[openssl-users] What to do with deprecation errors

Skip Carter skip at taygeta.com
Mon Oct 22 18:42:47 UTC 2018


Found the problem!
Thanks to Selva for pointing the way.

The compiler was looking for opensslconf.h (and only this file, not any
other header files) at /usr/include/x86_64-linux-
gnu/openssl/opensslconf.h  when I copied
/usr/include/openssl/opensslconf.h to that location, everything worked.
  The -E flag gave it away (it was buried in the cpp output too, but
was easy to miss).


On Mon, 2018-10-22 at 14:00 -0400, Selva Nair wrote:
> On Mon, Oct 22, 2018 at 1:51 PM Skip Carter <skip at taygeta.com> wrote:
> > 
> > Yes the macro is there, its just not being expanded by the pre-
> > compiler.
> 
> All these tests say the same thing that you are picking up a wrong
> (old) header.
> 
> So do:
> 
> gcc -E your-program.c | grep opensslconf.h
> 
> Then check whether the one it picks up is the right one and has
> the macro defined.
> 
> Selva
-- 
Skip Carter
Taygeta Scientific Inc.


More information about the openssl-users mailing list