[openssl-users] What to do with deprecation errors

Selva Nair selva.nair at gmail.com
Mon Oct 22 18:00:56 UTC 2018


On Mon, Oct 22, 2018 at 1:51 PM Skip Carter <skip at taygeta.com> wrote:
>
> Yes the macro is there, its just not being expanded by the pre-
> compiler.

All these tests say the same thing that you are picking up a wrong (old) header.

So do:

gcc -E your-program.c | grep opensslconf.h

Then check whether the one it picks up is the right one and has
the macro defined.

Selva


More information about the openssl-users mailing list