[openssl-users] WARNING message "can't open config file” when running openssl command

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks again, Rich!

-----Original Message-----
From: openssl-users [mailto:openssl-users-bounces@xxxxxxxxxxx] On Behalf Of Salz, Rich
Sent: Thursday, February 04, 2016 10:57 AM
To: openssl-users at openssl.org
Subject: Re: WARNING message "can't open config file? when running openssl command

> It works, thank you for your suggestions! I am just wondering is there 
> any other options, for example eliminate the WARNING message while 
> building the openssl libraries and executables?

You could modify the source (e_os2.h, somewhere in that #ifdef maze sorry) to set the default ot be /dev/null _______________________________________________
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux