WARNING message "can't open config file??? when running openssl command

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

 



Thanks, Steve!

-----Original Message-----
From: openssl-users [mailto:openssl-users-bounces@xxxxxxxxxxx] On Behalf Of Dr. Stephen Henson
Sent: Thursday, February 04, 2016 3:40 PM
To: openssl-users at openssl.org
Subject: Re: WARNING message "can't open config file??? when running openssl command

On Thu, Feb 04, 2016, Yan, Bob wrote:

> Hi Rich,
> 
> It works, thank you for your suggestions! I am just wondering is there any other options, for example eliminate the WARNING message while building the openssl libraries and executables?
> 

Another option is to set an appropriate install location (the default is a Unixy path which doesn't make much sense on Windows) and install openssl.cnf in there.

Steve.
--
Dr Stephen N. Henson. OpenSSL project core developer.
Commercial tech support now available see: http://www.openssl.org _______________________________________________
openssl-users mailing list
To unsubscribe: https://mta.openssl.org/mailman/listinfo/openssl-users



[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index]

[Index of Archives]     [Linux ARM Kernel]     [Linux ARM]     [Linux Omap]     [Fedora ARM]     [IETF Annouce]     [Security]     [Bugtraq]     [Linux]     [Linux OMAP]     [Linux MIPS]     [ECOS]     [Asterisk Internet PBX]     [Linux API]

  Powered by Linux