summaryrefslogtreecommitdiffstats
path: root/ssl
diff options
context:
space:
mode:
authorRich Salz <rsalz@akamai.com>2015-09-30 14:32:49 -0400
committerRich Salz <rsalz@openssl.org>2015-10-02 14:22:05 -0400
commit9982cbbbf65473418661f5aa1f05e7ef88ada801 (patch)
tree7cc0e6c10dcd5ec1d8c2c8538ac9c0cebea919da /ssl
parent57e4e926da904677be06d29c4c756303be8293b0 (diff)
Remove BIO_s_file_internal macro.
Reviewed-by: Richard Levitte <levitte@openssl.org>
Diffstat (limited to 'ssl')
-rw-r--r--ssl/ssl_cert.c4
-rw-r--r--ssl/ssl_conf.c2
-rw-r--r--ssl/ssl_rsa.c16
-rw-r--r--ssl/ssl_txt.c2
4 files changed, 12 insertions, 12 deletions
diff --git a/ssl/ssl_cert.c b/ssl/ssl_cert.c
index fb8a9f9716..7571095932 100644
--- a/ssl/ssl_cert.c
+++ b/ssl/ssl_cert.c
@@ -689,7 +689,7 @@ STACK_OF(X509_NAME) *SSL_load_client_CA_file(const char *file)
sk = sk_X509_NAME_new(xname_cmp);
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if ((sk == NULL) || (in == NULL)) {
SSLerr(SSL_F_SSL_LOAD_CLIENT_CA_FILE, ERR_R_MALLOC_FAILURE);
@@ -756,7 +756,7 @@ int SSL_add_file_cert_subjects_to_stack(STACK_OF(X509_NAME) *stack,
oldcmp = sk_X509_NAME_set_cmp_func(stack, xname_cmp);
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_ADD_FILE_CERT_SUBJECTS_TO_STACK,
diff --git a/ssl/ssl_conf.c b/ssl/ssl_conf.c
index 0a4625cf31..9c252fa609 100644
--- a/ssl/ssl_conf.c
+++ b/ssl/ssl_conf.c
@@ -486,7 +486,7 @@ static int cmd_DHParameters(SSL_CONF_CTX *cctx, const char *value)
DH *dh = NULL;
BIO *in = NULL;
if (cctx->ctx || cctx->ssl) {
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (!in)
goto end;
if (BIO_read_filename(in, value) <= 0)
diff --git a/ssl/ssl_rsa.c b/ssl/ssl_rsa.c
index 9a3e0ec41b..9e172b579c 100644
--- a/ssl/ssl_rsa.c
+++ b/ssl/ssl_rsa.c
@@ -90,7 +90,7 @@ int SSL_use_certificate_file(SSL *ssl, const char *file, int type)
int ret = 0;
X509 *x = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_USE_CERTIFICATE_FILE, ERR_R_BUF_LIB);
goto end;
@@ -227,7 +227,7 @@ int SSL_use_RSAPrivateKey_file(SSL *ssl, const char *file, int type)
BIO *in;
RSA *rsa = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_USE_RSAPRIVATEKEY_FILE, ERR_R_BUF_LIB);
goto end;
@@ -299,7 +299,7 @@ int SSL_use_PrivateKey_file(SSL *ssl, const char *file, int type)
BIO *in;
EVP_PKEY *pkey = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_USE_PRIVATEKEY_FILE, ERR_R_BUF_LIB);
goto end;
@@ -430,7 +430,7 @@ int SSL_CTX_use_certificate_file(SSL_CTX *ctx, const char *file, int type)
int ret = 0;
X509 *x = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_CTX_USE_CERTIFICATE_FILE, ERR_R_BUF_LIB);
goto end;
@@ -512,7 +512,7 @@ int SSL_CTX_use_RSAPrivateKey_file(SSL_CTX *ctx, const char *file, int type)
BIO *in;
RSA *rsa = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_CTX_USE_RSAPRIVATEKEY_FILE, ERR_R_BUF_LIB);
goto end;
@@ -581,7 +581,7 @@ int SSL_CTX_use_PrivateKey_file(SSL_CTX *ctx, const char *file, int type)
BIO *in;
EVP_PKEY *pkey = NULL;
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_SSL_CTX_USE_PRIVATEKEY_FILE, ERR_R_BUF_LIB);
goto end;
@@ -648,7 +648,7 @@ static int use_certificate_chain_file(SSL_CTX *ctx, SSL *ssl, const char *file)
ERR_clear_error(); /* clear error stack for
* SSL_CTX_use_certificate() */
- in = BIO_new(BIO_s_file_internal());
+ in = BIO_new(BIO_s_file());
if (in == NULL) {
SSLerr(SSL_F_USE_CERTIFICATE_CHAIN_FILE, ERR_R_BUF_LIB);
goto end;
@@ -930,7 +930,7 @@ int SSL_CTX_use_serverinfo_file(SSL_CTX *ctx, const char *file)
goto end;
}
- bin = BIO_new(BIO_s_file_internal());
+ bin = BIO_new(BIO_s_file());
if (bin == NULL) {
SSLerr(SSL_F_SSL_CTX_USE_SERVERINFO_FILE, ERR_R_BUF_LIB);
goto end;
diff --git a/ssl/ssl_txt.c b/ssl/ssl_txt.c
index 0f506f0fb9..d9d6f397c7 100644
--- a/ssl/ssl_txt.c
+++ b/ssl/ssl_txt.c
@@ -92,7 +92,7 @@ int SSL_SESSION_print_fp(FILE *fp, const SSL_SESSION *x)
BIO *b;
int ret;
- if ((b = BIO_new(BIO_s_file_internal())) == NULL) {
+ if ((b = BIO_new(BIO_s_file())) == NULL) {
SSLerr(SSL_F_SSL_SESSION_PRINT_FP, ERR_R_BUF_LIB);
return (0);
}