diff --git a/doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod b/doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod index 959a95f8109c12c6ed4a3a03e2059e099070e4f9..d0c521adbf38198043386158d5d7aad7fffcfe3c 100644 --- a/doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod +++ b/doc/man3/EVP_PKEY_CTX_set1_pbe_pass.pod @@ -42,10 +42,6 @@ supported by the algorithms that use them. =end comment -=head1 NOTES - -All these functions are implemented as macros. - =head1 RETURN VALUES All these functions return 1 for success and 0 or a negative value for failure. @@ -58,6 +54,11 @@ L, L, L +=head1 HISTORY + +EVP_PKEY_CTX_set1_pbe_pass() was converted from a macro to a function in +OpenSSL 3.0. + =head1 COPYRIGHT Copyright 2018 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod b/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod index 7fc833e056c53ffd037e8293cb22b5f3d6ce0c42..6fcecbe4f246fbca170e0f8d09edd377746fab6e 100644 --- a/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod +++ b/doc/man3/EVP_PKEY_CTX_set_hkdf_md.pod @@ -95,8 +95,6 @@ string which is converted to binary. =head1 NOTES -All these functions are implemented as macros. - A context for HKDF can be obtained by calling: EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_HKDF, NULL); @@ -154,6 +152,11 @@ L, L, L +=head1 HISTORY + +All of the functions described here were converted from macros to functions in +OpenSSL 3.0. + =head1 COPYRIGHT Copyright 2016-2018 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod b/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod index 70d5eb6d0c0f414684f8781085d137c5ca196684..1057f41e6ab152b3b63b9e0ec37025c0f06dd97c 100644 --- a/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod +++ b/doc/man3/EVP_PKEY_CTX_set_scrypt_N.pod @@ -61,8 +61,6 @@ The scrypt KDF also uses EVP_PKEY_CTX_set1_pbe_pass() as well as the value from the string controls "pass" and "hexpass". See L. -All the functions described here are implemented as macros. - =head1 RETURN VALUES All these functions return 1 for success and 0 or a negative value for @@ -77,6 +75,11 @@ L, L, L +=head1 HISTORY + +All of the functions described here were converted from macros to functions in +OpenSSL 3.0. + =head1 COPYRIGHT Copyright 2017-2020 The OpenSSL Project Authors. All Rights Reserved. diff --git a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod index e0629accc7d93627259e495fe52fcc0834156792..4cc79886bc079b27534bb47ed94dd03b9e93b272 100644 --- a/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod +++ b/doc/man3/EVP_PKEY_CTX_set_tls1_prf_md.pod @@ -46,8 +46,6 @@ which is converted to binary. =head1 NOTES -All these functions are implemented as macros. - A context for the TLS PRF can be obtained by calling: EVP_PKEY_CTX *pctx = EVP_PKEY_CTX_new_id(EVP_PKEY_TLS1_PRF, NULL); @@ -97,6 +95,11 @@ L, L, L +=head1 HISTORY + +All of the functions described here were converted from macros to functions in +OpenSSL 3.0. + =head1 COPYRIGHT Copyright 2016 The OpenSSL Project Authors. All Rights Reserved.