[openssl-users] What to do with deprecation errors

Skip Carter skip at taygeta.com
Sun Oct 21 01:30:27 UTC 2018


Uri,

Yes, that works just fine for me too.  But if I include ssl.h I have
the problem.  The various DEPRECATED.. macros don't get pre-compiled
and get handed to the compiler.  I think I improperly installed the
headers.

On Sun, 2018-10-21 at 00:36 +0000, Blumenthal, Uri - 0553 - MITLL
wrote:
> I'm not sure I understand what you're doing, but:
> 
> $ cat ttt.c
> #include <stdio.h>
> #include <openssl/opensslv.h>
> 
> int main(void)
> {
>   printf("OPENSSL_VERSION_NUMBER %lx\n",OPENSSL_VERSION_NUMBER);
>   return 0;
> }
> $ gcc -o ttt ttt.c -lcrypto
> $ ./ttt
> OPENSSL_VERSION_NUMBER 1000210f
> $ gcc -o ttt -I$HOME/openssl-1.1/include ttt.c -L$HOME/openssl-
> 1.1/lib -lcrypto
> $ ./ttt
> OPENSSL_VERSION_NUMBER 10101010
> $
> 
> --
> Regards,
> Uri 
> 
> 

    
-- 
Skip Carter
Taygeta Scientific Inc.



More information about the openssl-users mailing list