[openssl-users] WARNING message "can't open config file??? when running openssl command

Dr. Stephen Henson steve at openssl.org
Thu Feb 4 23:40:23 UTC 2016


On Thu, Feb 04, 2016, Yan, Bob wrote:

> Hi Rich,
> 
> It works, thank you for your suggestions! I am just wondering is there any other options, for example eliminate the WARNING message while building the openssl libraries and executables?
> 

Another option is to set an appropriate install location (the default is a
Unixy path which doesn't make much sense on Windows) and install openssl.cnf
in there.

Steve.
--
Dr Stephen N. Henson. OpenSSL project core developer.
Commercial tech support now available see: http://www.openssl.org


More information about the openssl-users mailing list