Nmap cannot find openssl

I am trying to scan all cipher suites for given sever using:
nmap -sV --script ssl-enum-ciphers -p 443 10.10.10.10

The ciphers are listed (some of them marked as unknown) and I receive the following message:
NSE: [ssl-enum-ciphers] OpenSSL not available; some cipher scores will be marked as unknown.

bundles “openssl” and “devpkg-openssl” are installed but the message still appears.