@ -40,6 +40,7 @@
+ #endif
+ #include <unistd.h>
+ #include <sys/types.h>
++#include <limits.h>
+ 
+ #include "t-support.h"
+ #include "stringhelp.h"
+@@ -903,45 +904,63 @@ static void
+ test_compare_version_strings (void)
+ {
+   struct { const char *a; const char *b; int okay; } tests[] = {
+-    { "1.0.0",   "1.0.0", 1 },
++    { "1.0.0",   "1.0.0", 0 },
+     { "1.0.0-",  "1.0.0", 1 },
+     { "1.0.0-1", "1.0.0", 1 },
+     { "1.0.0.1", "1.0.0", 1 },
+-    { "1.0.0",   "1.0.1", 0 },
+-    { "1.0.0-",  "1.0.1", 0 },
+-    { "1.0.0-1", "1.0.1", 0 },
+-    { "1.0.0.1", "1.0.1", 0 },
+-    { "1.0.0",   "1.1.0", 0 },
+-    { "1.0.0-",  "1.1.0", 0 },
+-    { "1.0.0-1", "1.1.0", 0 },
+-    { "1.0.0.1", "1.1.0", 0 },
+-
+-    { "1.0.0",   "1.0.0-", 1 },
+-    { "1.0.0",   "1.0.0-1", 1 },
+-    { "1.0.0",   "1.0.0.1", 1 },
++    { "1.0.0",   "1.0.1", -1 },
++    { "1.0.0-",  "1.0.1", -1 },
++    { "1.0.0-1", "1.0.1", -1 },
++    { "1.0.0.1", "1.0.1", -1 },
++    { "1.0.0",   "1.1.0", -1 },
++    { "1.0.0-",  "1.1.0", -1 },
++    { "1.0.0-1", "1.1.0", -1 },
++    { "1.0.0.1", "1.1.0", -1 },
++
++    { "1.0.0",   "1.0.0-", -1 },
++    { "1.0.0",   "1.0.0-1", -1 },
++    { "1.0.0",   "1.0.0.1", -1 },
+     { "1.1.0",   "1.0.0", 1 },
+     { "1.1.1",   "1.1.0", 1 },
+-    { "1.1.2",   "1.1.2", 1 },
++    { "1.1.2",   "1.1.2", 0 },
+     { "1.1.2",   "1.0.2", 1 },
+     { "1.1.2",   "0.0.2", 1 },
+-    { "1.1.2",   "1.1.3", 0 },
++    { "1.1.2",   "1.1.3", -1 },
+ 
+     { "0.99.1",  "0.9.9", 1 },
+-    { "0.9.1",   "0.91.0", 0 },
++    { "0.9.1",   "0.91.0", -1 },
+ 
+     { "1.5.3",   "1.5",  1 },
+-    { "1.5.0",   "1.5",  1 },
+-    { "1.4.99",  "1.5",  0 },
++    { "1.5.0",   "1.5",  0 },
++    { "1.4.99",  "1.5",  -1 },
+     { "1.5",     "1.4.99",  1 },
+-    { "1.5",     "1.5.0",  1 },
+-    { "1.5",     "1.5.1",  0 },
++    { "1.5",     "1.5.0",  0 },
++    { "1.5",     "1.5.1",  -1 },
+ 
+     { "1.5.3-x17",   "1.5-23",  1 },
+ 
+     { "1.5.3a",   "1.5.3",  1 },
+-    { "1.5.3a",   "1.5.3b",  1 },
+-
+-    { NULL, NULL, 0 }
++    { "1.5.3a",   "1.5.3b",  -1 },
++
++    { "3.1.4-ab", "3.1.4-ab", 0 },
++    { "3.1.4-ab", "3.1.4-ac", -1 },
++    { "3.1.4-ac", "3.1.4-ab", 1 },
++    { "3.1.4-ab", "3.1.4-abb", -1 },
++    { "3.1.4-abb", "3.1.4-ab", 1 },
++
++    { "",       "",   INT_MIN },
++    { NULL,     "",   INT_MIN },
++    { "1.2.3",  "",   INT_MIN },
++    { "1.2.3",  "2",  INT_MIN },
++
++    /* Test cases for validity of A.  */
++    { "",      NULL, INT_MIN },
++    { "1",     NULL, INT_MIN },
++    { "1.",    NULL, 0       },
++    { "1.0",   NULL, 0       },
++    { "1.0.",  NULL, 0       },
++    { "a1.2",  NULL, INT_MIN },
++    { NULL,    NULL, INT_MIN }
+   };
+   int idx;
+   int res;
+diff --git a/g10/call-agent.c b/g10/call-agent.c
+index b17a80f..eeea7bf 100644
+--- a/g10/call-agent.c
++++ b/g10/call-agent.c
+@@ -195,7 +195,7 @@ warn_version_mismatch (assuan_context_t ctx, const char *servername, int mode)
+   if (err)
+     log_error (_("error getting version from '%s': %s\n"),
+                servername, gpg_strerror (err));
+-  else if (!compare_version_strings (serverversion, myversion))
++  else if (compare_version_strings (serverversion, myversion) < 0)
+     {
+       char *warn;
+ 
+diff --git a/g10/call-dirmngr.c b/g10/call-dirmngr.c
+index 75a7f46..3970b9f 100644
+--- a/g10/call-dirmngr.c
++++ b/g10/call-dirmngr.c
+@@ -145,7 +145,7 @@ warn_version_mismatch (assuan_context_t ctx, const char *servername)
+   if (err)
+     log_error (_("error getting version from '%s': %s\n"),
+                servername, gpg_strerror (err));
+-  else if (!compare_version_strings (serverversion, myversion))
++  else if (compare_version_strings (serverversion, myversion) < 0)
+     {
+       char *warn;
+ 
+diff --git a/sm/call-agent.c b/sm/call-agent.c
+index c0a2081..c9a210f 100644
+--- a/sm/call-agent.c
++++ b/sm/call-agent.c
+@@ -97,7 +97,7 @@ warn_version_mismatch (ctrl_t ctrl, assuan_context_t ctx,
+   if (err)
+     log_error (_("error getting version from '%s': %s\n"),
+                servername, gpg_strerror (err));
+-  else if (!compare_version_strings (serverversion, myversion))
++  else if (compare_version_strings (serverversion, myversion) < 0)
+     {
+       char *warn;
+ 
+diff --git a/sm/call-dirmngr.c b/sm/call-dirmngr.c
+index 4afc697..763506d 100644
+--- a/sm/call-dirmngr.c
++++ b/sm/call-dirmngr.c
+@@ -163,7 +163,7 @@ warn_version_mismatch (ctrl_t ctrl, assuan_context_t ctx,
+   if (err)
+     log_error (_("error getting version from '%s': %s\n"),
+                servername, gpg_strerror (err));
+-  else if (!compare_version_strings (serverversion, myversion))
++  else if (compare_version_strings (serverversion, myversion) < 0)
+     {
+       char *warn;
+ 
diff --git a/debian/patches/0130-agent-Extend-the-PINENTRY_LAUNCHED-inquiry-and-statu.patch b/debian/patches/0130-agent-Extend-the-PINENTRY_LAUNCHED-inquiry-and-statu.patch
new file mode 100644
index 0000000..3857124
--- /dev/null
+++ b/debian/patches/0130-agent-Extend-the-PINENTRY_LAUNCHED-inquiry-and-statu.patch
@@ -0,0 +1,144 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Thu, 3 Nov 2016 20:07:56 +0100
+Subject: agent: Extend the PINENTRY_LAUNCHED inquiry and status.
+
+* agent/call-pinentry.c (start_pinentry): Get flavor and version and
+pass it to agent_inq_pinentry_launched.
+* agent/command.c (agent_inq_pinentry_launched): Add arg EXTRA.
+* g10/server.c (gpg_proxy_pinentry_notify): Print a new diagnostic.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit c1ea0b577a468030d2b006317ba27fc1746c4b14)
+---
+ agent/agent.h         |  3 ++-
+ agent/call-pinentry.c | 25 ++++++++++++++++++++++++-
+ agent/command.c       |  7 ++++---
+ g10/server.c          | 14 ++++++++++++++
+ 4 files changed, 44 insertions(+), 5 deletions(-)
+
+diff --git a/agent/agent.h b/agent/agent.h
+index 1d40386..2775c84 100644
+--- a/agent/agent.h
++++ b/agent/agent.h
+@@ -349,7 +349,8 @@ void agent_sighup_action (void);
+ int map_pk_openpgp_to_gcry (int openpgp_algo);
+ 
+ /*-- command.c --*/
+-gpg_error_t agent_inq_pinentry_launched (ctrl_t ctrl, unsigned long pid);
++gpg_error_t agent_inq_pinentry_launched (ctrl_t ctrl, unsigned long pid,
++                                         const char *extra);
+ gpg_error_t agent_write_status (ctrl_t ctrl, const char *keyword, ...)
+      GPGRT_ATTR_SENTINEL(0);
+ gpg_error_t agent_print_status (ctrl_t ctrl, const char *keyword,
+diff --git a/agent/call-pinentry.c b/agent/call-pinentry.c
+index 813df9a..f83778e 100644
+--- a/agent/call-pinentry.c
++++ b/agent/call-pinentry.c
+@@ -225,6 +225,7 @@ getinfo_pid_cb (void *opaque, const void *buffer, size_t length)
+   return 0;
+ }
+ 
++
+ /* Fork off the pin entry if this has not already been done.  Note,
+    that this function must always be used to acquire the lock for the
+    pinentry - we will serialize _all_ pinentry calls.
+@@ -243,6 +244,7 @@ start_pinentry (ctrl_t ctrl)
+   unsigned long pinentry_pid;
+   const char *value;
+   struct timespec abstime;
++  char *flavor_version;
+   int err;
+ 
+   npth_clock_gettime (&abstime);
+@@ -539,6 +541,25 @@ start_pinentry (ctrl_t ctrl)
+     }
+ 
+ 
++  /* Ask the pinentry for its version and flavor and streo that as a
++   * string in MB.  This information is useful for helping users to
++   * figure out Pinentry problems.  */
++  {
++    membuf_t mb;
++
++    init_membuf (&mb, 256);
++    if (assuan_transact (entry_ctx, "GETINFO flavor",
++                         put_membuf_cb, &mb, NULL, NULL, NULL, NULL))
++      put_membuf_str (&mb, "unknown");
++    put_membuf_str (&mb, " ");
++    if (assuan_transact (entry_ctx, "GETINFO version",
++                         put_membuf_cb, &mb, NULL, NULL, NULL, NULL))
++      put_membuf_str (&mb, "unknown");
++    put_membuf (&mb, "", 1);
++    flavor_version = get_membuf (&mb, NULL);
++  }
++
++
+   /* Now ask the Pinentry for its PID.  If the Pinentry is new enough
+      it will send the pid back and we will use an inquire to notify
+      our client.  The client may answer the inquiry either with END or
+@@ -555,7 +576,7 @@ start_pinentry (ctrl_t ctrl)
+     log_error ("pinentry did not return a PID\n");
+   else
+     {
+-      rc = agent_inq_pinentry_launched (ctrl, pinentry_pid);
++      rc = agent_inq_pinentry_launched (ctrl, pinentry_pid, flavor_version);
+       if (gpg_err_code (rc) == GPG_ERR_CANCELED
+           || gpg_err_code (rc) == GPG_ERR_FULLY_CANCELED)
+         return unlock_pinentry (gpg_err_make (GPG_ERR_SOURCE_DEFAULT,
+@@ -563,6 +584,8 @@ start_pinentry (ctrl_t ctrl)
+       rc = 0;
+     }
+ 
++  xfree (flavor_version);
++
+   return 0;
+ }
+ 
+diff --git a/agent/command.c b/agent/command.c
+index ba9fdf7..4117e16 100644
+--- a/agent/command.c
++++ b/agent/command.c
+@@ -355,14 +355,15 @@ agent_print_status (ctrl_t ctrl, const char *keyword, const char *format, ...)
+    that might disturb some older clients, this is only done if enabled
+    via an option.  Returns an gpg error code. */
+ gpg_error_t
+-agent_inq_pinentry_launched (ctrl_t ctrl, unsigned long pid)
++agent_inq_pinentry_launched (ctrl_t ctrl, unsigned long pid, const char *extra)
+ {
+-  char line[100];
++  char line[256];
+ 
+   if (!ctrl || !ctrl->server_local
+       || !ctrl->server_local->allow_pinentry_notify)
+     return 0;
+-  snprintf (line, DIM(line), "PINENTRY_LAUNCHED %lu", pid);
++  snprintf (line, DIM(line), "PINENTRY_LAUNCHED %lu%s%s",
++            pid, extra?" ":"", extra? extra:"");
+   return assuan_inquire (ctrl->server_local->assuan_ctx, line, NULL, NULL, 0);
+ }
+ 
+diff --git a/g10/server.c b/g10/server.c
+index 258f08a..0e15176 100644
+--- a/g10/server.c
++++ b/g10/server.c
+@@ -770,6 +770,20 @@ gpg_server (ctrl_t ctrl)
+ gpg_error_t
+ gpg_proxy_pinentry_notify (ctrl_t ctrl, const unsigned char *line)
+ {
++  if (opt.verbose)
++    {
++      char *linecopy = xtrystrdup (line);
++      char *fields[4];
++
++      if (linecopy
++          && split_fields (linecopy, fields, DIM (fields)) >= 4
++          && !strcmp (fields[0], "PINENTRY_LAUNCHED"))
++        log_info (_("pinentry launched (pid %s, flavor %s, version %s)\n"),
++                  fields[1], fields[2], fields[3]);
++
++      xfree (linecopy);
++    }
++
+   if (!ctrl || !ctrl->server_local
+       || !ctrl->server_local->allow_pinentry_notify)
+     {
diff --git a/debian/patches/0131-scd-Add-advanced-option-for-READKEY.patch b/debian/patches/0131-scd-Add-advanced-option-for-READKEY.patch
new file mode 100644
index 0000000..cfe7391
--- /dev/null
+++ b/debian/patches/0131-scd-Add-advanced-option-for-READKEY.patch
@@ -0,0 +1,382 @@
+From: NIIBE Yutaka <gniibe at fsij.org>
+Date: Fri, 4 Nov 2016 13:45:57 +0900
+Subject: scd: Add --advanced option for READKEY.
+
+* scd/command.c (cmd_readkey) : Support ADVANCED arg.
+* scd/app.c (app_readcert): Add ADVANCED arg.
+* scd/app-openpgp.c (do_readkey): Implement ADVANCED arg.
+* scd/app-nks.c (do_readkey): Error return with GPG_ERR_NOT_SUPPORTED.
+
+--
+"SCD READKEY --advanced OPENPGP.3" returns key in advanced format.
+With this suport, poldi-ctrl will be no longer needed.
+
+Signed-off-by: NIIBE Yutaka <gniibe at fsij.org>
+(cherry picked from commit f9da935c3eb302e75a80def51128fb6f669661d7)
+---
+ scd/app-common.h  |   4 +-
+ scd/app-nks.c     |   8 +++-
+ scd/app-openpgp.c | 130 ++++++++++++++++++++++++++++++++----------------------
+ scd/app.c         |   5 ++-
+ scd/command.c     |  13 ++++--
+ 5 files changed, 99 insertions(+), 61 deletions(-)
+
+diff --git a/scd/app-common.h b/scd/app-common.h
+index b4bb55b..cda657f 100644
+--- a/scd/app-common.h
++++ b/scd/app-common.h
+@@ -72,7 +72,7 @@ struct app_ctx_s {
+     gpg_error_t (*learn_status) (app_t app, ctrl_t ctrl, unsigned int flags);
+     gpg_error_t (*readcert) (app_t app, const char *certid,
+                      unsigned char **cert, size_t *certlen);
+-    gpg_error_t (*readkey) (app_t app, const char *certid,
++    gpg_error_t (*readkey) (app_t app, int advanced, const char *certid,
+                     unsigned char **pk, size_t *pklen);
+     gpg_error_t (*getattr) (app_t app, ctrl_t ctrl, const char *name);
+     gpg_error_t (*setattr) (app_t app, const char *name,
+@@ -154,7 +154,7 @@ gpg_error_t app_write_learn_status (app_t app, ctrl_t ctrl,
+                                     unsigned int flags);
+ gpg_error_t app_readcert (app_t app, const char *certid,
+                   unsigned char **cert, size_t *certlen);
+-gpg_error_t app_readkey (app_t app, const char *keyid,
++gpg_error_t app_readkey (app_t app, int advanced, const char *keyid,
+                  unsigned char **pk, size_t *pklen);
+ gpg_error_t app_getattr (app_t app, ctrl_t ctrl, const char *name);
+ gpg_error_t app_setattr (app_t app, const char *name,
+diff --git a/scd/app-nks.c b/scd/app-nks.c
+index 458516b..598dee1 100644
+--- a/scd/app-nks.c
++++ b/scd/app-nks.c
+@@ -618,13 +618,17 @@ do_readcert (app_t app, const char *certid,
+    certificate parsing code in commands.c:cmd_readkey.  For internal
+    use PK and PKLEN may be NULL to just check for an existing key.  */
+ static gpg_error_t
+-do_readkey (app_t app, const char *keyid, unsigned char **pk, size_t *pklen)
++do_readkey (app_t app, int advanced, const char *keyid,
++            unsigned char **pk, size_t *pklen)
+ {
+   gpg_error_t err;
+   unsigned char *buffer[2];
+   size_t buflen[2];
+   unsigned short path[1] = { 0x4500 };
+ 
++  if (advanced)
++    return GPG_ERR_NOT_SUPPORTED;
++
+   /* We use a generic name to retrieve PK.AUT.IFD-SPK.  */
+   if (!strcmp (keyid, "$IFDAUTHKEY") && app->app_local->nks_version >= 3)
+     ;
+@@ -698,7 +702,7 @@ do_writekey (app_t app, ctrl_t ctrl,
+   else
+     return gpg_error (GPG_ERR_INV_ID);
+ 
+-  if (!force && !do_readkey (app, keyid, NULL, NULL))
++  if (!force && !do_readkey (app, 0, keyid, NULL, NULL))
+     return gpg_error (GPG_ERR_EEXIST);
+ 
+   /* Parse the S-expression.  */
+diff --git a/scd/app-openpgp.c b/scd/app-openpgp.c
+index d75721f..4bf99ad 100644
+--- a/scd/app-openpgp.c
++++ b/scd/app-openpgp.c
+@@ -1115,8 +1115,8 @@ retrieve_fpr_from_card (app_t app, int keyno, char *fpr)
+ #if GNUPG_MAJOR_VERSION > 1
+ static gpg_error_t
+ retrieve_key_material (FILE *fp, const char *hexkeyid,
+-		       const unsigned char **m, size_t *mlen,
+-		       const unsigned char **e, size_t *elen)
++                       const unsigned char **m, size_t *mlen,
++                       const unsigned char **e, size_t *elen)
+ {
+   gcry_error_t err = 0;
+   char *line = NULL;    /* read_line() buffer. */
+@@ -1146,10 +1146,10 @@ retrieve_key_material (FILE *fp, const char *hexkeyid,
+       if (!i)
+         break; /* EOF. */
+       if (i < 0)
+-	{
+-	  err = gpg_error_from_syserror ();
+-	  goto leave; /* Error. */
+-	}
++        {
++          err = gpg_error_from_syserror ();
++          goto leave; /* Error. */
++        }
+       if (!max_length)
+         {
+           err = gpg_error (GPG_ERR_TRUNCATED);
+@@ -1173,7 +1173,7 @@ retrieve_key_material (FILE *fp, const char *hexkeyid,
+                && nfields > 4 && !strcmp (fields[4], hexkeyid))
+             found_key = 1;
+           continue;
+-      	}
++        }
+ 
+       if ( !strcmp (fields[0], "sub") || !strcmp (fields[0], "pub") )
+         break; /* Next key - stop.  */
+@@ -1561,8 +1561,8 @@ get_public_key (app_t app, int keyno)
+          Clearly that is not an option and thus we try to locate the
+          key using an external helper.
+ 
+-	 The helper we use here is gpg itself, which should know about
+-	 the key in any case.  */
++         The helper we use here is gpg itself, which should know about
++         the key in any case.  */
+ 
+       char fpr[41];
+       char *hexkeyid;
+@@ -1574,38 +1574,38 @@ get_public_key (app_t app, int keyno)
+ 
+       err = retrieve_fpr_from_card (app, keyno, fpr);
+       if (err)
+-	{
+-	  log_error ("error while retrieving fpr from card: %s\n",
+-		     gpg_strerror (err));
+-	  goto leave;
+-	}
++        {
++          log_error ("error while retrieving fpr from card: %s\n",
++                     gpg_strerror (err));
++          goto leave;
++        }
+       hexkeyid = fpr + 24;
+ 
+       ret = gpgrt_asprintf
+         (&command, "gpg --list-keys --with-colons --with-key-data '%s'", fpr);
+       if (ret < 0)
+-	{
+-	  err = gpg_error_from_syserror ();
+-	  goto leave;
+-	}
++        {
++          err = gpg_error_from_syserror ();
++          goto leave;
++        }
+ 
+       fp = popen (command, "r");
+       xfree (command);
+       if (!fp)
+-	{
+-	  err = gpg_error_from_syserror ();
+-	  log_error ("running gpg failed: %s\n", gpg_strerror (err));
+-	  goto leave;
+-	}
++        {
++          err = gpg_error_from_syserror ();
++          log_error ("running gpg failed: %s\n", gpg_strerror (err));
++          goto leave;
++        }
+ 
+       err = retrieve_key_material (fp, hexkeyid, &m, &mlen, &e, &elen);
+       pclose (fp);
+       if (err)
+-	{
+-	  log_error ("error while retrieving key material through pipe: %s\n",
++        {
++          log_error ("error while retrieving key material through pipe: %s\n",
+                      gpg_strerror (err));
+-	  goto leave;
+-	}
++          goto leave;
++        }
+ 
+       err = gcry_sexp_build (&s_pkey, NULL, "(public-key(rsa(n%b)(e%b)))",
+                              (int)mlen, m, (int)elen, e);
+@@ -1726,7 +1726,8 @@ do_learn_status (app_t app, ctrl_t ctrl, unsigned int flags)
+    buffer. On error PK and PKLEN are not changed and an error code is
+    returned.  */
+ static gpg_error_t
+-do_readkey (app_t app, const char *keyid, unsigned char **pk, size_t *pklen)
++do_readkey (app_t app, int advanced, const char *keyid,
++            unsigned char **pk, size_t *pklen)
+ {
+ #if GNUPG_MAJOR_VERSION > 1
+   gpg_error_t err;
+@@ -1749,15 +1750,40 @@ do_readkey (app_t app, const char *keyid, unsigned char **pk, size_t *pklen)
+   buf = app->app_local->pk[keyno].key;
+   if (!buf)
+     return gpg_error (GPG_ERR_NO_PUBKEY);
+-  *pklen = app->app_local->pk[keyno].keylen;;
+-  *pk = xtrymalloc (*pklen);
+-  if (!*pk)
++
++  if (advanced)
+     {
+-      err = gpg_error_from_syserror ();
+-      *pklen = 0;
+-      return err;
++      gcry_sexp_t s_key;
++
++      err = gcry_sexp_new (&s_key, buf, app->app_local->pk[keyno].keylen, 0);
++      if (err)
++        return err;
++
++      *pklen = gcry_sexp_sprint (s_key, GCRYSEXP_FMT_ADVANCED, NULL, 0);
++      *pk = xtrymalloc (*pklen);
++      if (!*pk)
++        {
++          err = gpg_error_from_syserror ();
++          *pklen = 0;
++          return err;
++        }
++
++      gcry_sexp_sprint (s_key, GCRYSEXP_FMT_ADVANCED, *pk, *pklen);
++      gcry_sexp_release (s_key);
++    }
++  else
++    {
++      *pklen = app->app_local->pk[keyno].keylen;
++      *pk = xtrymalloc (*pklen);
++      if (!*pk)
++        {
++          err = gpg_error_from_syserror ();
++          *pklen = 0;
++          return err;
++        }
++      memcpy (*pk, buf, *pklen);
+     }
+-  memcpy (*pk, buf, *pklen);
++
+   return 0;
+ #else
+   return gpg_error (GPG_ERR_NOT_IMPLEMENTED);
+@@ -2366,7 +2392,7 @@ do_change_pin (app_t app, ctrl_t ctrl,  const char *chvnostr,
+         }
+       else if (chvno == 1 || chvno == 3)
+         {
+-	  if (!use_pinpad)
++          if (!use_pinpad)
+             {
+               char *promptbuf = NULL;
+               const char *prompt;
+@@ -3990,23 +4016,23 @@ do_sign (app_t app, const char *keyidstr, int hashalgo,
+   else
+     {
+       for (s=keyidstr, n=0; hexdigitp (s); s++, n++)
+-	;
++        ;
+       if (n != 32)
+-	return gpg_error (GPG_ERR_INV_ID);
++        return gpg_error (GPG_ERR_INV_ID);
+       else if (!*s)
+-	; /* no fingerprint given: we allow this for now. */
++        ; /* no fingerprint given: we allow this for now. */
+       else if (*s == '/')
+-	fpr = s + 1;
++        fpr = s + 1;
+       else
+-	return gpg_error (GPG_ERR_INV_ID);
++        return gpg_error (GPG_ERR_INV_ID);
+ 
+       for (s=keyidstr, n=0; n < 16; s += 2, n++)
+-	tmp_sn[n] = xtoi_2 (s);
++        tmp_sn[n] = xtoi_2 (s);
+ 
+       if (app->serialnolen != 16)
+-	return gpg_error (GPG_ERR_INV_CARD);
++        return gpg_error (GPG_ERR_INV_CARD);
+       if (memcmp (app->serialno, tmp_sn, 16))
+-	return gpg_error (GPG_ERR_WRONG_CARD);
++        return gpg_error (GPG_ERR_WRONG_CARD);
+     }
+ 
+   /* If a fingerprint has been specified check it against the one on
+@@ -4244,23 +4270,23 @@ do_decipher (app_t app, const char *keyidstr,
+   else
+     {
+       for (s=keyidstr, n=0; hexdigitp (s); s++, n++)
+-	;
++        ;
+       if (n != 32)
+-	return gpg_error (GPG_ERR_INV_ID);
++        return gpg_error (GPG_ERR_INV_ID);
+       else if (!*s)
+-	; /* no fingerprint given: we allow this for now. */
++        ; /* no fingerprint given: we allow this for now. */
+       else if (*s == '/')
+-	fpr = s + 1;
++        fpr = s + 1;
+       else
+-	return gpg_error (GPG_ERR_INV_ID);
++        return gpg_error (GPG_ERR_INV_ID);
+ 
+       for (s=keyidstr, n=0; n < 16; s += 2, n++)
+-	tmp_sn[n] = xtoi_2 (s);
++        tmp_sn[n] = xtoi_2 (s);
+ 
+       if (app->serialnolen != 16)
+-	return gpg_error (GPG_ERR_INV_CARD);
++        return gpg_error (GPG_ERR_INV_CARD);
+       if (memcmp (app->serialno, tmp_sn, 16))
+-	return gpg_error (GPG_ERR_WRONG_CARD);
++        return gpg_error (GPG_ERR_WRONG_CARD);
+     }
+ 
+   /* If a fingerprint has been specified check it against the one on
+diff --git a/scd/app.c b/scd/app.c
+index 55b8edd..1f21dc1 100644
+--- a/scd/app.c
++++ b/scd/app.c
+@@ -612,7 +612,8 @@ app_readcert (app_t app, const char *certid,
+ 
+    This function might not be supported by all applications.  */
+ gpg_error_t
+-app_readkey (app_t app, const char *keyid, unsigned char **pk, size_t *pklen)
++app_readkey (app_t app, int advanced, const char *keyid,
++             unsigned char **pk, size_t *pklen)
+ {
+   gpg_error_t err;
+ 
+@@ -630,7 +631,7 @@ app_readkey (app_t app, const char *keyid, unsigned char **pk, size_t *pklen)
+   err = lock_reader (app->slot, NULL /*FIXME*/);
+   if (err)
+     return err;
+-  err= app->fnc.readkey (app, keyid, pk, pklen);
++  err= app->fnc.readkey (app, advanced, keyid, pk, pklen);
+   unlock_reader (app->slot);
+   return err;
+ }
+diff --git a/scd/command.c b/scd/command.c
+index 9d978ab..edea01c 100644
+--- a/scd/command.c
++++ b/scd/command.c
+@@ -729,17 +729,19 @@ cmd_readcert (assuan_context_t ctx, char *line)
+ 
+ 
+ static const char hlp_readkey[] =
+-  "READKEY <keyid>\n"
++  "READKEY [--advanced] <keyid>\n"
+   "\n"
+   "Return the public key for the given cert or key ID as a standard\n"
+   "S-expression.\n"
++  "In --advanced mode it returns the S-expression in advanced format.\n"
+   "\n"
+-  "Note, that this function may even be used on a locked card.";
++  "Note that this function may even be used on a locked card.";
+ static gpg_error_t
+ cmd_readkey (assuan_context_t ctx, char *line)
+ {
+   ctrl_t ctrl = assuan_get_pointer (ctx);
+   int rc;
++  int advanced = 0;
+   unsigned char *cert = NULL;
+   size_t ncert, n;
+   ksba_cert_t kc = NULL;
+@@ -750,11 +752,16 @@ cmd_readkey (assuan_context_t ctx, char *line)
+   if ((rc = open_card (ctrl, NULL)))
+     return rc;
+ 
++  if (has_option (line, "--advanced"))
++    advanced = 1;
++
++  line = skip_options (line);
++
+   line = xstrdup (line); /* Need a copy of the line. */
+   /* If the application supports the READKEY function we use that.
+      Otherwise we use the old way by extracting it from the
+      certificate.  */
+-  rc = app_readkey (ctrl->app_ctx, line, &pk, &pklen);
++  rc = app_readkey (ctrl->app_ctx, advanced, line, &pk, &pklen);
+   if (!rc)
+     { /* Yeah, got that key - send it back.  */
+       rc = assuan_send_data (ctx, pk, pklen);
diff --git a/debian/patches/0132-scd-Fix-length-error-for-READKEY.patch b/debian/patches/0132-scd-Fix-length-error-for-READKEY.patch
new file mode 100644
index 0000000..6bb10a2
--- /dev/null
+++ b/debian/patches/0132-scd-Fix-length-error-for-READKEY.patch
@@ -0,0 +1,27 @@
+From: NIIBE Yutaka <gniibe at fsij.org>
+Date: Fri, 4 Nov 2016 15:34:35 +0900
+Subject: scd: Fix length error for READKEY.
+
+* scd/app-openpgp.c (do_readkey): Decrement the length.
+
+--
+Signed-off-by: NIIBE Yutaka <gniibe at fsij.org>
+
+(cherry picked from commit cd00b07ec26c3408e6aee66957b08c6fd319b700)
+---
+ scd/app-openpgp.c | 2 ++
+ 1 file changed, 2 insertions(+)
+
+diff --git a/scd/app-openpgp.c b/scd/app-openpgp.c
+index 4bf99ad..f8d9954 100644
+--- a/scd/app-openpgp.c
++++ b/scd/app-openpgp.c
+@@ -1770,6 +1770,8 @@ do_readkey (app_t app, int advanced, const char *keyid,
+ 
+       gcry_sexp_sprint (s_key, GCRYSEXP_FMT_ADVANCED, *pk, *pklen);
+       gcry_sexp_release (s_key);
++      /* Decrement for trailing '\0' */
++      *pklen = *pklen - 1;
+     }
+   else
+     {
diff --git a/debian/patches/0133-indent-Move-comments-inside-the-block.patch b/debian/patches/0133-indent-Move-comments-inside-the-block.patch
new file mode 100644
index 0000000..5c4a2b9
--- /dev/null
+++ b/debian/patches/0133-indent-Move-comments-inside-the-block.patch
@@ -0,0 +1,182 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Fri, 4 Nov 2016 14:51:19 +0100
+Subject: indent: Move comments inside the block.
+
+--
+
+This fixes a few
+
+  if (foo)
+    /* A comment
+       with several
+       lines.  */
+    {
+    }
+
+Which has the problem that the block is visually not related to the
+"if" and might thus falsely be considered a standalone block.
+
+Also adds a asterisk on the left side of longer comments.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit 2312a7f836b89b812298f25cf50ba56c6ce1806c)
+---
+ g10/getkey.c | 93 +++++++++++++++++++++++++++++++-----------------------------
+ 1 file changed, 48 insertions(+), 45 deletions(-)
+
+diff --git a/g10/getkey.c b/g10/getkey.c
+index a9eca48..3ef8d73 100644
+--- a/g10/getkey.c
++++ b/g10/getkey.c
+@@ -1213,25 +1213,26 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+   is_mbox = is_valid_mailbox (name);
+ 
+   /* The auto-key-locate feature works as follows: there are a number
+-     of methods to look up keys.  By default, the local keyring is
+-     tried first.  Then, each method listed in the --auto-key-locate is
+-     tried in the order it appears.
+-
+-     This can be changed as follows:
+-
+-       - if nodefault appears anywhere in the list of options, then
+-         the local keyring is not tried first, or,
+-
+-       - if local appears anywhere in the list of options, then the
+-         local keyring is not tried first, but in the order in which
+-         it was listed in the --auto-key-locate option.
+-
+-     Note: we only save the search context in RETCTX if the local
+-     method is the first method tried (either explicitly or
+-     implicitly).  */
++   * of methods to look up keys.  By default, the local keyring is
++   * tried first.  Then, each method listed in the --auto-key-locate is
++   * tried in the order it appears.
++   *
++   * This can be changed as follows:
++   *
++   *   - if nodefault appears anywhere in the list of options, then
++   *     the local keyring is not tried first, or,
++   *
++   *   - if local appears anywhere in the list of options, then the
++   *     local keyring is not tried first, but in the order in which
++   *     it was listed in the --auto-key-locate option.
++   *
++   * Note: we only save the search context in RETCTX if the local
++   * method is the first method tried (either explicitly or
++   * implicitly).  */
+   if (!no_akl)
+-    /* auto-key-locate is enabled.  */
+     {
++      /* auto-key-locate is enabled.  */
++
+       /* nodefault is true if "nodefault" or "local" appear.  */
+       for (akl = opt.auto_key_locate; akl; akl = akl->next)
+ 	if (akl->type == AKL_NODEFAULT || akl->type == AKL_LOCAL)
+@@ -1251,24 +1252,26 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+     }
+ 
+   if (!nodefault)
+-    /* "nodefault" didn't occur.  Thus, "local" is implicitly the
+-       first method to try.  */
+-    anylocalfirst = 1;
++    {
++      /* "nodefault" didn't occur.  Thus, "local" is implicitly the
++       *  first method to try.  */
++      anylocalfirst = 1;
++    }
+ 
+   if (nodefault && is_mbox)
+-    /* Either "nodefault" or "local" (explicitly) appeared in the auto
+-       key locate list and NAME appears to be an email address.  Don't
+-       try the local keyring.  */
+     {
++      /* Either "nodefault" or "local" (explicitly) appeared in the
++       * auto key locate list and NAME appears to be an email address.
++       * Don't try the local keyring.  */
+       rc = GPG_ERR_NO_PUBKEY;
+     }
+   else
+-    /* Either "nodefault" and "local" don't appear in the auto key
+-       locate list (in which case we try the local keyring first) or
+-       NAME does not appear to be an email address (in which case we
+-       only try the local keyring).  In this case, lookup NAME in the
+-       local keyring.  */
+     {
++      /* Either "nodefault" and "local" don't appear in the auto key
++       * locate list (in which case we try the local keyring first) or
++       * NAME does not appear to be an email address (in which case we
++       * only try the local keyring).  In this case, lookup NAME in
++       * the local keyring.  */
+       add_to_strlist (&namelist, name);
+       rc = key_byname (retctx, namelist, pk, 0,
+ 		       include_unusable, ret_keyblock, ret_kdbhd);
+@@ -1277,11 +1280,11 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+   /* If the requested name resembles a valid mailbox and automatic
+      retrieval has been enabled, we try to import the key. */
+   if (gpg_err_code (rc) == GPG_ERR_NO_PUBKEY && !no_akl && is_mbox)
+-    /* NAME wasn't present in the local keyring (or we didn't try the
+-       local keyring).  Since the auto key locate feature is enabled
+-       and NAME appears to be an email address, try the auto locate
+-       feature.  */
+     {
++      /* NAME wasn't present in the local keyring (or we didn't try
++       * the local keyring).  Since the auto key locate feature is
++       * enabled and NAME appears to be an email address, try the auto
++       * locate feature.  */
+       for (akl = opt.auto_key_locate; akl; akl = akl->next)
+ 	{
+ 	  unsigned char *fpr = NULL;
+@@ -1349,9 +1352,9 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+ 
+ 	    case AKL_KEYSERVER:
+ 	      /* Strictly speaking, we don't need to only use a valid
+-	         mailbox for the getname search, but it helps cut down
+-	         on the problem of searching for something like "john"
+-	         and getting a whole lot of keys back. */
++	       * mailbox for the getname search, but it helps cut down
++	       * on the problem of searching for something like "john"
++	       * and getting a whole lot of keys back. */
+ 	      if (keyserver_any_configured (ctrl))
+ 		{
+ 		  mechanism = "keyserver";
+@@ -1382,12 +1385,12 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+ 	    }
+ 
+ 	  /* Use the fingerprint of the key that we actually fetched.
+-	     This helps prevent problems where the key that we fetched
+-	     doesn't have the same name that we used to fetch it.  In
+-	     the case of CERT and PKA, this is an actual security
+-	     requirement as the URL might point to a key put in by an
+-	     attacker.  By forcing the use of the fingerprint, we
+-	     won't use the attacker's key here. */
++	   * This helps prevent problems where the key that we fetched
++	   * doesn't have the same name that we used to fetch it.  In
++	   * the case of CERT and PKA, this is an actual security
++	   * requirement as the URL might point to a key put in by an
++	   * attacker.  By forcing the use of the fingerprint, we
++	   * won't use the attacker's key here. */
+ 	  if (!rc && fpr)
+ 	    {
+ 	      char fpr_string[MAX_FINGERPRINT_LEN * 2 + 1];
+@@ -1407,7 +1410,7 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+ 	    }
+ 	  else if (!rc && !fpr && !did_akl_local)
+             { /* The acquisition method said no failure occurred, but
+-                 it didn't return a fingerprint.  That's a failure.  */
++               * it didn't return a fingerprint.  That's a failure.  */
+               no_fingerprint = 1;
+ 	      rc = GPG_ERR_NO_PUBKEY;
+ 	    }
+@@ -1416,9 +1419,9 @@ get_pubkey_byname (ctrl_t ctrl, GETKEY_CTX * retctx, PKT_public_key * pk,
+ 
+ 	  if (!rc && !did_akl_local)
+             { /* There was no error and we didn't do a local lookup.
+-	         This means that we imported a key into the local
+-	         keyring.  Try to read the imported key from the
+-	         keyring.  */
++	       * This means that we imported a key into the local
++	       * keyring.  Try to read the imported key from the
++	       * keyring.  */
+ 	      if (retctx)
+ 		{
+ 		  getkey_end (*retctx);
diff --git a/debian/patches/0134-Change-all-http-www.gnu.org-in-license-notices-to-ht.patch b/debian/patches/0134-Change-all-http-www.gnu.org-in-license-notices-to-ht.patch
new file mode 100644
index 0000000..6fd3e8d
--- /dev/null
+++ b/debian/patches/0134-Change-all-http-www.gnu.org-in-license-notices-to-ht.patch
@@ -0,0 +1,6323 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Sat, 5 Nov 2016 12:02:19 +0100
+Subject: Change all http://www.gnu.org in license notices to https://
+
+--
+
+(cherry picked from commit 4d7dc432b598d7d28d6caba78a94d12034134b96)
+---
+ COPYING                       | 12 ++++++------
+ COPYING.LIB                   |  2 +-
+ Makefile.am                   |  2 +-
+ acinclude.m4                  |  2 +-
+ agent/Makefile.am             |  2 +-
+ agent/agent.h                 |  2 +-
+ agent/cache.c                 |  2 +-
+ agent/call-pinentry.c         |  2 +-
+ agent/call-scd.c              |  2 +-
+ agent/command-ssh.c           |  2 +-
+ agent/command.c               |  2 +-
+ agent/cvt-openpgp.c           |  2 +-
+ agent/cvt-openpgp.h           |  2 +-
+ agent/divert-scd.c            |  2 +-
+ agent/findkey.c               |  2 +-
+ agent/genkey.c                |  2 +-
+ agent/gpg-agent.c             |  2 +-
+ agent/learncard.c             |  2 +-
+ agent/pkdecrypt.c             |  2 +-
+ agent/pksign.c                |  2 +-
+ agent/preset-passphrase.c     |  2 +-
+ agent/protect-tool.c          |  2 +-
+ agent/protect.c               |  2 +-
+ agent/t-protect.c             |  2 +-
+ agent/trans.c                 |  2 +-
+ agent/trustlist.c             |  2 +-
+ am/cmacros.am                 |  2 +-
+ common/Makefile.am            |  2 +-
+ common/agent-opt.c            |  2 +-
+ common/argparse.h             |  2 +-
+ common/asshelp.c              |  2 +-
+ common/asshelp.h              |  2 +-
+ common/asshelp2.c             |  2 +-
+ common/audit.c                |  2 +-
+ common/audit.h                |  2 +-
+ common/b64dec.c               |  2 +-
+ common/b64enc.c               |  2 +-
+ common/call-gpg.c             |  2 +-
+ common/call-gpg.h             |  2 +-
+ common/ccparray.c             |  2 +-
+ common/ccparray.h             |  2 +-
+ common/common-defs.h          |  2 +-
+ common/convert.c              |  2 +-
+ common/dotlock.c              |  2 +-
+ common/dotlock.h              |  2 +-
+ common/dynload.h              |  2 +-
+ common/exechelp-posix.c       |  2 +-
+ common/exechelp-w32.c         |  2 +-
+ common/exechelp-w32ce.c       |  2 +-
+ common/exechelp.h             |  2 +-
+ common/exectool.c             |  2 +-
+ common/exectool.h             |  2 +-
+ common/fwddecl.h              |  2 +-
+ common/get-passphrase.c       |  2 +-
+ common/get-passphrase.h       |  2 +-
+ common/gettime.c              |  2 +-
+ common/gettime.h              |  2 +-
+ common/gpgrlhelp.c            |  2 +-
+ common/helpfile.c             |  2 +-
+ common/homedir.c              |  2 +-
+ common/host2net.h             |  2 +-
+ common/i18n.c                 |  2 +-
+ common/init.c                 |  2 +-
+ common/init.h                 |  2 +-
+ common/iobuf.c                |  2 +-
+ common/iobuf.h                |  2 +-
+ common/keyserver.h            |  2 +-
+ common/localename.c           |  2 +-
+ common/logging.c              |  2 +-
+ common/logging.h              |  2 +-
+ common/mapstrings.c           |  2 +-
+ common/mbox-util.c            |  4 ++--
+ common/mbox-util.h            |  4 ++--
+ common/membuf.c               |  2 +-
+ common/membuf.h               |  2 +-
+ common/miscellaneous.c        |  2 +-
+ common/mischelp.c             |  2 +-
+ common/mischelp.h             |  2 +-
+ common/mkdir_p.c              |  2 +-
+ common/mkdir_p.h              |  2 +-
+ common/name-value.c           |  2 +-
+ common/name-value.h           |  2 +-
+ common/openpgp-oid.c          |  2 +-
+ common/openpgpdefs.h          |  2 +-
+ common/percent.c              |  2 +-
+ common/recsel.c               |  2 +-
+ common/recsel.h               |  2 +-
+ common/server-help.c          |  2 +-
+ common/server-help.h          |  2 +-
+ common/session-env.c          |  2 +-
+ common/session-env.h          |  2 +-
+ common/sexp-parse.h           |  2 +-
+ common/sexputil.c             |  2 +-
+ common/shareddefs.h           |  2 +-
+ common/signal.c               |  2 +-
+ common/simple-pwquery.c       |  2 +-
+ common/simple-pwquery.h       |  2 +-
+ common/ssh-utils.c            |  2 +-
+ common/ssh-utils.h            |  2 +-
+ common/status.c               |  2 +-
+ common/status.h               |  2 +-
+ common/stringhelp.c           |  2 +-
+ common/stringhelp.h           |  2 +-
+ common/strlist.c              |  2 +-
+ common/strlist.h              |  2 +-
+ common/sysutils.c             |  2 +-
+ common/sysutils.h             |  2 +-
+ common/t-b64.c                |  2 +-
+ common/t-ccparray.c           |  2 +-
+ common/t-convert.c            |  2 +-
+ common/t-exechelp.c           |  2 +-
+ common/t-exectool.c           |  2 +-
+ common/t-gettime.c            |  2 +-
+ common/t-helpfile.c           |  2 +-
+ common/t-mapstrings.c         |  2 +-
+ common/t-mbox-util.c          |  2 +-
+ common/t-name-value.c         |  2 +-
+ common/t-openpgp-oid.c        |  2 +-
+ common/t-percent.c            |  2 +-
+ common/t-recsel.c             |  2 +-
+ common/t-session-env.c        |  2 +-
+ common/t-sexputil.c           |  2 +-
+ common/t-ssh-utils.c          |  2 +-
+ common/t-stringhelp.c         |  2 +-
+ common/t-strlist.c            |  2 +-
+ common/t-support.h            |  2 +-
+ common/t-sysutils.c           |  2 +-
+ common/t-timestuff.c          |  2 +-
+ common/t-w32-reg.c            |  2 +-
+ common/t-zb32.c               |  2 +-
+ common/tlv.c                  |  2 +-
+ common/tlv.h                  |  2 +-
+ common/ttyio.c                |  2 +-
+ common/ttyio.h                |  2 +-
+ common/types.h                |  2 +-
+ common/userids.c              |  2 +-
+ common/userids.h              |  2 +-
+ common/utf8conv.c             |  2 +-
+ common/utf8conv.h             |  2 +-
+ common/util.h                 |  2 +-
+ common/utilproto.h            |  2 +-
+ common/w32-reg.c              |  2 +-
+ common/w32help.h              |  2 +-
+ common/xasprintf.c            |  2 +-
+ common/xreadline.c            |  2 +-
+ common/yesno.c                |  2 +-
+ common/zb32.c                 |  2 +-
+ common/zb32.h                 |  2 +-
+ configure.ac                  |  2 +-
+ dirmngr/Makefile.am           |  2 +-
+ dirmngr/certcache.c           |  2 +-
+ dirmngr/crlcache.c            |  2 +-
+ dirmngr/crlfetch.c            |  2 +-
+ dirmngr/crlfetch.h            |  2 +-
+ dirmngr/dirmngr-client.c      |  2 +-
+ dirmngr/dirmngr.c             |  2 +-
+ dirmngr/dirmngr.h             |  2 +-
+ dirmngr/dirmngr_ldap.c        |  2 +-
+ dirmngr/dns-stuff.c           |  2 +-
+ dirmngr/dns-stuff.h           |  2 +-
+ dirmngr/http.c                |  2 +-
+ dirmngr/http.h                |  2 +-
+ dirmngr/ks-action.c           |  2 +-
+ dirmngr/ks-action.h           |  2 +-
+ dirmngr/ks-engine-finger.c    |  2 +-
+ dirmngr/ks-engine-hkp.c       |  2 +-
+ dirmngr/ks-engine-http.c      |  2 +-
+ dirmngr/ks-engine-kdns.c      |  2 +-
+ dirmngr/ks-engine-ldap.c      |  2 +-
+ dirmngr/ks-engine.h           |  2 +-
+ dirmngr/ldap-parse-uri.c      |  2 +-
+ dirmngr/ldap-parse-uri.h      |  2 +-
+ dirmngr/ldap-wrapper-ce.c     |  2 +-
+ dirmngr/ldap-wrapper.c        |  2 +-
+ dirmngr/ldap-wrapper.h        |  2 +-
+ dirmngr/ldapserver.h          |  2 +-
+ dirmngr/server.c              |  2 +-
+ dirmngr/t-dns-stuff.c         |  2 +-
+ dirmngr/t-http.c              |  2 +-
+ dirmngr/t-ldap-parse-uri.c    |  2 +-
+ dirmngr/t-support.h           |  2 +-
+ dirmngr/w32-ldap-help.h       |  2 +-
+ doc/Makefile.am               |  2 +-
+ doc/gpl.texi                  |  8 ++++----
+ doc/help.be.txt               |  2 +-
+ doc/help.ca.txt               |  2 +-
+ doc/help.cs.txt               |  2 +-
+ doc/help.da.txt               |  2 +-
+ doc/help.de.txt               |  2 +-
+ doc/help.el.txt               |  2 +-
+ doc/help.eo.txt               |  2 +-
+ doc/help.es.txt               |  2 +-
+ doc/help.et.txt               |  2 +-
+ doc/help.fi.txt               |  2 +-
+ doc/help.fr.txt               |  2 +-
+ doc/help.gl.txt               |  2 +-
+ doc/help.hu.txt               |  2 +-
+ doc/help.id.txt               |  2 +-
+ doc/help.it.txt               |  2 +-
+ doc/help.ja.txt               |  2 +-
+ doc/help.nb.txt               |  2 +-
+ doc/help.pl.txt               |  2 +-
+ doc/help.pt.txt               |  2 +-
+ doc/help.pt_BR.txt            |  2 +-
+ doc/help.ro.txt               |  2 +-
+ doc/help.ru.txt               |  2 +-
+ doc/help.sk.txt               |  2 +-
+ doc/help.sv.txt               |  2 +-
+ doc/help.tr.txt               |  2 +-
+ doc/help.txt                  |  2 +-
+ doc/help.zh_CN.txt            |  2 +-
+ doc/help.zh_TW.txt            |  2 +-
+ g10/Makefile.am               |  2 +-
+ g10/armor.c                   |  2 +-
+ g10/build-packet.c            |  2 +-
+ g10/call-agent.c              |  2 +-
+ g10/call-agent.h              |  2 +-
+ g10/call-dirmngr.c            |  2 +-
+ g10/call-dirmngr.h            |  2 +-
+ g10/card-util.c               |  2 +-
+ g10/cipher.c                  |  2 +-
+ g10/compress-bz2.c            |  2 +-
+ g10/compress.c                |  2 +-
+ g10/cpr.c                     |  2 +-
+ g10/dearmor.c                 |  2 +-
+ g10/decrypt-data.c            |  2 +-
+ g10/decrypt.c                 |  2 +-
+ g10/dek.h                     |  2 +-
+ g10/delkey.c                  |  2 +-
+ g10/ecdh.c                    |  2 +-
+ g10/encrypt.c                 |  2 +-
+ g10/exec.c                    |  2 +-
+ g10/exec.h                    |  2 +-
+ g10/export.c                  |  2 +-
+ g10/filter.h                  |  2 +-
+ g10/free-packet.c             |  2 +-
+ g10/getkey.c                  |  2 +-
+ g10/gpg.c                     |  2 +-
+ g10/gpg.h                     |  2 +-
+ g10/gpgcompose.c              |  2 +-
+ g10/gpgsql.c                  |  2 +-
+ g10/gpgsql.h                  |  2 +-
+ g10/gpgv.c                    |  2 +-
+ g10/helptext.c                |  2 +-
+ g10/import.c                  |  2 +-
+ g10/kbnode.c                  |  2 +-
+ g10/keydb.c                   |  2 +-
+ g10/keydb.h                   |  2 +-
+ g10/keyedit.c                 |  2 +-
+ g10/keygen.c                  |  2 +-
+ g10/keyid.c                   |  2 +-
+ g10/keylist.c                 |  2 +-
+ g10/keyring.c                 |  2 +-
+ g10/keyring.h                 |  2 +-
+ g10/keyserver-internal.h      |  2 +-
+ g10/keyserver.c               |  2 +-
+ g10/main.h                    |  2 +-
+ g10/mainproc.c                |  2 +-
+ g10/mdfilter.c                |  2 +-
+ g10/migrate.c                 |  2 +-
+ g10/misc.c                    |  2 +-
+ g10/openfile.c                |  2 +-
+ g10/options.h                 |  2 +-
+ g10/packet.h                  |  2 +-
+ g10/parse-packet.c            |  2 +-
+ g10/passphrase.c              |  2 +-
+ g10/photoid.c                 |  2 +-
+ g10/photoid.h                 |  2 +-
+ g10/pkclist.c                 |  2 +-
+ g10/pkglue.c                  |  2 +-
+ g10/pkglue.h                  |  2 +-
+ g10/plaintext.c               |  2 +-
+ g10/progress.c                |  2 +-
+ g10/pubkey-enc.c              |  2 +-
+ g10/revoke.c                  |  2 +-
+ g10/rmd160.c                  |  2 +-
+ g10/rmd160.h                  |  2 +-
+ g10/server.c                  |  2 +-
+ g10/seskey.c                  |  2 +-
+ g10/sig-check.c               |  2 +-
+ g10/sign.c                    |  2 +-
+ g10/skclist.c                 |  2 +-
+ g10/t-keydb-get-keyblock.c    |  2 +-
+ g10/t-keydb.c                 |  2 +-
+ g10/t-rmd160.c                |  2 +-
+ g10/t-stutter.c               |  2 +-
+ g10/tdbdump.c                 |  2 +-
+ g10/tdbio.c                   |  2 +-
+ g10/tdbio.h                   |  2 +-
+ g10/test-stubs.c              |  2 +-
+ g10/test.c                    |  2 +-
+ g10/textfilter.c              |  2 +-
+ g10/tofu.c                    |  2 +-
+ g10/tofu.h                    |  2 +-
+ g10/trust.c                   |  2 +-
+ g10/trustdb.c                 |  2 +-
+ g10/trustdb.h                 |  2 +-
+ g10/verify.c                  |  2 +-
+ g13/Makefile.am               |  2 +-
+ g13/backend.c                 |  2 +-
+ g13/backend.h                 |  2 +-
+ g13/be-dmcrypt.c              |  2 +-
+ g13/be-dmcrypt.h              |  2 +-
+ g13/be-encfs.c                |  2 +-
+ g13/be-encfs.h                |  2 +-
+ g13/be-truecrypt.c            |  2 +-
+ g13/be-truecrypt.h            |  2 +-
+ g13/call-syshelp.c            |  2 +-
+ g13/call-syshelp.h            |  2 +-
+ g13/create.c                  |  2 +-
+ g13/create.h                  |  2 +-
+ g13/g13-common.c              |  2 +-
+ g13/g13-common.h              |  2 +-
+ g13/g13-syshelp.c             |  2 +-
+ g13/g13-syshelp.h             |  2 +-
+ g13/g13.c                     |  2 +-
+ g13/g13.h                     |  2 +-
+ g13/g13tuple.c                |  2 +-
+ g13/g13tuple.h                |  2 +-
+ g13/keyblob.c                 |  2 +-
+ g13/keyblob.h                 |  2 +-
+ g13/mount.c                   |  2 +-
+ g13/mount.h                   |  2 +-
+ g13/mountinfo.c               |  2 +-
+ g13/mountinfo.h               |  2 +-
+ g13/runner.c                  |  2 +-
+ g13/runner.h                  |  2 +-
+ g13/server.c                  |  2 +-
+ g13/server.h                  |  2 +-
+ g13/sh-blockdev.c             |  2 +-
+ g13/sh-cmd.c                  |  2 +-
+ g13/sh-dmcrypt.c              |  2 +-
+ g13/suspend.c                 |  2 +-
+ g13/suspend.h                 |  2 +-
+ g13/t-g13tuple.c              |  2 +-
+ kbx/Makefile.am               |  2 +-
+ kbx/kbxutil.c                 |  2 +-
+ kbx/keybox-blob.c             |  2 +-
+ kbx/keybox-defs.h             |  2 +-
+ kbx/keybox-dump.c             |  2 +-
+ kbx/keybox-file.c             |  2 +-
+ kbx/keybox-init.c             |  2 +-
+ kbx/keybox-openpgp.c          |  2 +-
+ kbx/keybox-search-desc.h      |  2 +-
+ kbx/keybox-search.c           |  2 +-
+ kbx/keybox-update.c           |  2 +-
+ kbx/keybox-util.c             |  2 +-
+ kbx/keybox.h                  |  2 +-
+ scd/Makefile.am               |  2 +-
+ scd/apdu.c                    |  2 +-
+ scd/apdu.h                    |  2 +-
+ scd/app-common.h              |  2 +-
+ scd/app-dinsig.c              |  2 +-
+ scd/app-geldkarte.c           |  2 +-
+ scd/app-help.c                |  2 +-
+ scd/app-nks.c                 |  2 +-
+ scd/app-openpgp.c             |  2 +-
+ scd/app-p15.c                 |  2 +-
+ scd/app-sc-hsm.c              |  2 +-
+ scd/app.c                     |  2 +-
+ scd/atr.c                     |  2 +-
+ scd/atr.h                     |  2 +-
+ scd/ccid-driver.c             |  2 +-
+ scd/ccid-driver.h             |  2 +-
+ scd/command.c                 |  2 +-
+ scd/iso7816.c                 |  2 +-
+ scd/iso7816.h                 |  2 +-
+ scd/scdaemon.c                |  2 +-
+ scd/scdaemon.h                |  2 +-
+ sm/Makefile.am                |  2 +-
+ sm/base64.c                   |  2 +-
+ sm/call-agent.c               |  2 +-
+ sm/call-dirmngr.c             |  2 +-
+ sm/certchain.c                |  2 +-
+ sm/certcheck.c                |  2 +-
+ sm/certdump.c                 |  2 +-
+ sm/certlist.c                 |  2 +-
+ sm/certreqgen-ui.c            |  2 +-
+ sm/certreqgen.c               |  2 +-
+ sm/decrypt.c                  |  2 +-
+ sm/delete.c                   |  2 +-
+ sm/encrypt.c                  |  2 +-
+ sm/export.c                   |  2 +-
+ sm/fingerprint.c              |  2 +-
+ sm/gpgsm.c                    |  2 +-
+ sm/gpgsm.h                    |  2 +-
+ sm/import.c                   |  2 +-
+ sm/keydb.c                    |  2 +-
+ sm/keydb.h                    |  2 +-
+ sm/keylist.c                  |  2 +-
+ sm/minip12.c                  |  2 +-
+ sm/minip12.h                  |  2 +-
+ sm/misc.c                     |  2 +-
+ sm/passphrase.c               |  2 +-
+ sm/passphrase.h               |  2 +-
+ sm/qualified.c                |  2 +-
+ sm/server.c                   |  2 +-
+ sm/sign.c                     |  2 +-
+ sm/verify.c                   |  2 +-
+ tests/Makefile.am             |  2 +-
+ tests/asschk.c                |  2 +-
+ tests/gpgscm/Makefile.am      |  2 +-
+ tests/gpgscm/ffi-private.h    |  2 +-
+ tests/gpgscm/ffi.c            |  2 +-
+ tests/gpgscm/ffi.h            |  2 +-
+ tests/gpgscm/main.c           |  2 +-
+ tests/gpgscm/private.h        |  2 +-
+ tests/gpgscm/scheme-config.h  |  2 +-
+ tests/gpgscm/t-child.c        |  2 +-
+ tests/migrations/Makefile.am  |  2 +-
+ tests/openpgp/Makefile.am     |  2 +-
+ tests/openpgp/fake-pinentry.c |  2 +-
+ tests/pkits/Makefile.am       |  2 +-
+ tools/Makefile.am             |  2 +-
+ tools/call-dirmngr.c          |  2 +-
+ tools/call-dirmngr.h          |  2 +-
+ tools/ccidmon.c               |  2 +-
+ tools/gpg-check-pattern.c     |  2 +-
+ tools/gpg-connect-agent.c     |  2 +-
+ tools/gpg-wks-client.c        |  2 +-
+ tools/gpg-wks-server.c        |  2 +-
+ tools/gpg-wks.h               |  2 +-
+ tools/gpgconf-comp.c          |  2 +-
+ tools/gpgconf.c               |  2 +-
+ tools/gpgconf.h               |  2 +-
+ tools/gpgparsemail.c          |  2 +-
+ tools/gpgsplit.c              |  2 +-
+ tools/gpgtar-create.c         |  2 +-
+ tools/gpgtar-extract.c        |  2 +-
+ tools/gpgtar-list.c           |  2 +-
+ tools/gpgtar.c                |  2 +-
+ tools/gpgtar.h                |  2 +-
+ tools/make-dns-cert.c         |  2 +-
+ tools/mime-maker.c            |  2 +-
+ tools/mime-maker.h            |  2 +-
+ tools/mime-parser.c           |  2 +-
+ tools/mime-parser.h           |  2 +-
+ tools/rfc822parse.c           |  2 +-
+ tools/rfc822parse.h           |  2 +-
+ tools/send-mail.c             |  2 +-
+ tools/send-mail.h             |  2 +-
+ tools/sockprox.c              |  2 +-
+ tools/symcryptrun.c           |  2 +-
+ tools/watchgnupg.c            |  2 +-
+ tools/wks-receive.c           |  2 +-
+ tools/wks-util.c              |  2 +-
+ 446 files changed, 456 insertions(+), 456 deletions(-)
+
+diff --git a/COPYING b/COPYING
+index 4432540..ccbbaf6 100644
+--- a/COPYING
++++ b/COPYING
+@@ -2,7 +2,7 @@
+ 		    GNU GENERAL PUBLIC LICENSE
+ 		       Version 3, 29 June 2007
+ 
+- Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
++ Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>
+  Everyone is permitted to copy and distribute verbatim copies
+  of this license document, but changing it is not allowed.
+ 
+@@ -77,7 +77,7 @@ modification follow.
+ 
+   "Copyright" also means copyright-like laws that apply to other kinds of
+ works, such as semiconductor masks.
+- 
++
+   "The Program" refers to any copyrightable work licensed under this
+ License.  Each licensee is addressed as "you".  "Licensees" and
+ "recipients" may be individuals or organizations.
+@@ -510,7 +510,7 @@ actual knowledge that, but for the patent license, your conveying the
+ covered work in a country, or your recipient's use of the covered work
+ in a country, would infringe one or more identifiable patents in that
+ country that you have reason to believe are valid.
+-  
++
+   If, pursuant to or in connection with a single transaction or
+ arrangement, you convey, or propagate by procuring conveyance of, a
+ covered work, and grant a patent license to some of the parties
+@@ -646,7 +646,7 @@ the "copyright" line and a pointer to where the full notice is found.
+     GNU General Public License for more details.
+ 
+     You should have received a copy of the GNU General Public License
+-    along with this program.  If not, see <http://www.gnu.org/licenses/>.
++    along with this program.  If not, see <https://www.gnu.org/licenses/>.
+ 
+ Also add information on how to contact you by electronic and paper mail.
+ 
+@@ -665,12 +665,12 @@ might be different; for a GUI interface, you would use an "about box".
+   You should also get your employer (if you work as a programmer) or school,
+ if any, to sign a "copyright disclaimer" for the program, if necessary.
+ For more information on this, and how to apply and follow the GNU GPL, see
+-<http://www.gnu.org/licenses/>.
++<https://www.gnu.org/licenses/>.
+ 
+   The GNU General Public License does not permit incorporating your program
+ into proprietary programs.  If your program is a subroutine library, you
+ may consider it more useful to permit linking proprietary applications with
+ the library.  If this is what you want to do, use the GNU Lesser General
+ Public License instead of this License.  But first, please read
+-<http://www.gnu.org/philosophy/why-not-lgpl.html>.
++<https://www.gnu.org/philosophy/why-not-lgpl.html>.
+ 
+diff --git a/COPYING.LIB b/COPYING.LIB
+index fc8a5de..804fcb1 100644
+--- a/COPYING.LIB
++++ b/COPYING.LIB
+@@ -1,7 +1,7 @@
+ 		   GNU LESSER GENERAL PUBLIC LICENSE
+                        Version 3, 29 June 2007
+ 
+- Copyright (C) 2007 Free Software Foundation, Inc. <http://fsf.org/>
++ Copyright (C) 2007 Free Software Foundation, Inc. <https://fsf.org/>
+  Everyone is permitted to copy and distribute verbatim copies
+  of this license document, but changing it is not allowed.
+ 
+diff --git a/Makefile.am b/Makefile.am
+index bf12302..f260754 100644
+--- a/Makefile.am
++++ b/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/acinclude.m4 b/acinclude.m4
+index 724c085..2199681 100644
+--- a/acinclude.m4
++++ b/acinclude.m4
+@@ -14,7 +14,7 @@ dnl MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+ dnl GNU General Public License for more details.
+ dnl
+ dnl You should have received a copy of the GNU General Public License
+-dnl along with this program; if not, see <http://www.gnu.org/licenses/>.
++dnl along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ dnl GNUPG_CHECK_TYPEDEF(TYPE, HAVE_NAME)
+ dnl Check whether a typedef exists and create a #define $2 if it exists
+diff --git a/agent/Makefile.am b/agent/Makefile.am
+index ed0ed44..045566e 100644
+--- a/agent/Makefile.am
++++ b/agent/Makefile.am
+@@ -13,7 +13,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/agent/agent.h b/agent/agent.h
+index 2775c84..9ba7dc8 100644
+--- a/agent/agent.h
++++ b/agent/agent.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef AGENT_H
+diff --git a/agent/cache.c b/agent/cache.c
+index 83107a6..f58eaea 100644
+--- a/agent/cache.c
++++ b/agent/cache.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/call-pinentry.c b/agent/call-pinentry.c
+index f83778e..fa00bf9 100644
+--- a/agent/call-pinentry.c
++++ b/agent/call-pinentry.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/call-scd.c b/agent/call-scd.c
+index 0f7d570..ba59c18 100644
+--- a/agent/call-scd.c
++++ b/agent/call-scd.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/command-ssh.c b/agent/command-ssh.c
+index b7b42da..208e939 100644
+--- a/agent/command-ssh.c
++++ b/agent/command-ssh.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Only v2 of the ssh-agent protocol is implemented.  Relevant RFCs
+diff --git a/agent/command.c b/agent/command.c
+index 4117e16..f1409d7 100644
+--- a/agent/command.c
++++ b/agent/command.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* FIXME: we should not use the default assuan buffering but setup
+diff --git a/agent/cvt-openpgp.c b/agent/cvt-openpgp.c
+index eb420b0..510b6ff 100644
+--- a/agent/cvt-openpgp.c
++++ b/agent/cvt-openpgp.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/cvt-openpgp.h b/agent/cvt-openpgp.h
+index 9a4fc3d..23092f6 100644
+--- a/agent/cvt-openpgp.h
++++ b/agent/cvt-openpgp.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_AGENT_CVT_OPENPGP_H
+ #define GNUPG_AGENT_CVT_OPENPGP_H
+diff --git a/agent/divert-scd.c b/agent/divert-scd.c
+index 5d3b1ef..7b07008 100644
+--- a/agent/divert-scd.c
++++ b/agent/divert-scd.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/findkey.c b/agent/findkey.c
+index c67dc72..1b187ba 100644
+--- a/agent/findkey.c
++++ b/agent/findkey.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/genkey.c b/agent/genkey.c
+index 12c3e34..8a43d89 100644
+--- a/agent/genkey.c
++++ b/agent/genkey.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/gpg-agent.c b/agent/gpg-agent.c
+index 4e7037c..a8ab103 100644
+--- a/agent/gpg-agent.c
++++ b/agent/gpg-agent.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/learncard.c b/agent/learncard.c
+index 103a821..57bce7a 100644
+--- a/agent/learncard.c
++++ b/agent/learncard.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/pkdecrypt.c b/agent/pkdecrypt.c
+index 8c09b8c..3d0f5aa 100644
+--- a/agent/pkdecrypt.c
++++ b/agent/pkdecrypt.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/pksign.c b/agent/pksign.c
+index 17f2704..b347608 100644
+--- a/agent/pksign.c
++++ b/agent/pksign.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/preset-passphrase.c b/agent/preset-passphrase.c
+index a104977..ae6f0ce 100644
+--- a/agent/preset-passphrase.c
++++ b/agent/preset-passphrase.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/protect-tool.c b/agent/protect-tool.c
+index dbf7811..5917707 100644
+--- a/agent/protect-tool.c
++++ b/agent/protect-tool.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/protect.c b/agent/protect.c
+index 68e4081..e205869 100644
+--- a/agent/protect.c
++++ b/agent/protect.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/t-protect.c b/agent/t-protect.c
+index 431eccf..1d3c8ec 100644
+--- a/agent/t-protect.c
++++ b/agent/t-protect.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/agent/trans.c b/agent/trans.c
+index 9e48889..ff1a34e 100644
+--- a/agent/trans.c
++++ b/agent/trans.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* To avoid any problems with the gettext implementation (there used
+diff --git a/agent/trustlist.c b/agent/trustlist.c
+index b8df3fd..9d33259 100644
+--- a/agent/trustlist.c
++++ b/agent/trustlist.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/am/cmacros.am b/am/cmacros.am
+index 8bd839c..9610e4e 100644
+--- a/am/cmacros.am
++++ b/am/cmacros.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ localedir = $(datadir)/locale
+ 
+diff --git a/common/Makefile.am b/common/Makefile.am
+index 960d1dc..72e3fb4 100644
+--- a/common/Makefile.am
++++ b/common/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/common/agent-opt.c b/common/agent-opt.c
+index 4317ba3..b324482 100644
+--- a/common/agent-opt.c
++++ b/common/agent-opt.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/argparse.h b/common/argparse.h
+index 10b838f..81e881d 100644
+--- a/common/argparse.h
++++ b/common/argparse.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_ARGPARSE_H
+diff --git a/common/asshelp.c b/common/asshelp.c
+index c03e67b..eebfb26 100644
+--- a/common/asshelp.c
++++ b/common/asshelp.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/asshelp.h b/common/asshelp.h
+index 4eb1d92..dcf6ebb 100644
+--- a/common/asshelp.h
++++ b/common/asshelp.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_ASSHELP_H
+diff --git a/common/asshelp2.c b/common/asshelp2.c
+index 0a70d2b..f85c1e6 100644
+--- a/common/asshelp2.c
++++ b/common/asshelp2.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/audit.c b/common/audit.c
+index efd5fcd..7d545a3 100644
+--- a/common/audit.c
++++ b/common/audit.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/audit.h b/common/audit.h
+index b324a28..4ef2645 100644
+--- a/common/audit.h
++++ b/common/audit.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_AUDIT_H
+diff --git a/common/b64dec.c b/common/b64dec.c
+index c84c35a..74cf933 100644
+--- a/common/b64dec.c
++++ b/common/b64dec.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU Lesser General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/b64enc.c b/common/b64enc.c
+index af861fc..8b99464 100644
+--- a/common/b64enc.c
++++ b/common/b64enc.c
+@@ -17,7 +17,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU Lesser General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/call-gpg.c b/common/call-gpg.c
+index 0bda1d3..d42325a 100644
+--- a/common/call-gpg.c
++++ b/common/call-gpg.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/call-gpg.h b/common/call-gpg.h
+index 19993ef..fd7d2e6 100644
+--- a/common/call-gpg.h
++++ b/common/call-gpg.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_CALL_GPG_H
+diff --git a/common/ccparray.c b/common/ccparray.c
+index d3c2833..ff3eb40 100644
+--- a/common/ccparray.c
++++ b/common/ccparray.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/ccparray.h b/common/ccparray.h
+index 241d42d..1ecf95b 100644
+--- a/common/ccparray.h
++++ b/common/ccparray.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_CCPARRAY_H
+diff --git a/common/common-defs.h b/common/common-defs.h
+index ab5ed34..b1928e6 100644
+--- a/common/common-defs.h
++++ b/common/common-defs.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_COMMON_DEFS_H
+diff --git a/common/convert.c b/common/convert.c
+index 4611e77..6d03adc 100644
+--- a/common/convert.c
++++ b/common/convert.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/dotlock.c b/common/dotlock.c
+index 26005bf..7ebd523 100644
+--- a/common/dotlock.c
++++ b/common/dotlock.c
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  *
+  * ALTERNATIVELY, this file may be distributed under the terms of the
+  * following license, in which case the provisions of this license are
+diff --git a/common/dotlock.h b/common/dotlock.h
+index c317c37..78a7e73 100644
+--- a/common/dotlock.h
++++ b/common/dotlock.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  *
+  * ALTERNATIVELY, this file may be distributed under the terms of the
+  * following license, in which case the provisions of this license are
+diff --git a/common/dynload.h b/common/dynload.h
+index 6ba02ff..61930d2 100644
+--- a/common/dynload.h
++++ b/common/dynload.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_DYNLOAD_H
+diff --git a/common/exechelp-posix.c b/common/exechelp-posix.c
+index 943f20a..c02768c 100644
+--- a/common/exechelp-posix.c
++++ b/common/exechelp-posix.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/exechelp-w32.c b/common/exechelp-w32.c
+index 19e4d9e..a7a6db3 100644
+--- a/common/exechelp-w32.c
++++ b/common/exechelp-w32.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/exechelp-w32ce.c b/common/exechelp-w32ce.c
+index 9e72cef..ec9f014 100644
+--- a/common/exechelp-w32ce.c
++++ b/common/exechelp-w32ce.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/exechelp.h b/common/exechelp.h
+index c43cd25..6f2653b 100644
+--- a/common/exechelp.h
++++ b/common/exechelp.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_EXECHELP_H
+diff --git a/common/exectool.c b/common/exectool.c
+index cf54efe..4593abd 100644
+--- a/common/exectool.c
++++ b/common/exectool.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/exectool.h b/common/exectool.h
+index 94091fd..27bbfc9 100644
+--- a/common/exectool.h
++++ b/common/exectool.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_EXECTOOL_H
+diff --git a/common/fwddecl.h b/common/fwddecl.h
+index f9d7536..b945406 100644
+--- a/common/fwddecl.h
++++ b/common/fwddecl.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_FWDDECL_H
+diff --git a/common/get-passphrase.c b/common/get-passphrase.c
+index dab2396..199fc34 100644
+--- a/common/get-passphrase.c
++++ b/common/get-passphrase.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/get-passphrase.h b/common/get-passphrase.h
+index 7e5cac0..afdbe78 100644
+--- a/common/get-passphrase.h
++++ b/common/get-passphrase.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_GET_PASSPHRASE_H
+diff --git a/common/gettime.c b/common/gettime.c
+index 2103d5f..e671001 100644
+--- a/common/gettime.c
++++ b/common/gettime.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/gettime.h b/common/gettime.h
+index 08cb3b1..73f1886 100644
+--- a/common/gettime.h
++++ b/common/gettime.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_GETTIME_H
+diff --git a/common/gpgrlhelp.c b/common/gpgrlhelp.c
+index e2fdb9a..680d999 100644
+--- a/common/gpgrlhelp.c
++++ b/common/gpgrlhelp.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This module may by used by applications to initializes readline
+diff --git a/common/helpfile.c b/common/helpfile.c
+index 0fb4e02..7cb01a4 100644
+--- a/common/helpfile.c
++++ b/common/helpfile.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/homedir.c b/common/homedir.c
+index 13ed44c..59b7135 100644
+--- a/common/homedir.c
++++ b/common/homedir.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/host2net.h b/common/host2net.h
+index be5e520..9eeaf24 100644
+--- a/common/host2net.h
++++ b/common/host2net.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_HOST2NET_H
+diff --git a/common/i18n.c b/common/i18n.c
+index 413fa9a..b5a2864 100644
+--- a/common/i18n.c
++++ b/common/i18n.c
+@@ -23,7 +23,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/init.c b/common/init.c
+index f71c1be..77c520a 100644
+--- a/common/init.c
++++ b/common/init.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/init.h b/common/init.h
+index 530a479..28462a7 100644
+--- a/common/init.h
++++ b/common/init.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_INIT_H
+diff --git a/common/iobuf.c b/common/iobuf.c
+index 06d0b61..ed90bd7 100644
+--- a/common/iobuf.c
++++ b/common/iobuf.c
+@@ -26,7 +26,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/iobuf.h b/common/iobuf.h
+index a8ca4dc..4fa5660 100644
+--- a/common/iobuf.h
++++ b/common/iobuf.h
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_IOBUF_H
+diff --git a/common/keyserver.h b/common/keyserver.h
+index 200378d..850798e 100644
+--- a/common/keyserver.h
++++ b/common/keyserver.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_KEYSERVER_H
+diff --git a/common/localename.c b/common/localename.c
+index 876fdb0..2650ea7 100644
+--- a/common/localename.c
++++ b/common/localename.c
+@@ -23,7 +23,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public
+- * License along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * License along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ /* Written by Ulrich Drepper <drepper at gnu.org>, 1995.  */
+ /* Win32 code written by Tor Lillqvist <tml at iki.fi>.  */
+diff --git a/common/logging.c b/common/logging.c
+index c70ba35..6118117 100644
+--- a/common/logging.c
++++ b/common/logging.c
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/common/logging.h b/common/logging.h
+index 2f0b504..002cca8 100644
+--- a/common/logging.h
++++ b/common/logging.h
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_LOGGING_H
+diff --git a/common/mapstrings.c b/common/mapstrings.c
+index 5c5bec9..614fddd 100644
+--- a/common/mapstrings.c
++++ b/common/mapstrings.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/mbox-util.c b/common/mbox-util.c
+index 2029324..de766d1 100644
+--- a/common/mbox-util.c
++++ b/common/mbox-util.c
+@@ -24,8 +24,8 @@
+  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+  * GNU General Public License for more details.
+  *
+- * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * You should have received a copy of the GNU Lesser General Public License
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/mbox-util.h b/common/mbox-util.h
+index 4dd48ec..2897b95 100644
+--- a/common/mbox-util.h
++++ b/common/mbox-util.h
+@@ -23,8 +23,8 @@
+  * MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
+  * GNU General Public License for more details.
+  *
+- * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * You should have received a copy of the GNU Lesser General Public License
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_COMMON_MBOX_UTIL_H
+ #define GNUPG_COMMON_MBOX_UTIL_H
+diff --git a/common/membuf.c b/common/membuf.c
+index fde24f6..4c1a844 100644
+--- a/common/membuf.c
++++ b/common/membuf.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/membuf.h b/common/membuf.h
+index a1610b6..1497bcd 100644
+--- a/common/membuf.h
++++ b/common/membuf.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_MEMBUF_H
+diff --git a/common/miscellaneous.c b/common/miscellaneous.c
+index 1327649..9924943 100644
+--- a/common/miscellaneous.c
++++ b/common/miscellaneous.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/mischelp.c b/common/mischelp.c
+index 5662191..fd8f675 100644
+--- a/common/mischelp.c
++++ b/common/mischelp.c
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/mischelp.h b/common/mischelp.h
+index 3911202..1ad146e 100644
+--- a/common/mischelp.h
++++ b/common/mischelp.h
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_MISCHELP_H
+diff --git a/common/mkdir_p.c b/common/mkdir_p.c
+index 37b44ec..c26cfee 100644
+--- a/common/mkdir_p.c
++++ b/common/mkdir_p.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/mkdir_p.h b/common/mkdir_p.h
+index 28f38d1..1e939b3 100644
+--- a/common/mkdir_p.h
++++ b/common/mkdir_p.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef MKDIR_P_H
+diff --git a/common/name-value.c b/common/name-value.c
+index ebc48e5..1018668 100644
+--- a/common/name-value.c
++++ b/common/name-value.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/common/name-value.h b/common/name-value.h
+index f5f17e6..db9270a 100644
+--- a/common/name-value.h
++++ b/common/name-value.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_NAME_VALUE_H
+diff --git a/common/openpgp-oid.c b/common/openpgp-oid.c
+index dd549e0..2cf9f70 100644
+--- a/common/openpgp-oid.c
++++ b/common/openpgp-oid.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/openpgpdefs.h b/common/openpgpdefs.h
+index 2c0ace2..3d5d306 100644
+--- a/common/openpgpdefs.h
++++ b/common/openpgpdefs.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_OPENPGPDEFS_H
+diff --git a/common/percent.c b/common/percent.c
+index 0cab99a..569c5fd 100644
+--- a/common/percent.c
++++ b/common/percent.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/recsel.c b/common/recsel.c
+index 5dc685f..0646647 100644
+--- a/common/recsel.c
++++ b/common/recsel.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/recsel.h b/common/recsel.h
+index be67afc..0e0a792 100644
+--- a/common/recsel.h
++++ b/common/recsel.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_COMMON_RECSEL_H
+ #define GNUPG_COMMON_RECSEL_H
+diff --git a/common/server-help.c b/common/server-help.c
+index 2a59dc6..53a888a 100644
+--- a/common/server-help.c
++++ b/common/server-help.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/server-help.h b/common/server-help.h
+index 6df9e2c..9e3d7ad 100644
+--- a/common/server-help.h
++++ b/common/server-help.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_SERVER_HELP_H
+diff --git a/common/session-env.c b/common/session-env.c
+index 20b7c06..1bc3a2b 100644
+--- a/common/session-env.c
++++ b/common/session-env.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/session-env.h b/common/session-env.h
+index 1173ed5..8709e22 100644
+--- a/common/session-env.h
++++ b/common/session-env.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_SESSION_ENV_H
+diff --git a/common/sexp-parse.h b/common/sexp-parse.h
+index 442d106..9b14f77 100644
+--- a/common/sexp-parse.h
++++ b/common/sexp-parse.h
+@@ -22,7 +22,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef SEXP_PARSE_H
+diff --git a/common/sexputil.c b/common/sexputil.c
+index 5063546..0c5c730 100644
+--- a/common/sexputil.c
++++ b/common/sexputil.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This file implements a few utility functions useful when working
+diff --git a/common/shareddefs.h b/common/shareddefs.h
+index 604b7e9..1594f66 100644
+--- a/common/shareddefs.h
++++ b/common/shareddefs.h
+@@ -22,7 +22,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_SHAREDDEFS_H
+diff --git a/common/signal.c b/common/signal.c
+index 9064adc..ccfa8e6 100644
+--- a/common/signal.c
++++ b/common/signal.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/simple-pwquery.c b/common/simple-pwquery.c
+index 240451b..94df2a2 100644
+--- a/common/simple-pwquery.c
++++ b/common/simple-pwquery.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This module is intended as a simple client implementation to
+diff --git a/common/simple-pwquery.h b/common/simple-pwquery.h
+index 2b87b11..f98a396 100644
+--- a/common/simple-pwquery.h
++++ b/common/simple-pwquery.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef SIMPLE_PWQUERY_H
+diff --git a/common/ssh-utils.c b/common/ssh-utils.c
+index 58586a1..60aa07b 100644
+--- a/common/ssh-utils.c
++++ b/common/ssh-utils.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/ssh-utils.h b/common/ssh-utils.h
+index dcf0787..36d38a3 100644
+--- a/common/ssh-utils.h
++++ b/common/ssh-utils.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_SSH_UTILS_H
+diff --git a/common/status.c b/common/status.c
+index a16e7b4..50afce4 100644
+--- a/common/status.c
++++ b/common/status.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/status.h b/common/status.h
+index 079a04a..3de4aa5 100644
+--- a/common/status.h
++++ b/common/status.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_STATUS_H
+diff --git a/common/stringhelp.c b/common/stringhelp.c
+index f494bc5..dea2212 100644
+--- a/common/stringhelp.c
++++ b/common/stringhelp.c
+@@ -28,7 +28,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/stringhelp.h b/common/stringhelp.h
+index 79d2284..d0156d5 100644
+--- a/common/stringhelp.h
++++ b/common/stringhelp.h
+@@ -27,7 +27,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_STRINGHELP_H
+diff --git a/common/strlist.c b/common/strlist.c
+index d4f8644..02881cd 100644
+--- a/common/strlist.c
++++ b/common/strlist.c
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/strlist.h b/common/strlist.h
+index 45f5543..d74bc4d 100644
+--- a/common/strlist.h
++++ b/common/strlist.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_STRLIST_H
+diff --git a/common/sysutils.c b/common/sysutils.c
+index 2ca1f78..382b247 100644
+--- a/common/sysutils.c
++++ b/common/sysutils.c
+@@ -26,7 +26,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/sysutils.h b/common/sysutils.h
+index 5467b4c..0847da7 100644
+--- a/common/sysutils.h
++++ b/common/sysutils.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_SYSUTILS_H
+diff --git a/common/t-b64.c b/common/t-b64.c
+index c86c920..3b63872 100644
+--- a/common/t-b64.c
++++ b/common/t-b64.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/common/t-ccparray.c b/common/t-ccparray.c
+index 0512346..eb96526 100644
+--- a/common/t-ccparray.c
++++ b/common/t-ccparray.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-convert.c b/common/t-convert.c
+index 68824e0..e25de90 100644
+--- a/common/t-convert.c
++++ b/common/t-convert.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-exechelp.c b/common/t-exechelp.c
+index 3a47dc8..cf967fc 100644
+--- a/common/t-exechelp.c
++++ b/common/t-exechelp.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-exectool.c b/common/t-exectool.c
+index bbbf8fa..8b6ee6a 100644
+--- a/common/t-exectool.c
++++ b/common/t-exectool.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-gettime.c b/common/t-gettime.c
+index 8a222b7..9d9881a 100644
+--- a/common/t-gettime.c
++++ b/common/t-gettime.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-helpfile.c b/common/t-helpfile.c
+index 4c77c9a..0e2c79f 100644
+--- a/common/t-helpfile.c
++++ b/common/t-helpfile.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-mapstrings.c b/common/t-mapstrings.c
+index 8f4c650..0856c3c 100644
+--- a/common/t-mapstrings.c
++++ b/common/t-mapstrings.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-mbox-util.c b/common/t-mbox-util.c
+index ff48f6c..979d4b3 100644
+--- a/common/t-mbox-util.c
++++ b/common/t-mbox-util.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-name-value.c b/common/t-name-value.c
+index 3b01431..57f685f 100644
+--- a/common/t-name-value.c
++++ b/common/t-name-value.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-openpgp-oid.c b/common/t-openpgp-oid.c
+index afb6ebe..cb5709d 100644
+--- a/common/t-openpgp-oid.c
++++ b/common/t-openpgp-oid.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-percent.c b/common/t-percent.c
+index c148c22..145a89b 100644
+--- a/common/t-percent.c
++++ b/common/t-percent.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-recsel.c b/common/t-recsel.c
+index fe2a7b9..5b0248c 100644
+--- a/common/t-recsel.c
++++ b/common/t-recsel.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-session-env.c b/common/t-session-env.c
+index c5c7b0e..aa9d596 100644
+--- a/common/t-session-env.c
++++ b/common/t-session-env.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-sexputil.c b/common/t-sexputil.c
+index 77f8199..ceb8280 100644
+--- a/common/t-sexputil.c
++++ b/common/t-sexputil.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-ssh-utils.c b/common/t-ssh-utils.c
+index 961f451..f63ea95 100644
+--- a/common/t-ssh-utils.c
++++ b/common/t-ssh-utils.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-stringhelp.c b/common/t-stringhelp.c
+index 93b014a..d86d896 100644
+--- a/common/t-stringhelp.c
++++ b/common/t-stringhelp.c
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-strlist.c b/common/t-strlist.c
+index e49d5a7..bd835ca 100644
+--- a/common/t-strlist.c
++++ b/common/t-strlist.c
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-support.h b/common/t-support.h
+index cda6759..5449a56 100644
+--- a/common/t-support.h
++++ b/common/t-support.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_T_SUPPORT_H
+diff --git a/common/t-sysutils.c b/common/t-sysutils.c
+index 68c3e41..79f8385 100644
+--- a/common/t-sysutils.c
++++ b/common/t-sysutils.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-timestuff.c b/common/t-timestuff.c
+index a80aaff..1e524f5 100644
+--- a/common/t-timestuff.c
++++ b/common/t-timestuff.c
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-w32-reg.c b/common/t-w32-reg.c
+index a26afe9..48ea0d4 100644
+--- a/common/t-w32-reg.c
++++ b/common/t-w32-reg.c
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/t-zb32.c b/common/t-zb32.c
+index c46d47f..956c2f5 100644
+--- a/common/t-zb32.c
++++ b/common/t-zb32.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/tlv.c b/common/tlv.c
+index 1a6c18f..6813c58 100644
+--- a/common/tlv.c
++++ b/common/tlv.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/tlv.h b/common/tlv.h
+index 05ddaa4..ba4ea2e 100644
+--- a/common/tlv.h
++++ b/common/tlv.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef SCD_TLV_H
+diff --git a/common/ttyio.c b/common/ttyio.c
+index 6167412..5fb620d 100644
+--- a/common/ttyio.c
++++ b/common/ttyio.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/ttyio.h b/common/ttyio.h
+index 0a66d86..004aa85 100644
+--- a/common/ttyio.h
++++ b/common/ttyio.h
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_COMMON_TTYIO_H
+ #define GNUPG_COMMON_TTYIO_H
+diff --git a/common/types.h b/common/types.h
+index 0767a27..7d85a35 100644
+--- a/common/types.h
++++ b/common/types.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_TYPES_H
+diff --git a/common/userids.c b/common/userids.c
+index b761d14..01f2cd8 100644
+--- a/common/userids.c
++++ b/common/userids.c
+@@ -26,7 +26,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/userids.h b/common/userids.h
+index dcb6f4a..c60bc33 100644
+--- a/common/userids.h
++++ b/common/userids.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_USERIDS_H
+diff --git a/common/utf8conv.c b/common/utf8conv.c
+index 83e6eae..bce9e3a 100644
+--- a/common/utf8conv.c
++++ b/common/utf8conv.c
+@@ -26,7 +26,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/utf8conv.h b/common/utf8conv.h
+index def35de..1c6c584 100644
+--- a/common/utf8conv.h
++++ b/common/utf8conv.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_UTF8CONF_H
+diff --git a/common/util.h b/common/util.h
+index 543a70b..8f60bc8 100644
+--- a/common/util.h
++++ b/common/util.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_UTIL_H
+diff --git a/common/utilproto.h b/common/utilproto.h
+index 5bb9dd1..7467f6b 100644
+--- a/common/utilproto.h
++++ b/common/utilproto.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This file is in general included via util.h but sometimes we do not
+diff --git a/common/w32-reg.c b/common/w32-reg.c
+index 6afb599..2d64215 100644
+--- a/common/w32-reg.c
++++ b/common/w32-reg.c
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/w32help.h b/common/w32help.h
+index be6dd3e..e495e34 100644
+--- a/common/w32help.h
++++ b/common/w32help.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_W32HELP_H
+diff --git a/common/xasprintf.c b/common/xasprintf.c
+index 8adf2e4..00ff66a 100644
+--- a/common/xasprintf.c
++++ b/common/xasprintf.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/xreadline.c b/common/xreadline.c
+index f3c43df..b17579f 100644
+--- a/common/xreadline.c
++++ b/common/xreadline.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/yesno.c b/common/yesno.c
+index 7803349..58de63d 100644
+--- a/common/yesno.c
++++ b/common/yesno.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/zb32.c b/common/zb32.c
+index 54bd5d4..517321e 100644
+--- a/common/zb32.c
++++ b/common/zb32.c
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/common/zb32.h b/common/zb32.h
+index 1fb41ec..47bb1f8 100644
+--- a/common/zb32.h
++++ b/common/zb32.h
+@@ -24,7 +24,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_COMMON_ZB32_H
+diff --git a/configure.ac b/configure.ac
+index 1c00114..986eed4 100644
+--- a/configure.ac
++++ b/configure.ac
+@@ -15,7 +15,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ # Process this file with autoconf to produce a configure script.
+ AC_PREREQ(2.61)
+diff --git a/dirmngr/Makefile.am b/dirmngr/Makefile.am
+index 6c85886..eb75f5e 100644
+--- a/dirmngr/Makefile.am
++++ b/dirmngr/Makefile.am
+@@ -15,7 +15,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/dirmngr/certcache.c b/dirmngr/certcache.c
+index 9e741c1..ad85d99 100644
+--- a/dirmngr/certcache.c
++++ b/dirmngr/certcache.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/crlcache.c b/dirmngr/crlcache.c
+index 94d5f5f..07fa5b1 100644
+--- a/dirmngr/crlcache.c
++++ b/dirmngr/crlcache.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/dirmngr/crlfetch.c b/dirmngr/crlfetch.c
+index 7e814f5..8fe6e0b 100644
+--- a/dirmngr/crlfetch.c
++++ b/dirmngr/crlfetch.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/crlfetch.h b/dirmngr/crlfetch.h
+index dd28238..cf4a3c0 100644
+--- a/dirmngr/crlfetch.h
++++ b/dirmngr/crlfetch.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef CRLFETCH_H
+diff --git a/dirmngr/dirmngr-client.c b/dirmngr/dirmngr-client.c
+index 9b004cc..01cface 100644
+--- a/dirmngr/dirmngr-client.c
++++ b/dirmngr/dirmngr-client.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/dirmngr.c b/dirmngr/dirmngr.c
+index 3d43bda..6c04e76 100644
+--- a/dirmngr/dirmngr.c
++++ b/dirmngr/dirmngr.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/dirmngr.h b/dirmngr/dirmngr.h
+index 613633f..3b26c33 100644
+--- a/dirmngr/dirmngr.h
++++ b/dirmngr/dirmngr.h
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef DIRMNGR_H
+diff --git a/dirmngr/dirmngr_ldap.c b/dirmngr/dirmngr_ldap.c
+index c5702b1..a0acb8e 100644
+--- a/dirmngr/dirmngr_ldap.c
++++ b/dirmngr/dirmngr_ldap.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/dns-stuff.c b/dirmngr/dns-stuff.c
+index 4bd3a87..70554f6 100644
+--- a/dirmngr/dns-stuff.c
++++ b/dirmngr/dns-stuff.c
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/dns-stuff.h b/dirmngr/dns-stuff.h
+index ee5132d..10e6d8d 100644
+--- a/dirmngr/dns-stuff.h
++++ b/dirmngr/dns-stuff.h
+@@ -25,7 +25,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_DIRMNGR_DNS_STUFF_H
+ #define GNUPG_DIRMNGR_DNS_STUFF_H
+diff --git a/dirmngr/http.c b/dirmngr/http.c
+index 18e3b72..25c5a16 100644
+--- a/dirmngr/http.c
++++ b/dirmngr/http.c
+@@ -27,7 +27,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Simple HTTP client implementation.  We try to keep the code as
+diff --git a/dirmngr/http.h b/dirmngr/http.h
+index 569ccea..4a70caf 100644
+--- a/dirmngr/http.h
++++ b/dirmngr/http.h
+@@ -26,7 +26,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_COMMON_HTTP_H
+ #define GNUPG_COMMON_HTTP_H
+diff --git a/dirmngr/ks-action.c b/dirmngr/ks-action.c
+index 21aa646..1087bb5 100644
+--- a/dirmngr/ks-action.c
++++ b/dirmngr/ks-action.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-action.h b/dirmngr/ks-action.h
+index c373bf9..d576ef0 100644
+--- a/dirmngr/ks-action.h
++++ b/dirmngr/ks-action.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef DIRMNGR_KS_ACTION_H
+diff --git a/dirmngr/ks-engine-finger.c b/dirmngr/ks-engine-finger.c
+index 96e092d..b1f02ad 100644
+--- a/dirmngr/ks-engine-finger.c
++++ b/dirmngr/ks-engine-finger.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-engine-hkp.c b/dirmngr/ks-engine-hkp.c
+index bcc1750..8530851 100644
+--- a/dirmngr/ks-engine-hkp.c
++++ b/dirmngr/ks-engine-hkp.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-engine-http.c b/dirmngr/ks-engine-http.c
+index adee04f..4c4ab1e 100644
+--- a/dirmngr/ks-engine-http.c
++++ b/dirmngr/ks-engine-http.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-engine-kdns.c b/dirmngr/ks-engine-kdns.c
+index 748274d..d49d046 100644
+--- a/dirmngr/ks-engine-kdns.c
++++ b/dirmngr/ks-engine-kdns.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-engine-ldap.c b/dirmngr/ks-engine-ldap.c
+index 9b9efc7..59aa6d9 100644
+--- a/dirmngr/ks-engine-ldap.c
++++ b/dirmngr/ks-engine-ldap.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ks-engine.h b/dirmngr/ks-engine.h
+index cb48f7f..b5b4dd0 100644
+--- a/dirmngr/ks-engine.h
++++ b/dirmngr/ks-engine.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef DIRMNGR_KS_ENGINE_H
+diff --git a/dirmngr/ldap-parse-uri.c b/dirmngr/ldap-parse-uri.c
+index 62f8f6d..9671496 100644
+--- a/dirmngr/ldap-parse-uri.c
++++ b/dirmngr/ldap-parse-uri.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/ldap-parse-uri.h b/dirmngr/ldap-parse-uri.h
+index 1ef1b91..bdbb6c3 100644
+--- a/dirmngr/ldap-parse-uri.h
++++ b/dirmngr/ldap-parse-uri.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef DIRMNGR_LDAP_PARSE_URI_H
+diff --git a/dirmngr/ldap-wrapper-ce.c b/dirmngr/ldap-wrapper-ce.c
+index ce63ea6..478e694 100644
+--- a/dirmngr/ldap-wrapper-ce.c
++++ b/dirmngr/ldap-wrapper-ce.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/dirmngr/ldap-wrapper.c b/dirmngr/ldap-wrapper.c
+index 5fa3eac..b9931a0 100644
+--- a/dirmngr/ldap-wrapper.c
++++ b/dirmngr/ldap-wrapper.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/dirmngr/ldap-wrapper.h b/dirmngr/ldap-wrapper.h
+index f7f5680..a015efa 100644
+--- a/dirmngr/ldap-wrapper.h
++++ b/dirmngr/ldap-wrapper.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef LDAP_WRAPPER_H
+diff --git a/dirmngr/ldapserver.h b/dirmngr/ldapserver.h
+index 8056e67..b6eb452 100644
+--- a/dirmngr/ldapserver.h
++++ b/dirmngr/ldapserver.h
+@@ -14,7 +14,7 @@
+    GNU General Public License for more details.
+ 
+    You should have received a copy of the GNU General Public License
+-   along with this program; if not, see <http://www.gnu.org/licenses/>.  */
++   along with this program; if not, see <https://www.gnu.org/licenses/>.  */
+ 
+ #ifndef LDAPSERVER_H
+ #define LDAPSERVER_H
+diff --git a/dirmngr/server.c b/dirmngr/server.c
+index e3a6497..6862aa0 100644
+--- a/dirmngr/server.c
++++ b/dirmngr/server.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/t-dns-stuff.c b/dirmngr/t-dns-stuff.c
+index 05b39a0..5e8bf22 100644
+--- a/dirmngr/t-dns-stuff.c
++++ b/dirmngr/t-dns-stuff.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/t-http.c b/dirmngr/t-http.c
+index 59959c4..a87382a 100644
+--- a/dirmngr/t-http.c
++++ b/dirmngr/t-http.c
+@@ -26,7 +26,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/t-ldap-parse-uri.c b/dirmngr/t-ldap-parse-uri.c
+index 145b47a..932ca7d 100644
+--- a/dirmngr/t-ldap-parse-uri.c
++++ b/dirmngr/t-ldap-parse-uri.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/dirmngr/t-support.h b/dirmngr/t-support.h
+index 99fd267..f773f1e 100644
+--- a/dirmngr/t-support.h
++++ b/dirmngr/t-support.h
+@@ -25,7 +25,7 @@
+  *
+  * You should have received a copies of the GNU General Public License
+  * and the GNU Lesser General Public License along with this program;
+- * if not, see <http://www.gnu.org/licenses/>.
++ * if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef DIRMNGR_T_SUPPORT_H
+diff --git a/dirmngr/w32-ldap-help.h b/dirmngr/w32-ldap-help.h
+index 80668d9..566a346 100644
+--- a/dirmngr/w32-ldap-help.h
++++ b/dirmngr/w32-ldap-help.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef W32_LDAP_HELP_H
+diff --git a/doc/Makefile.am b/doc/Makefile.am
+index 8b6b1a5..f96a5c4 100644
+--- a/doc/Makefile.am
++++ b/doc/Makefile.am
+@@ -13,7 +13,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/doc/gpl.texi b/doc/gpl.texi
+index d13e9e4..931a93d 100644
+--- a/doc/gpl.texi
++++ b/doc/gpl.texi
+@@ -6,7 +6,7 @@
+ @c This file is intended to be included in another file.
+ 
+ @display
+-Copyright @copyright{} 2007 Free Software Foundation, Inc. @url{http://fsf.org/}
++Copyright @copyright{} 2007 Free Software Foundation, Inc. @url{https://fsf.org/}
+ 
+ Everyone is permitted to copy and distribute verbatim copies of this
+ license document, but changing it is not allowed.
+@@ -696,7 +696,7 @@ MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+ General Public License for more details.
+ 
+ You should have received a copy of the GNU General Public License
+-along with this program.  If not, see @url{http://www.gnu.org/licenses/}.
++along with this program.  If not, see @url{https://www.gnu.org/licenses/}.
+ @end example
+ 
+ @noindent
+@@ -722,11 +722,11 @@ use an ``about box''.
+ You should also get your employer (if you work as a programmer) or school,
+ if any, to sign a ``copyright disclaimer'' for the program, if necessary.
+ For more information on this, and how to apply and follow the GNU GPL, see
+- at url{http://www.gnu.org/licenses/}.
++ at url{https://www.gnu.org/licenses/}.
+ 
+ The GNU General Public License does not permit incorporating your
+ program into proprietary programs.  If your program is a subroutine
+ library, you may consider it more useful to permit linking proprietary
+ applications with the library.  If this is what you want to do, use
+ the GNU Lesser General Public License instead of this License.  But
+-first, please read @url{http://www.gnu.org/philosophy/why-not-lgpl.html}.
++first, please read @url{https://www.gnu.org/philosophy/why-not-lgpl.html}.
+diff --git a/doc/help.be.txt b/doc/help.be.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.be.txt
++++ b/doc/help.be.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.ca.txt b/doc/help.ca.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.ca.txt
++++ b/doc/help.ca.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.cs.txt b/doc/help.cs.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.cs.txt
++++ b/doc/help.cs.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.da.txt b/doc/help.da.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.da.txt
++++ b/doc/help.da.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.de.txt b/doc/help.de.txt
+index 7b2fffe..ce0ce14 100644
+--- a/doc/help.de.txt
++++ b/doc/help.de.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ # Die Datei help.txt beschreibt das verwendete Format.
+diff --git a/doc/help.el.txt b/doc/help.el.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.el.txt
++++ b/doc/help.el.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.eo.txt b/doc/help.eo.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.eo.txt
++++ b/doc/help.eo.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.es.txt b/doc/help.es.txt
+index 42e531b..d59f214 100644
+--- a/doc/help.es.txt
++++ b/doc/help.es.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.et.txt b/doc/help.et.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.et.txt
++++ b/doc/help.et.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.fi.txt b/doc/help.fi.txt
+index 9f92246..4286cc0 100644
+--- a/doc/help.fi.txt
++++ b/doc/help.fi.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.fr.txt b/doc/help.fr.txt
+index c18fea0..4e4e7da 100644
+--- a/doc/help.fr.txt
++++ b/doc/help.fr.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.gl.txt b/doc/help.gl.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.gl.txt
++++ b/doc/help.gl.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.hu.txt b/doc/help.hu.txt
+index 1440dae..81b3991 100644
+--- a/doc/help.hu.txt
++++ b/doc/help.hu.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.id.txt b/doc/help.id.txt
+index ae9e808..c07492f 100644
+--- a/doc/help.id.txt
++++ b/doc/help.id.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.it.txt b/doc/help.it.txt
+index db6127f..675f8c0 100644
+--- a/doc/help.it.txt
++++ b/doc/help.it.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.ja.txt b/doc/help.ja.txt
+index 0a538b8..c503de6 100644
+--- a/doc/help.ja.txt
++++ b/doc/help.ja.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ .#pinentry.qualitybar.tooltip
+ # [ このエントリは有効にするには、上記のキーの # を削除してください。]
+diff --git a/doc/help.nb.txt b/doc/help.nb.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.nb.txt
++++ b/doc/help.nb.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.pl.txt b/doc/help.pl.txt
+index ef719a8..c5444b6 100644
+--- a/doc/help.pl.txt
++++ b/doc/help.pl.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.pt.txt b/doc/help.pt.txt
+index dac17c0..da9a181 100644
+--- a/doc/help.pt.txt
++++ b/doc/help.pt.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.pt_BR.txt b/doc/help.pt_BR.txt
+index 25a23c3..e88265c 100644
+--- a/doc/help.pt_BR.txt
++++ b/doc/help.pt_BR.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.ro.txt b/doc/help.ro.txt
+index f655fdf..b26dd53 100644
+--- a/doc/help.ro.txt
++++ b/doc/help.ro.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.ru.txt b/doc/help.ru.txt
+index 5a98cb3..b78e1ff 100644
+--- a/doc/help.ru.txt
++++ b/doc/help.ru.txt
+@@ -15,7 +15,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ # The translated revision was taken from HEAD b8bb16c6c08d3c2947f1ff67
+ # which is the same as the revision from STABLE-BRANCH-2-0 776bee6d370
+diff --git a/doc/help.sk.txt b/doc/help.sk.txt
+index a0fa4aa..9e50c76 100644
+--- a/doc/help.sk.txt
++++ b/doc/help.sk.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.sv.txt b/doc/help.sv.txt
+index d6d07e8..0ac3be7 100644
+--- a/doc/help.sv.txt
++++ b/doc/help.sv.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .#gpg.edit_ownertrust.value
+diff --git a/doc/help.tr.txt b/doc/help.tr.txt
+index 15bdf8e..086f191 100644
+--- a/doc/help.tr.txt
++++ b/doc/help.tr.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.txt b/doc/help.txt
+index 192ffff..3a75922 100644
+--- a/doc/help.txt
++++ b/doc/help.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ # Note that this help file needs to be UTF-8 encoded.  When looking
+diff --git a/doc/help.zh_CN.txt b/doc/help.zh_CN.txt
+index e000fa0..7b199c2 100644
+--- a/doc/help.zh_CN.txt
++++ b/doc/help.zh_CN.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/doc/help.zh_TW.txt b/doc/help.zh_TW.txt
+index 800dad9..5665b70 100644
+--- a/doc/help.zh_TW.txt
++++ b/doc/help.zh_TW.txt
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ # 
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ 
+ .gpg.edit_ownertrust.value
+diff --git a/g10/Makefile.am b/g10/Makefile.am
+index fc33e83..fc31869 100644
+--- a/g10/Makefile.am
++++ b/g10/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/g10/armor.c b/g10/armor.c
+index 9e58520..d13ab60 100644
+--- a/g10/armor.c
++++ b/g10/armor.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/build-packet.c b/g10/build-packet.c
+index 0115d64..ad46a02 100644
+--- a/g10/build-packet.c
++++ b/g10/build-packet.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/call-agent.c b/g10/call-agent.c
+index eeea7bf..1d4bd66 100644
+--- a/g10/call-agent.c
++++ b/g10/call-agent.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/call-agent.h b/g10/call-agent.h
+index 032c345..e4fea57 100644
+--- a/g10/call-agent.h
++++ b/g10/call-agent.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_G10_CALL_AGENT_H
+ #define GNUPG_G10_CALL_AGENT_H
+diff --git a/g10/call-dirmngr.c b/g10/call-dirmngr.c
+index 3970b9f..30a5ea1 100644
+--- a/g10/call-dirmngr.c
++++ b/g10/call-dirmngr.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/call-dirmngr.h b/g10/call-dirmngr.h
+index 4dc1e30..9b4604d 100644
+--- a/g10/call-dirmngr.h
++++ b/g10/call-dirmngr.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_G10_CALL_DIRMNGR_H
+ #define GNUPG_G10_CALL_DIRMNGR_H
+diff --git a/g10/card-util.c b/g10/card-util.c
+index b5fe84b..fb89a99 100644
+--- a/g10/card-util.c
++++ b/g10/card-util.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/cipher.c b/g10/cipher.c
+index ae7ba17..98f398e 100644
+--- a/g10/cipher.c
++++ b/g10/cipher.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/compress-bz2.c b/g10/compress-bz2.c
+index 128eadf..22cefd9 100644
+--- a/g10/compress-bz2.c
++++ b/g10/compress-bz2.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/compress.c b/g10/compress.c
+index c34beec..fbc8097 100644
+--- a/g10/compress.c
++++ b/g10/compress.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Note that the code in compress-bz2.c is nearly identical to the
+diff --git a/g10/cpr.c b/g10/cpr.c
+index 7760847..89a00a1 100644
+--- a/g10/cpr.c
++++ b/g10/cpr.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/dearmor.c b/g10/dearmor.c
+index 38c3a3c..6217dda 100644
+--- a/g10/dearmor.c
++++ b/g10/dearmor.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/decrypt-data.c b/g10/decrypt-data.c
+index 96d2177..585b150 100644
+--- a/g10/decrypt-data.c
++++ b/g10/decrypt-data.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/decrypt.c b/g10/decrypt.c
+index 27f51f6..751b7be 100644
+--- a/g10/decrypt.c
++++ b/g10/decrypt.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/dek.h b/g10/dek.h
+index 1a879e3..666810c 100644
+--- a/g10/dek.h
++++ b/g10/dek.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef G10_DEK_H
+ #define G10_DEK_H
+diff --git a/g10/delkey.c b/g10/delkey.c
+index 966c571..06aca9e 100644
+--- a/g10/delkey.c
++++ b/g10/delkey.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/ecdh.c b/g10/ecdh.c
+index dd47544..89e8cf1 100644
+--- a/g10/ecdh.c
++++ b/g10/ecdh.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/encrypt.c b/g10/encrypt.c
+index 2985408..5268946 100644
+--- a/g10/encrypt.c
++++ b/g10/encrypt.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/exec.c b/g10/exec.c
+index 30108eb..b868a1f 100644
+--- a/g10/exec.c
++++ b/g10/exec.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/g10/exec.h b/g10/exec.h
+index 51304ad..1cb1c72 100644
+--- a/g10/exec.h
++++ b/g10/exec.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef _EXEC_H_
+diff --git a/g10/export.c b/g10/export.c
+index 8c15868..104989f 100644
+--- a/g10/export.c
++++ b/g10/export.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/filter.h b/g10/filter.h
+index c3c7966..7accd7d 100644
+--- a/g10/filter.h
++++ b/g10/filter.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef G10_FILTER_H
+ #define G10_FILTER_H
+diff --git a/g10/free-packet.c b/g10/free-packet.c
+index 516e9a1..2ca1d3b 100644
+--- a/g10/free-packet.c
++++ b/g10/free-packet.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/getkey.c b/g10/getkey.c
+index 3ef8d73..e66f623 100644
+--- a/g10/getkey.c
++++ b/g10/getkey.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/gpg.c b/g10/gpg.c
+index ae2125f..38d721c 100644
+--- a/g10/gpg.c
++++ b/g10/gpg.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/gpg.h b/g10/gpg.h
+index 1aaff2f..248e097 100644
+--- a/g10/gpg.h
++++ b/g10/gpg.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_G10_GPG_H
+ #define GNUPG_G10_GPG_H
+diff --git a/g10/gpgcompose.c b/g10/gpgcompose.c
+index e3bb013..9ff9c2d 100644
+--- a/g10/gpgcompose.c
++++ b/g10/gpgcompose.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/gpgsql.c b/g10/gpgsql.c
+index 72f51b5..2ee9379 100644
+--- a/g10/gpgsql.c
++++ b/g10/gpgsql.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/gpgsql.h b/g10/gpgsql.h
+index a540684..a1fd319 100644
+--- a/g10/gpgsql.h
++++ b/g10/gpgsql.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_GPGSQL_H
+diff --git a/g10/gpgv.c b/g10/gpgv.c
+index 81773db..64c9799 100644
+--- a/g10/gpgv.c
++++ b/g10/gpgv.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/helptext.c b/g10/helptext.c
+index 7bca1db..730f699 100644
+--- a/g10/helptext.c
++++ b/g10/helptext.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/import.c b/g10/import.c
+index 83298b3..31904c4 100644
+--- a/g10/import.c
++++ b/g10/import.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/kbnode.c b/g10/kbnode.c
+index e814fa8..6700dc0 100644
+--- a/g10/kbnode.c
++++ b/g10/kbnode.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keydb.c b/g10/keydb.c
+index b959f05..76850f9 100644
+--- a/g10/keydb.c
++++ b/g10/keydb.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keydb.h b/g10/keydb.h
+index 35512bb..bc8c31a 100644
+--- a/g10/keydb.h
++++ b/g10/keydb.h
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G10_KEYDB_H
+diff --git a/g10/keyedit.c b/g10/keyedit.c
+index 39c3572..ebbf96f 100644
+--- a/g10/keyedit.c
++++ b/g10/keyedit.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keygen.c b/g10/keygen.c
+index d98b70b..e3cf818 100644
+--- a/g10/keygen.c
++++ b/g10/keygen.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keyid.c b/g10/keyid.c
+index bd396ee..7d37dd1 100644
+--- a/g10/keyid.c
++++ b/g10/keyid.c
+@@ -17,7 +17,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keylist.c b/g10/keylist.c
+index ad744d4..207321e 100644
+--- a/g10/keylist.c
++++ b/g10/keylist.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keyring.c b/g10/keyring.c
+index aa73290..091151b 100644
+--- a/g10/keyring.c
++++ b/g10/keyring.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/keyring.h b/g10/keyring.h
+index 14d9f42..07f3835 100644
+--- a/g10/keyring.h
++++ b/g10/keyring.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPG_KEYRING_H
+diff --git a/g10/keyserver-internal.h b/g10/keyserver-internal.h
+index f57dcaa..5749232 100644
+--- a/g10/keyserver-internal.h
++++ b/g10/keyserver-internal.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef _KEYSERVER_INTERNAL_H_
+diff --git a/g10/keyserver.c b/g10/keyserver.c
+index 2e2d6a4..74f13b3 100644
+--- a/g10/keyserver.c
++++ b/g10/keyserver.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/main.h b/g10/main.h
+index c7ded7c..d66bfa8 100644
+--- a/g10/main.h
++++ b/g10/main.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef G10_MAIN_H
+ #define G10_MAIN_H
+diff --git a/g10/mainproc.c b/g10/mainproc.c
+index 6847b64..0ae733b 100644
+--- a/g10/mainproc.c
++++ b/g10/mainproc.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/mdfilter.c b/g10/mdfilter.c
+index 0dbbc3c..69b226c 100644
+--- a/g10/mdfilter.c
++++ b/g10/mdfilter.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/migrate.c b/g10/migrate.c
+index a9da5a0..6ff1014 100644
+--- a/g10/migrate.c
++++ b/g10/migrate.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/misc.c b/g10/misc.c
+index d2537cf..4f9ece3 100644
+--- a/g10/misc.c
++++ b/g10/misc.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/openfile.c b/g10/openfile.c
+index ad25604..f62deec 100644
+--- a/g10/openfile.c
++++ b/g10/openfile.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/options.h b/g10/options.h
+index 6b8f649..6bb71af 100644
+--- a/g10/options.h
++++ b/g10/options.h
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef G10_OPTIONS_H
+ #define G10_OPTIONS_H
+diff --git a/g10/packet.h b/g10/packet.h
+index 9c9e909..bacdf29 100644
+--- a/g10/packet.h
++++ b/g10/packet.h
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G10_PACKET_H
+diff --git a/g10/parse-packet.c b/g10/parse-packet.c
+index 86c2be4..f079008 100644
+--- a/g10/parse-packet.c
++++ b/g10/parse-packet.c
+@@ -17,7 +17,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/passphrase.c b/g10/passphrase.c
+index d75d980..ccd232a 100644
+--- a/g10/passphrase.c
++++ b/g10/passphrase.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/photoid.c b/g10/photoid.c
+index e188653..b61ed1b 100644
+--- a/g10/photoid.c
++++ b/g10/photoid.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/photoid.h b/g10/photoid.h
+index 9fc758e..fc7ec6f 100644
+--- a/g10/photoid.h
++++ b/g10/photoid.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Photo ID functions */
+diff --git a/g10/pkclist.c b/g10/pkclist.c
+index 63d32d1..73bc1c9 100644
+--- a/g10/pkclist.c
++++ b/g10/pkclist.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/pkglue.c b/g10/pkglue.c
+index 35c4cd1..198e6bc 100644
+--- a/g10/pkglue.c
++++ b/g10/pkglue.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/pkglue.h b/g10/pkglue.h
+index ba1097c..77a3801 100644
+--- a/g10/pkglue.h
++++ b/g10/pkglue.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_G10_PKGLUE_H
+diff --git a/g10/plaintext.c b/g10/plaintext.c
+index c9fb67c..bdf5592 100644
+--- a/g10/plaintext.c
++++ b/g10/plaintext.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/progress.c b/g10/progress.c
+index f151657..feb639e 100644
+--- a/g10/progress.c
++++ b/g10/progress.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/pubkey-enc.c b/g10/pubkey-enc.c
+index 0df9bfa..117744f 100644
+--- a/g10/pubkey-enc.c
++++ b/g10/pubkey-enc.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/revoke.c b/g10/revoke.c
+index 15a91ac..68fc44a 100644
+--- a/g10/revoke.c
++++ b/g10/revoke.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/rmd160.c b/g10/rmd160.c
+index 8eb005f..7c77ca5 100644
+--- a/g10/rmd160.c
++++ b/g10/rmd160.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* For historic reasons gpg uses RIPE-MD160 to to identify names in
+diff --git a/g10/rmd160.h b/g10/rmd160.h
+index 551898b..f186b72 100644
+--- a/g10/rmd160.h
++++ b/g10/rmd160.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef G10_RMD160_H
+ #define G10_RMD160_H
+diff --git a/g10/server.c b/g10/server.c
+index 0e15176..b89f0be 100644
+--- a/g10/server.c
++++ b/g10/server.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/seskey.c b/g10/seskey.c
+index e5385af..b2f7169 100644
+--- a/g10/seskey.c
++++ b/g10/seskey.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/sig-check.c b/g10/sig-check.c
+index 334add7..a5ce26d 100644
+--- a/g10/sig-check.c
++++ b/g10/sig-check.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/sign.c b/g10/sign.c
+index e5fbd9d..a391128 100644
+--- a/g10/sign.c
++++ b/g10/sign.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/skclist.c b/g10/skclist.c
+index 4cd7f33..cedbce7 100644
+--- a/g10/skclist.c
++++ b/g10/skclist.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/t-keydb-get-keyblock.c b/g10/t-keydb-get-keyblock.c
+index cab1448..993d879 100644
+--- a/g10/t-keydb-get-keyblock.c
++++ b/g10/t-keydb-get-keyblock.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include "test.c"
+diff --git a/g10/t-keydb.c b/g10/t-keydb.c
+index 3606e2e..5eb8d01 100644
+--- a/g10/t-keydb.c
++++ b/g10/t-keydb.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include "test.c"
+diff --git a/g10/t-rmd160.c b/g10/t-rmd160.c
+index ea2933f..e79d15d 100644
+--- a/g10/t-rmd160.c
++++ b/g10/t-rmd160.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/t-stutter.c b/g10/t-stutter.c
+index f3fc653..a2e9666 100644
+--- a/g10/t-stutter.c
++++ b/g10/t-stutter.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This test is based on the paper: "An Attack on CFB Mode Encryption
+diff --git a/g10/tdbdump.c b/g10/tdbdump.c
+index 4c3d7a8..41a0258 100644
+--- a/g10/tdbdump.c
++++ b/g10/tdbdump.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/tdbio.c b/g10/tdbio.c
+index 02fa91e..c1cb312 100644
+--- a/g10/tdbio.c
++++ b/g10/tdbio.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/tdbio.h b/g10/tdbio.h
+index 2e15ffe..1f66b03 100644
+--- a/g10/tdbio.h
++++ b/g10/tdbio.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G10_TDBIO_H
+diff --git a/g10/test-stubs.c b/g10/test-stubs.c
+index c5f2f79..6ce3181 100644
+--- a/g10/test-stubs.c
++++ b/g10/test-stubs.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/test.c b/g10/test.c
+index e9e2074..734458a 100644
+--- a/g10/test.c
++++ b/g10/test.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/textfilter.c b/g10/textfilter.c
+index 6ca4f88..cb5d444 100644
+--- a/g10/textfilter.c
++++ b/g10/textfilter.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/tofu.c b/g10/tofu.c
+index 87c7e87..21c737e 100644
+--- a/g10/tofu.c
++++ b/g10/tofu.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* TODO:
+diff --git a/g10/tofu.h b/g10/tofu.h
+index e3ec819..82c3a3e 100644
+--- a/g10/tofu.h
++++ b/g10/tofu.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G10_TOFU_H
+diff --git a/g10/trust.c b/g10/trust.c
+index 8790754..2a829b8 100644
+--- a/g10/trust.c
++++ b/g10/trust.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/trustdb.c b/g10/trustdb.c
+index 7097be2..0bc9009 100644
+--- a/g10/trustdb.c
++++ b/g10/trustdb.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g10/trustdb.h b/g10/trustdb.h
+index 47d7b72..77aa79d 100644
+--- a/g10/trustdb.h
++++ b/g10/trustdb.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G10_TRUSTDB_H
+diff --git a/g10/verify.c b/g10/verify.c
+index 5cd0bd7..7327e85 100644
+--- a/g10/verify.c
++++ b/g10/verify.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/Makefile.am b/g13/Makefile.am
+index 90dd471..c0e7a71 100644
+--- a/g13/Makefile.am
++++ b/g13/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/g13/backend.c b/g13/backend.c
+index 659c6b7..a495f8a 100644
+--- a/g13/backend.c
++++ b/g13/backend.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/backend.h b/g13/backend.h
+index d1cedb3..2805d99 100644
+--- a/g13/backend.h
++++ b/g13/backend.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_BACKEND_H
+diff --git a/g13/be-dmcrypt.c b/g13/be-dmcrypt.c
+index c65be08..e048b99 100644
+--- a/g13/be-dmcrypt.c
++++ b/g13/be-dmcrypt.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/be-dmcrypt.h b/g13/be-dmcrypt.h
+index 189bfee..cc0fce5 100644
+--- a/g13/be-dmcrypt.h
++++ b/g13/be-dmcrypt.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_BE_DMCRYPT_H
+diff --git a/g13/be-encfs.c b/g13/be-encfs.c
+index a873541..6c648ab 100644
+--- a/g13/be-encfs.c
++++ b/g13/be-encfs.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/be-encfs.h b/g13/be-encfs.h
+index 744c16a..1f1b8b3 100644
+--- a/g13/be-encfs.h
++++ b/g13/be-encfs.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_BE_ENCFS_H
+diff --git a/g13/be-truecrypt.c b/g13/be-truecrypt.c
+index 9d75bdf..e75b936 100644
+--- a/g13/be-truecrypt.c
++++ b/g13/be-truecrypt.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/be-truecrypt.h b/g13/be-truecrypt.h
+index e98c989..d6d1e84 100644
+--- a/g13/be-truecrypt.h
++++ b/g13/be-truecrypt.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_BE_TRUECRYPT_H
+diff --git a/g13/call-syshelp.c b/g13/call-syshelp.c
+index 76d181b..adffc6e 100644
+--- a/g13/call-syshelp.c
++++ b/g13/call-syshelp.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/call-syshelp.h b/g13/call-syshelp.h
+index 0e110c9..3e83829 100644
+--- a/g13/call-syshelp.h
++++ b/g13/call-syshelp.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_G13_CALL_SYSHELP_H
+diff --git a/g13/create.c b/g13/create.c
+index 0126f5b..573039d 100644
+--- a/g13/create.c
++++ b/g13/create.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/create.h b/g13/create.h
+index ec4224c..ccb954a 100644
+--- a/g13/create.h
++++ b/g13/create.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_CREATE_H
+diff --git a/g13/g13-common.c b/g13/g13-common.c
+index e6adcb8..8370907 100644
+--- a/g13/g13-common.c
++++ b/g13/g13-common.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/g13/g13-common.h b/g13/g13-common.h
+index a205081..1fe80d3 100644
+--- a/g13/g13-common.h
++++ b/g13/g13-common.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_COMMON_H
+diff --git a/g13/g13-syshelp.c b/g13/g13-syshelp.c
+index 7976be4..44a407d 100644
+--- a/g13/g13-syshelp.c
++++ b/g13/g13-syshelp.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/g13-syshelp.h b/g13/g13-syshelp.h
+index 618b41d..b6adcbd 100644
+--- a/g13/g13-syshelp.h
++++ b/g13/g13-syshelp.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_SYSHELP_H
+diff --git a/g13/g13.c b/g13/g13.c
+index 7744855..5f02bdc 100644
+--- a/g13/g13.c
++++ b/g13/g13.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/g13.h b/g13/g13.h
+index e694890..9c0acb5 100644
+--- a/g13/g13.h
++++ b/g13/g13.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_H
+diff --git a/g13/g13tuple.c b/g13/g13tuple.c
+index ddcb467..f79c82d 100644
+--- a/g13/g13tuple.c
++++ b/g13/g13tuple.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/g13tuple.h b/g13/g13tuple.h
+index c9dfb47..77d595d 100644
+--- a/g13/g13tuple.h
++++ b/g13/g13tuple.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_G13TUPLE_H
+diff --git a/g13/keyblob.c b/g13/keyblob.c
+index 8a5b622..81863bb 100644
+--- a/g13/keyblob.c
++++ b/g13/keyblob.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/keyblob.h b/g13/keyblob.h
+index 48f0b9c..90fcf60 100644
+--- a/g13/keyblob.h
++++ b/g13/keyblob.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_KEYBLOB_H
+diff --git a/g13/mount.c b/g13/mount.c
+index b46c8d0..7814d5c 100644
+--- a/g13/mount.c
++++ b/g13/mount.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/mount.h b/g13/mount.h
+index 0037682..fd403d5 100644
+--- a/g13/mount.h
++++ b/g13/mount.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_MOUNT_H
+diff --git a/g13/mountinfo.c b/g13/mountinfo.c
+index 1c4894d..26eca0c 100644
+--- a/g13/mountinfo.c
++++ b/g13/mountinfo.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/mountinfo.h b/g13/mountinfo.h
+index 95e95f5..ab346bf 100644
+--- a/g13/mountinfo.h
++++ b/g13/mountinfo.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_MOUNTINFO_H
+diff --git a/g13/runner.c b/g13/runner.c
+index 35c6843..af2e836 100644
+--- a/g13/runner.c
++++ b/g13/runner.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/runner.h b/g13/runner.h
+index 3c82143..36181ad 100644
+--- a/g13/runner.h
++++ b/g13/runner.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_RUNNER_H
+diff --git a/g13/server.c b/g13/server.c
+index 5a273c2..0c4563e 100644
+--- a/g13/server.c
++++ b/g13/server.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/server.h b/g13/server.h
+index 41636c8..6338f40 100644
+--- a/g13/server.h
++++ b/g13/server.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_SERVER_H
+diff --git a/g13/sh-blockdev.c b/g13/sh-blockdev.c
+index 4b4dde4..6c12dde 100644
+--- a/g13/sh-blockdev.c
++++ b/g13/sh-blockdev.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/sh-cmd.c b/g13/sh-cmd.c
+index d9a0f6c..a54f0ae 100644
+--- a/g13/sh-cmd.c
++++ b/g13/sh-cmd.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/sh-dmcrypt.c b/g13/sh-dmcrypt.c
+index 201f856..44496ec 100644
+--- a/g13/sh-dmcrypt.c
++++ b/g13/sh-dmcrypt.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/suspend.c b/g13/suspend.c
+index 39aeaeb..7bdf738 100644
+--- a/g13/suspend.c
++++ b/g13/suspend.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/g13/suspend.h b/g13/suspend.h
+index 91702eb..21943e7 100644
+--- a/g13/suspend.h
++++ b/g13/suspend.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef G13_SUSPEND_H
+diff --git a/g13/t-g13tuple.c b/g13/t-g13tuple.c
+index f986efa..bbd9898 100644
+--- a/g13/t-g13tuple.c
++++ b/g13/t-g13tuple.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/Makefile.am b/kbx/Makefile.am
+index 95138e0..f4a752d 100644
+--- a/kbx/Makefile.am
++++ b/kbx/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/kbx/kbxutil.c b/kbx/kbxutil.c
+index 77b134a..dd8477c 100644
+--- a/kbx/kbxutil.c
++++ b/kbx/kbxutil.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-blob.c b/kbx/keybox-blob.c
+index 896f137..73ecfbe 100644
+--- a/kbx/keybox-blob.c
++++ b/kbx/keybox-blob.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/kbx/keybox-defs.h b/kbx/keybox-defs.h
+index d74a7ef..d9c3d3a 100644
+--- a/kbx/keybox-defs.h
++++ b/kbx/keybox-defs.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef KEYBOX_DEFS_H
+diff --git a/kbx/keybox-dump.c b/kbx/keybox-dump.c
+index f4e7c98..0e8f63a 100644
+--- a/kbx/keybox-dump.c
++++ b/kbx/keybox-dump.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-file.c b/kbx/keybox-file.c
+index 59dfe0c..0485e81 100644
+--- a/kbx/keybox-file.c
++++ b/kbx/keybox-file.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-init.c b/kbx/keybox-init.c
+index 3b53cd5..7fbfe3a 100644
+--- a/kbx/keybox-init.c
++++ b/kbx/keybox-init.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-openpgp.c b/kbx/keybox-openpgp.c
+index a0e4ab9..6885e05 100644
+--- a/kbx/keybox-openpgp.c
++++ b/kbx/keybox-openpgp.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This is a simple OpenPGP parser suitable for all OpenPGP key
+diff --git a/kbx/keybox-search-desc.h b/kbx/keybox-search-desc.h
+index 741f2e8..6298994 100644
+--- a/kbx/keybox-search-desc.h
++++ b/kbx/keybox-search-desc.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/kbx/keybox-search.c b/kbx/keybox-search.c
+index 681d5c0..ec5aad1 100644
+--- a/kbx/keybox-search.c
++++ b/kbx/keybox-search.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-update.c b/kbx/keybox-update.c
+index e5d4dc8..dcf8b2e 100644
+--- a/kbx/keybox-update.c
++++ b/kbx/keybox-update.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox-util.c b/kbx/keybox-util.c
+index a2ca3f0..aacd0a4 100644
+--- a/kbx/keybox-util.c
++++ b/kbx/keybox-util.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/kbx/keybox.h b/kbx/keybox.h
+index 6180a2f..a248bf0 100644
+--- a/kbx/keybox.h
++++ b/kbx/keybox.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef KEYBOX_H
+diff --git a/scd/Makefile.am b/scd/Makefile.am
+index f160244..db096f6 100644
+--- a/scd/Makefile.am
++++ b/scd/Makefile.am
+@@ -13,7 +13,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/scd/apdu.c b/scd/apdu.c
+index 5b7290e..3e2b609 100644
+--- a/scd/apdu.c
++++ b/scd/apdu.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* NOTE: This module is also used by other software, thus the use of
+diff --git a/scd/apdu.h b/scd/apdu.h
+index 7ca4c14..e29c971 100644
+--- a/scd/apdu.h
++++ b/scd/apdu.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  *
+  * $Id$
+  */
+diff --git a/scd/app-common.h b/scd/app-common.h
+index cda657f..e12b4fb 100644
+--- a/scd/app-common.h
++++ b/scd/app-common.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  *
+  * $Id$
+  */
+diff --git a/scd/app-dinsig.c b/scd/app-dinsig.c
+index 7dad6b1..3f99e2e 100644
+--- a/scd/app-dinsig.c
++++ b/scd/app-dinsig.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/scd/app-geldkarte.c b/scd/app-geldkarte.c
+index f8ee9f6..e3c7dcc 100644
+--- a/scd/app-geldkarte.c
++++ b/scd/app-geldkarte.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/scd/app-help.c b/scd/app-help.c
+index 2576d5c..1cc86b1 100644
+--- a/scd/app-help.c
++++ b/scd/app-help.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/app-nks.c b/scd/app-nks.c
+index 598dee1..a6487c4 100644
+--- a/scd/app-nks.c
++++ b/scd/app-nks.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Notes:
+diff --git a/scd/app-openpgp.c b/scd/app-openpgp.c
+index f8d9954..d1c9efe 100644
+--- a/scd/app-openpgp.c
++++ b/scd/app-openpgp.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Some notes:
+diff --git a/scd/app-p15.c b/scd/app-p15.c
+index 12254ab..505073e 100644
+--- a/scd/app-p15.c
++++ b/scd/app-p15.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Information pertaining to the BELPIC developer card samples:
+diff --git a/scd/app-sc-hsm.c b/scd/app-sc-hsm.c
+index 79899ce..c582734 100644
+--- a/scd/app-sc-hsm.c
++++ b/scd/app-sc-hsm.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/scd/app.c b/scd/app.c
+index 1f21dc1..40bdd22 100644
+--- a/scd/app.c
++++ b/scd/app.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/atr.c b/scd/atr.c
+index 5b94758..9dc79de 100644
+--- a/scd/atr.c
++++ b/scd/atr.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/atr.h b/scd/atr.h
+index b06a83a..d39e243 100644
+--- a/scd/atr.h
++++ b/scd/atr.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef ATR_H
+diff --git a/scd/ccid-driver.c b/scd/ccid-driver.c
+index 478e038..0917105 100644
+--- a/scd/ccid-driver.c
++++ b/scd/ccid-driver.c
+@@ -16,7 +16,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  *
+  * ALTERNATIVELY, this file may be distributed under the terms of the
+  * following license, in which case the provisions of this license are
+diff --git a/scd/ccid-driver.h b/scd/ccid-driver.h
+index be8a5ce..e3aed9f 100644
+--- a/scd/ccid-driver.h
++++ b/scd/ccid-driver.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  *
+  * ALTERNATIVELY, this file may be distributed under the terms of the
+  * following license, in which case the provisions of this license are
+diff --git a/scd/command.c b/scd/command.c
+index edea01c..3584593 100644
+--- a/scd/command.c
++++ b/scd/command.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/iso7816.c b/scd/iso7816.c
+index 28cd2eb..6cfa6b6 100644
+--- a/scd/iso7816.c
++++ b/scd/iso7816.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/iso7816.h b/scd/iso7816.h
+index 45cd416..bcef473 100644
+--- a/scd/iso7816.h
++++ b/scd/iso7816.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef ISO7816_H
+diff --git a/scd/scdaemon.c b/scd/scdaemon.c
+index 0d26410..bb27de6 100644
+--- a/scd/scdaemon.c
++++ b/scd/scdaemon.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/scd/scdaemon.h b/scd/scdaemon.h
+index 448cb84..31e9c79 100644
+--- a/scd/scdaemon.h
++++ b/scd/scdaemon.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef SCDAEMON_H
+diff --git a/sm/Makefile.am b/sm/Makefile.am
+index 11f86e9..a9c67a8 100644
+--- a/sm/Makefile.am
++++ b/sm/Makefile.am
+@@ -13,7 +13,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/sm/base64.c b/sm/base64.c
+index 43781ab..f3c7def 100644
+--- a/sm/base64.c
++++ b/sm/base64.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/call-agent.c b/sm/call-agent.c
+index c9a210f..6dbaba5 100644
+--- a/sm/call-agent.c
++++ b/sm/call-agent.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/call-dirmngr.c b/sm/call-dirmngr.c
+index 763506d..7a5d23c 100644
+--- a/sm/call-dirmngr.c
++++ b/sm/call-dirmngr.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certchain.c b/sm/certchain.c
+index b884d3d..feefbb7 100644
+--- a/sm/certchain.c
++++ b/sm/certchain.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certcheck.c b/sm/certcheck.c
+index 904556f..04b3917 100644
+--- a/sm/certcheck.c
++++ b/sm/certcheck.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certdump.c b/sm/certdump.c
+index 0cc492a..e47251e 100644
+--- a/sm/certdump.c
++++ b/sm/certdump.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certlist.c b/sm/certlist.c
+index 9adcabf..616f4f1 100644
+--- a/sm/certlist.c
++++ b/sm/certlist.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certreqgen-ui.c b/sm/certreqgen-ui.c
+index 3ccd048..ece8668 100644
+--- a/sm/certreqgen-ui.c
++++ b/sm/certreqgen-ui.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/certreqgen.c b/sm/certreqgen.c
+index 4d50270..9b4ffc9 100644
+--- a/sm/certreqgen.c
++++ b/sm/certreqgen.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /*
+diff --git a/sm/decrypt.c b/sm/decrypt.c
+index a560272..3cee54b 100644
+--- a/sm/decrypt.c
++++ b/sm/decrypt.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/delete.c b/sm/delete.c
+index bafe601..e8638c3 100644
+--- a/sm/delete.c
++++ b/sm/delete.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/encrypt.c b/sm/encrypt.c
+index c677a42..8555f4a 100644
+--- a/sm/encrypt.c
++++ b/sm/encrypt.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/export.c b/sm/export.c
+index d3dc9b9..1317945 100644
+--- a/sm/export.c
++++ b/sm/export.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/fingerprint.c b/sm/fingerprint.c
+index 8d2b800..d8e8405 100644
+--- a/sm/fingerprint.c
++++ b/sm/fingerprint.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/gpgsm.c b/sm/gpgsm.c
+index e3b1e88..6bb57e7 100644
+--- a/sm/gpgsm.c
++++ b/sm/gpgsm.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/gpgsm.h b/sm/gpgsm.h
+index 9751df4..88db670 100644
+--- a/sm/gpgsm.h
++++ b/sm/gpgsm.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPGSM_H
+diff --git a/sm/import.c b/sm/import.c
+index b2ad839..2011fb5 100644
+--- a/sm/import.c
++++ b/sm/import.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/keydb.c b/sm/keydb.c
+index 8a1efd4..02ca5ad 100644
+--- a/sm/keydb.c
++++ b/sm/keydb.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/keydb.h b/sm/keydb.h
+index 3c0f2d6..5713fde 100644
+--- a/sm/keydb.h
++++ b/sm/keydb.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_KEYDB_H
+diff --git a/sm/keylist.c b/sm/keylist.c
+index 0d975c3..c4d475c 100644
+--- a/sm/keylist.c
++++ b/sm/keylist.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/minip12.c b/sm/minip12.c
+index 0e94753..f066892 100644
+--- a/sm/minip12.c
++++ b/sm/minip12.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifdef HAVE_CONFIG_H
+diff --git a/sm/minip12.h b/sm/minip12.h
+index 7a1950f..39a8193 100644
+--- a/sm/minip12.h
++++ b/sm/minip12.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef MINIP12_H
+diff --git a/sm/misc.c b/sm/misc.c
+index 39897f4..40e989f 100644
+--- a/sm/misc.c
++++ b/sm/misc.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/passphrase.c b/sm/passphrase.c
+index 6ad2b0a..09eac07 100644
+--- a/sm/passphrase.c
++++ b/sm/passphrase.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/passphrase.h b/sm/passphrase.h
+index 3401a0b..c69f4d9 100644
+--- a/sm/passphrase.h
++++ b/sm/passphrase.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef	GPGSM_PASSPHRASE_H
+diff --git a/sm/qualified.c b/sm/qualified.c
+index bae03a4..61b071c 100644
+--- a/sm/qualified.c
++++ b/sm/qualified.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/server.c b/sm/server.c
+index b4fcb43..d6a2dbb 100644
+--- a/sm/server.c
++++ b/sm/server.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/sign.c b/sm/sign.c
+index 6cb1f86..6eec2e9 100644
+--- a/sm/sign.c
++++ b/sm/sign.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/sm/verify.c b/sm/verify.c
+index 73e0ab4..4df1cc0 100644
+--- a/sm/verify.c
++++ b/sm/verify.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tests/Makefile.am b/tests/Makefile.am
+index f349763..fcb1199 100644
+--- a/tests/Makefile.am
++++ b/tests/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/tests/asschk.c b/tests/asschk.c
+index a869841..2595c0a 100644
+--- a/tests/asschk.c
++++ b/tests/asschk.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* This is a simple stand-alone Assuan server test program.  We don't
+diff --git a/tests/gpgscm/Makefile.am b/tests/gpgscm/Makefile.am
+index dad30ed..9a5edc2 100644
+--- a/tests/gpgscm/Makefile.am
++++ b/tests/gpgscm/Makefile.am
+@@ -15,7 +15,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ EXTRA_DIST = \
+ 	LICENSE.TinySCHEME \
+diff --git a/tests/gpgscm/ffi-private.h b/tests/gpgscm/ffi-private.h
+index 0d58c41..037da56 100644
+--- a/tests/gpgscm/ffi-private.h
++++ b/tests/gpgscm/ffi-private.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPGSCM_FFI_PRIVATE_H
+diff --git a/tests/gpgscm/ffi.c b/tests/gpgscm/ffi.c
+index 57de286..c7b34a4 100644
+--- a/tests/gpgscm/ffi.c
++++ b/tests/gpgscm/ffi.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tests/gpgscm/ffi.h b/tests/gpgscm/ffi.h
+index 02dd99d..9320324 100644
+--- a/tests/gpgscm/ffi.h
++++ b/tests/gpgscm/ffi.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPGSCM_FFI_H
+diff --git a/tests/gpgscm/main.c b/tests/gpgscm/main.c
+index 6dcc923..e429743 100644
+--- a/tests/gpgscm/main.c
++++ b/tests/gpgscm/main.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tests/gpgscm/private.h b/tests/gpgscm/private.h
+index efa0cb0..6e330e0 100644
+--- a/tests/gpgscm/private.h
++++ b/tests/gpgscm/private.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef __GPGSCM_PRIVATE_H__
+diff --git a/tests/gpgscm/scheme-config.h b/tests/gpgscm/scheme-config.h
+index fe3d746..2003498 100644
+--- a/tests/gpgscm/scheme-config.h
++++ b/tests/gpgscm/scheme-config.h
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #define STANDALONE		0
+diff --git a/tests/gpgscm/t-child.c b/tests/gpgscm/t-child.c
+index fe2e7b4..704634d 100644
+--- a/tests/gpgscm/t-child.c
++++ b/tests/gpgscm/t-child.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <errno.h>
+diff --git a/tests/migrations/Makefile.am b/tests/migrations/Makefile.am
+index 5f76f45..2773969 100644
+--- a/tests/migrations/Makefile.am
++++ b/tests/migrations/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ # Process this file with automake to create Makefile.in
+ 
+ 
+diff --git a/tests/openpgp/Makefile.am b/tests/openpgp/Makefile.am
+index 5d8acbf..b300cb6 100644
+--- a/tests/openpgp/Makefile.am
++++ b/tests/openpgp/Makefile.am
+@@ -15,7 +15,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ # Process this file with automake to create Makefile.in
+ 
+ 
+diff --git a/tests/openpgp/fake-pinentry.c b/tests/openpgp/fake-pinentry.c
+index f3ff5f1..82d275c 100644
+--- a/tests/openpgp/fake-pinentry.c
++++ b/tests/openpgp/fake-pinentry.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <errno.h>
+diff --git a/tests/pkits/Makefile.am b/tests/pkits/Makefile.am
+index 8098ad2..9de1f8c 100644
+--- a/tests/pkits/Makefile.am
++++ b/tests/pkits/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ ## Process this file with automake to produce Makefile.in
+ 
+diff --git a/tools/Makefile.am b/tools/Makefile.am
+index 54486a3..765f2b4 100644
+--- a/tools/Makefile.am
++++ b/tools/Makefile.am
+@@ -14,7 +14,7 @@
+ # GNU General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, see <http://www.gnu.org/licenses/>.
++# along with this program; if not, see <https://www.gnu.org/licenses/>.
+ 
+ EXTRA_DIST = \
+ 	Manifest watchgnupg.c no-libgcrypt.c \
+diff --git a/tools/call-dirmngr.c b/tools/call-dirmngr.c
+index 0e591dd..8d7e27e 100644
+--- a/tools/call-dirmngr.c
++++ b/tools/call-dirmngr.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/call-dirmngr.h b/tools/call-dirmngr.h
+index f1bc368..13bdd62 100644
+--- a/tools/call-dirmngr.h
++++ b/tools/call-dirmngr.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ #ifndef GNUPG_TOOLS_CALL_DIRMNGR_H
+ #define GNUPG_TOOLS_CALL_DIRMNGR_H
+diff --git a/tools/ccidmon.c b/tools/ccidmon.c
+index 4e39b5c..e4771bf 100644
+--- a/tools/ccidmon.c
++++ b/tools/ccidmon.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/tools/gpg-check-pattern.c b/tools/gpg-check-pattern.c
+index fba2365..a3224ab 100644
+--- a/tools/gpg-check-pattern.c
++++ b/tools/gpg-check-pattern.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpg-connect-agent.c b/tools/gpg-connect-agent.c
+index 106a8eb..1555862 100644
+--- a/tools/gpg-connect-agent.c
++++ b/tools/gpg-connect-agent.c
+@@ -15,7 +15,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpg-wks-client.c b/tools/gpg-wks-client.c
+index 2c9cc4f..f751f9b 100644
+--- a/tools/gpg-wks-client.c
++++ b/tools/gpg-wks-client.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpg-wks-server.c b/tools/gpg-wks-server.c
+index e872824..19bb730 100644
+--- a/tools/gpg-wks-server.c
++++ b/tools/gpg-wks-server.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* The Web Key Service I-D defines an update protocol to stpre a
+diff --git a/tools/gpg-wks.h b/tools/gpg-wks.h
+index be85eec..dcdb945 100644
+--- a/tools/gpg-wks.h
++++ b/tools/gpg-wks.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_GPG_WKS_H
+diff --git a/tools/gpgconf-comp.c b/tools/gpgconf-comp.c
+index 8bf3086..55e822c 100644
+--- a/tools/gpgconf-comp.c
++++ b/tools/gpgconf-comp.c
+@@ -15,7 +15,7 @@
+  * General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with GnuPG; if not, see <http://www.gnu.org/licenses/>.
++ * along with GnuPG; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #if HAVE_CONFIG_H
+diff --git a/tools/gpgconf.c b/tools/gpgconf.c
+index 263d726..8c334b3 100644
+--- a/tools/gpgconf.c
++++ b/tools/gpgconf.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpgconf.h b/tools/gpgconf.h
+index a1e3828..e99042f 100644
+--- a/tools/gpgconf.h
++++ b/tools/gpgconf.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPGCONF_H
+diff --git a/tools/gpgparsemail.c b/tools/gpgparsemail.c
+index 57a6203..8c9c4d4 100644
+--- a/tools/gpgparsemail.c
++++ b/tools/gpgparsemail.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/tools/gpgsplit.c b/tools/gpgsplit.c
+index 93dd8ed..3b4bb15 100644
+--- a/tools/gpgsplit.c
++++ b/tools/gpgsplit.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpgtar-create.c b/tools/gpgtar-create.c
+index 6780eff..ef906a5 100644
+--- a/tools/gpgtar-create.c
++++ b/tools/gpgtar-create.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpgtar-extract.c b/tools/gpgtar-extract.c
+index 8641126..f9a50e7 100644
+--- a/tools/gpgtar-extract.c
++++ b/tools/gpgtar-extract.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpgtar-list.c b/tools/gpgtar-list.c
+index cb2e700..8286d08 100644
+--- a/tools/gpgtar-list.c
++++ b/tools/gpgtar-list.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/gpgtar.c b/tools/gpgtar.c
+index 9c17139..23176dc 100644
+--- a/tools/gpgtar.c
++++ b/tools/gpgtar.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* GnuPG comes with a shell script gpg-zip which creates archive files
+diff --git a/tools/gpgtar.h b/tools/gpgtar.h
+index 7d03719..8cbe80b 100644
+--- a/tools/gpgtar.h
++++ b/tools/gpgtar.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GPGTAR_H
+diff --git a/tools/make-dns-cert.c b/tools/make-dns-cert.c
+index 4cd4bd3..9a7e20d 100644
+--- a/tools/make-dns-cert.c
++++ b/tools/make-dns-cert.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifdef HAVE_CONFIG_H
+diff --git a/tools/mime-maker.c b/tools/mime-maker.c
+index fa42043..89d419b 100644
+--- a/tools/mime-maker.c
++++ b/tools/mime-maker.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/mime-maker.h b/tools/mime-maker.h
+index b21f7dd..0e8e4d0 100644
+--- a/tools/mime-maker.h
++++ b/tools/mime-maker.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_MIME_MAKER_H
+diff --git a/tools/mime-parser.c b/tools/mime-parser.c
+index 87f11d0..f8cbed5 100644
+--- a/tools/mime-parser.c
++++ b/tools/mime-parser.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/mime-parser.h b/tools/mime-parser.h
+index b217a2c..37a74a1 100644
+--- a/tools/mime-parser.h
++++ b/tools/mime-parser.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_MIME_PARSER_H
+diff --git a/tools/rfc822parse.c b/tools/rfc822parse.c
+index 215ab52..ee81b5d 100644
+--- a/tools/rfc822parse.c
++++ b/tools/rfc822parse.c
+@@ -13,7 +13,7 @@
+  * GNU Lesser General Public License for more details.
+  *
+  * You should have received a copy of the GNU Lesser General Public
+- * License along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * License along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/tools/rfc822parse.h b/tools/rfc822parse.h
+index c5579fe..966c91e 100644
+--- a/tools/rfc822parse.h
++++ b/tools/rfc822parse.h
+@@ -13,7 +13,7 @@
+  * GNU Lesser General Public License for more details.
+  *
+  * You should have received a copy of the GNU Lesser General Public
+- * License along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * License along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef RFC822PARSE_H
+diff --git a/tools/send-mail.c b/tools/send-mail.c
+index 2266521..56f2500 100644
+--- a/tools/send-mail.c
++++ b/tools/send-mail.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/send-mail.h b/tools/send-mail.h
+index 5f57854..4d8ae98 100644
+--- a/tools/send-mail.h
++++ b/tools/send-mail.h
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifndef GNUPG_SEND_MAIL_H
+diff --git a/tools/sockprox.c b/tools/sockprox.c
+index 3593598..8648bb5 100644
+--- a/tools/sockprox.c
++++ b/tools/sockprox.c
+@@ -12,7 +12,7 @@
+  * General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ /* Hacked by Moritz Schulte <moritz at g10code.com>.
+diff --git a/tools/symcryptrun.c b/tools/symcryptrun.c
+index b2d8f5c..dc680f5 100644
+--- a/tools/symcryptrun.c
++++ b/tools/symcryptrun.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ 
+diff --git a/tools/watchgnupg.c b/tools/watchgnupg.c
+index b226357..44ff43c 100644
+--- a/tools/watchgnupg.c
++++ b/tools/watchgnupg.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #ifdef HAVE_CONFIG_H
+diff --git a/tools/wks-receive.c b/tools/wks-receive.c
+index 59141fc..018ff09 100644
+--- a/tools/wks-receive.c
++++ b/tools/wks-receive.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
+diff --git a/tools/wks-util.c b/tools/wks-util.c
+index 8d9f92b..ae81ede 100644
+--- a/tools/wks-util.c
++++ b/tools/wks-util.c
+@@ -14,7 +14,7 @@
+  * GNU General Public License for more details.
+  *
+  * You should have received a copy of the GNU General Public License
+- * along with this program; if not, see <http://www.gnu.org/licenses/>.
++ * along with this program; if not, see <https://www.gnu.org/licenses/>.
+  */
+ 
+ #include <config.h>
diff --git a/debian/patches/0135-common-w32-Simplify-locking.patch b/debian/patches/0135-common-w32-Simplify-locking.patch
new file mode 100644
index 0000000..9249f95
--- /dev/null
+++ b/debian/patches/0135-common-w32-Simplify-locking.patch
@@ -0,0 +1,91 @@
+From: Justus Winter <justus at g10code.com>
+Date: Tue, 8 Nov 2016 14:05:46 +0100
+Subject: common,w32: Simplify locking.
+
+* common/asshelp.c (lock_spawning): Use the same code on Windows that
+we use on all other platforms.
+(unlock_spawning): Likewise.
+
+Signed-off-by: Justus Winter <justus at g10code.com>
+(cherry picked from commit 7cbb0803847b8db618d39ff50ae6015e409ab1ae)
+---
+ common/asshelp.c | 49 -------------------------------------------------
+ 1 file changed, 49 deletions(-)
+
+diff --git a/common/asshelp.c b/common/asshelp.c
+index eebfb26..6013f2b 100644
+--- a/common/asshelp.c
++++ b/common/asshelp.c
+@@ -255,48 +255,7 @@ static gpg_error_t
+ lock_spawning (lock_spawn_t *lock, const char *homedir, const char *name,
+                int verbose)
+ {
+-#ifdef HAVE_W32_SYSTEM
+-  int waitrc;
+-  int timeout = (!strcmp (name, "agent")
+-                 ? SECS_TO_WAIT_FOR_AGENT
+-                 : SECS_TO_WAIT_FOR_DIRMNGR);
+-
+-  (void)homedir; /* Not required. */
+-
+-  *lock = CreateMutexW
+-    (NULL, FALSE,
+-     !strcmp (name, "agent")?   L"spawn_"GNUPG_NAME"_agent_sentinel":
+-     !strcmp (name, "dirmngr")? L"spawn_"GNUPG_NAME"_dirmngr_sentinel":
+-     /*                    */   L"spawn_"GNUPG_NAME"_unknown_sentinel");
+-  if (!*lock)
+-    {
+-      log_error ("failed to create the spawn_%s mutex: %s\n",
+-                 name, w32_strerror (-1));
+-      return gpg_error (GPG_ERR_GENERAL);
+-    }
+-
+- retry:
+-  waitrc = WaitForSingleObject (*lock, 1000);
+-  if (waitrc == WAIT_OBJECT_0)
+-    return 0;
+-
+-  if (waitrc == WAIT_TIMEOUT && timeout)
+-    {
+-      timeout--;
+-      if (verbose)
+-        log_info ("another process is trying to start the %s ... (%ds)\n",
+-                  name, timeout);
+-      goto retry;
+-    }
+-  if (waitrc == WAIT_TIMEOUT)
+-    log_info ("error waiting for the spawn_%s mutex: timeout\n", name);
+-  else
+-    log_info ("error waiting for the spawn_%s mutex: (code=%d) %s\n",
+-              name, waitrc, w32_strerror (-1));
+-  return gpg_error (GPG_ERR_GENERAL);
+-#else /*!HAVE_W32_SYSTEM*/
+   char *fname;
+-
+   (void)verbose;
+ 
+   *lock = NULL;
+@@ -321,7 +280,6 @@ lock_spawning (lock_spawn_t *lock, const char *homedir, const char *name,
+     return gpg_error_from_syserror ();
+ 
+   return 0;
+-#endif /*!HAVE_W32_SYSTEM*/
+ }
+ 
+ 
+@@ -331,15 +289,8 @@ unlock_spawning (lock_spawn_t *lock, const char *name)
+ {
+   if (*lock)
+     {
+-#ifdef HAVE_W32_SYSTEM
+-      if (!ReleaseMutex (*lock))
+-        log_error ("failed to release the spawn_%s mutex: %s\n",
+-                   name, w32_strerror (-1));
+-      CloseHandle (*lock);
+-#else /*!HAVE_W32_SYSTEM*/
+       (void)name;
+       dotlock_destroy (*lock);
+-#endif /*!HAVE_W32_SYSTEM*/
+       *lock = NULL;
+     }
+ }
diff --git a/debian/patches/0136-dirmngr-Improve-concurrency-in-the-non-adns-case.patch b/debian/patches/0136-dirmngr-Improve-concurrency-in-the-non-adns-case.patch
new file mode 100644
index 0000000..a1531bc
--- /dev/null
+++ b/debian/patches/0136-dirmngr-Improve-concurrency-in-the-non-adns-case.patch
@@ -0,0 +1,167 @@
+From: Werner Koch <wk at gnupg.org>
+Date: Thu, 10 Nov 2016 11:38:42 +0100
+Subject: dirmngr: Improve concurrency in the non-adns case.
+
+* dirmngr/dns-stuff.c (map_adns_status_to_gpg_error): New.
+(resolve_name_adns, get_dns_cert, get_dns_cname): Use that function.
+(getsrv) [!USE_ADNS]: Call res_query outside of nPth.
+
+Signed-off-by: Werner Koch <wk at gnupg.org>
+(cherry picked from commit c7ea98cd3d44abf00e32c081e5049ad1d0b1f12c)
+---
+ dirmngr/dns-stuff.c     | 26 +++++++++++++++++--
+ dirmngr/ks-engine-hkp.c | 69 ++++++++++++++++++++++++++-----------------------
+ 2 files changed, 60 insertions(+), 35 deletions(-)
+
+diff --git a/dirmngr/dns-stuff.c b/dirmngr/dns-stuff.c
+index 70554f6..6849af4 100644
+--- a/dirmngr/dns-stuff.c
++++ b/dirmngr/dns-stuff.c
+@@ -195,6 +195,21 @@ map_eai_to_gpg_error (int ec)
+   return err;
+ }
+ 
++#ifdef USE_ADNS
++static gpg_error_t
++map_adns_status_to_gpg_error (adns_status status)
++{
++  gpg_err_code_t ec;
++
++  switch (status)
++    {
++    /* case adns_s_netunreach: ec = GPG_ERR_ENETUNREACH; break; */
++    default: ec = GPG_ERR_GENERAL; break;
++    }
++  return gpg_error (ec);
++}
++#endif /*USE_ADNS*/
++
+ 
+ #ifdef USE_ADNS
+ /* Init ADNS and store the new state at R_STATE.  Returns 0 on
+@@ -286,6 +301,9 @@ resolve_name_adns (const char *name, unsigned short port,
+   err = gpg_error (GPG_ERR_NOT_FOUND);
+   if (answer->status != adns_s_ok || answer->type != adns_r_addr)
+     {
++      err = map_adns_status_to_gpg_error (answer->status);
++      if (gpg_err_code (err) == GPG_ERR_GENERAL)
++        err = gpg_error (GPG_ERR_NOT_FOUND);
+       log_error ("DNS query returned an error: %s (%s)\n",
+                  adns_strerror (answer->status),
+                  adns_errabbrev (answer->status));
+@@ -692,7 +710,9 @@ get_dns_cert (const char *name, int want_certtype,
+       /* log_error ("DNS query returned an error: %s (%s)\n", */
+       /*            adns_strerror (answer->status), */
+       /*            adns_errabbrev (answer->status)); */
+-      err = gpg_error (GPG_ERR_NOT_FOUND);
++      err = map_adns_status_to_gpg_error (answer->status);
++      if (gpg_err_code (err) == GPG_ERR_GENERAL)
++        err = gpg_error (GPG_ERR_NOT_FOUND);
+       goto leave;
+     }
+ 
+@@ -1095,7 +1115,9 @@ getsrv (const char *name,struct srventry **list)
+     if (tor_mode)
+       return -1;
+ 
++    my_unprotect ();
+     r = res_query (name, C_IN, T_SRV, answer, sizeof answer);
++    my_protect ();
+     if (r < sizeof (HEADER) || r > sizeof answer
+         || header->rcode != NOERROR || !(count=ntohs (header->ancount)))
+       return 0; /* Error or no record found.  */
+@@ -1289,7 +1311,7 @@ get_dns_cname (const char *name, char **r_cname)
+     if (answer->status != adns_s_ok
+         || answer->type != adns_r_cname || answer->nrrs != 1)
+       {
+-        err = gpg_error (GPG_ERR_GENERAL);
++        err = map_adns_status_to_gpg_error (answer->status);
+         log_error ("DNS query returned an error or no records: %s (%s)\n",
+                    adns_strerror (answer->status),
+                    adns_errabbrev (answer->status));
+diff --git a/dirmngr/ks-engine-hkp.c b/dirmngr/ks-engine-hkp.c
+index 8530851..3b5e75d 100644
+--- a/dirmngr/ks-engine-hkp.c
++++ b/dirmngr/ks-engine-hkp.c
+@@ -447,45 +447,48 @@ map_host (ctrl_t ctrl, const char *name, int force_reselect,
+         }
+       hi = hosttable[idx];
+ 
+-#ifdef	USE_DNS_SRV
+-      /* Check for SRV records.  */
+-      srvrecord = xtryasprintf ("_hkp._tcp.%s", name);
+-      if (srvrecord == NULL)
+-        {
+-          err = gpg_error_from_syserror ();
+-          xfree (reftbl);
+-          return err;
+-        }
+-
+-      srvscount = getsrv (srvrecord, &srvs);
+-      xfree (srvrecord);
+-      if (srvscount < 0)
++#ifdef USE_DNS_SRV
++      if (!is_ip_address (name))
+         {
+-          err = gpg_error_from_syserror ();
+-          xfree (reftbl);
+-          return err;
+-        }
+-
+-      if (srvscount > 0)
+-        {
+-          int i;
+-          is_pool = srvscount > 1;
++          /* Check for SRV records.  */
++          srvrecord = xtryasprintf ("_hkp._tcp.%s", name);
++          if (srvrecord == NULL)
++            {
++              err = gpg_error_from_syserror ();
++              xfree (reftbl);
++              return err;
++            }
+ 
+-          for (i = 0; i < srvscount; i++)
++          srvscount = getsrv (srvrecord, &srvs);
++          xfree (srvrecord);
++          if (srvscount < 0)
+             {
+-              err = resolve_dns_name (srvs[i].target, 0,
+-                                      AF_UNSPEC, SOCK_STREAM,
+-                                      &ai, &cname);
+-              if (err)
+-                continue;
+-              dirmngr_tick (ctrl);
+-              add_host (name, is_pool, ai, srvs[i].port,
+-                        reftbl, reftblsize, &refidx);
++              err = gpg_error_from_syserror ();
++              xfree (reftbl);
++              return err;
+             }
+ 
+-          xfree (srvs);
++          if (srvscount > 0)
++            {
++              int i;
++              is_pool = srvscount > 1;
++
++              for (i = 0; i < srvscount; i++)
++                {
++                  err = resolve_dns_name (srvs[i].target, 0,
++                                          AF_UNSPEC, SOCK_STREAM,
++                                          &ai, &cname);
++                  if (err)
++                    continue;
++                  dirmngr_tick (ctrl);
++                  add_host (name, is_pool, ai, srvs[i].port,
++                            reftbl, reftblsize, &refidx);
++                }
++
++              xfree (srvs);
++            }
+         }
+-#endif	/* USE_DNS_SRV */
++#endif /* USE_DNS_SRV */
+ 
+       /* Find all A records for this entry and put them into the pool
+          list - if any.  */
diff --git a/debian/patches/series b/debian/patches/series
index 3e6e957..30f2fab 100644
--- a/debian/patches/series
+++ b/debian/patches/series
@@ -117,3 +117,20 @@ debian-packaging/0003-avoid-regenerating-defsincdate-use-shipped-file.patch
 easy-keyservers/0117-dirmngr-Register-hkp-cacert-even-if-the-file-doesn-t.patch
 easy-keyservers/0118-dirmngr-Add-system-CAs-if-no-hkp-cacert-is-given.patch
 easy-keyservers/0119-dirmngr-Use-a-default-keyserver-if-none-is-explicitl.patch
+0120-g10-Assert-preconditions.patch
+0121-Fix-typos.patch
+0122-g10-Fix-iteration-over-getkey-results.patch
+0123-common-Add-GNUPG_MODULE_NAME_GPGV.patch
+0124-gpg-Verify-multiple-detached-signatures-with-differe.patch
+0125-gpg-Enable-the-Issuer-Fingerprint-from-rfc4880bis.patch
+0126-common-New-function-gnupg_usleep.patch
+0127-Spelling-correct-spelling-of-passphrase.patch
+0128-build-Fix-misspelled-dirmngr.patch
+0129-common-Improve-compare_string_versions.patch
+0130-agent-Extend-the-PINENTRY_LAUNCHED-inquiry-and-statu.patch
+0131-scd-Add-advanced-option-for-READKEY.patch
+0132-scd-Fix-length-error-for-READKEY.patch
+0133-indent-Move-comments-inside-the-block.patch
+0134-Change-all-http-www.gnu.org-in-license-notices-to-ht.patch
+0135-common-w32-Simplify-locking.patch
+0136-dirmngr-Improve-concurrency-in-the-non-adns-case.patch

-- 
Alioth's /usr/local/bin/git-commit-notice on /srv/git.debian.org/git/pkg-gnupg/gnupg2.git



More information about the Pkg-gnupg-commit mailing list