Step-By-Step Procedure To Install OpenSSL On The Windows Platform

Arunkl
TheSecMaster
Published in
4 min readMar 28, 2023
OpenSSL Logo and Windows Logo with post titles on a green background
Source:thesecmaster.com

OpenSSL is a small but powerful open-source cross-platform utility, which can be used in various digital PKI certificate activities. OpenSSL can be used to convert digital certificates from one to another format, export private keys from certificates, and build your own Certificate Authority. However, OpenSSL is included in basic packages in most of the popular Linux distributions. It is not required to install OpenSSL on Linux. Well, the story is not similar in the case of the Windows platform. Don’t be disappointed, since OpenSSL is a cross-platform utility that supports Windows, Linux, and mac. You can install OpenSSL on the Windows platform just with a few clicks.

Table of Contents

· Why Should You Install OpenSSL On Windows?
· How To Install OpenSSL On The Windows Platform?

Why Should You Install OpenSSL On Windows?

First of all, OpenSSL is not for normal users. It is not mandatory to install OpenSSL on the Windows platform. As we said earlier, OpenSSL is a cryptographic SSL/TLS tool kit, which provides a wide range of solutions for those who work on Digital Certificates, SSL/TLS testing, application development or implementation, application testing, and security testing. There are a lot of things you can do using OpenSSL. Only a few of them are listed here:

  1. You can create your own Certificate Authority and issue certificates on your network.
  2. Convert digital certificates from one to another format.
  3. Export or Import private keys from the certificates.
  4. Validate the HTTPS connections to the destination website.
  5. Verify the certificate of the destination website.
  6. Run benchmark tests of your server and remote website.
  7. Extract information like issuer, subject, issued and expiring dates, and fingerprint from certificates.
  8. Create CSR.
  9. Decode CSR and Certificates to verify contents.

You can enjoy the features of OpenSSL if you have installed it on your Windows machine.
Let’s begin the procedure to install OpenSSL on the Windows platform.

How To Install OpenSSL On The Windows Platform?

The installation procedure is very simple and straight. You should download the OpenSSL installer, run it to install, and configure Environment variables.

Time needed: 10 minutes.

How to Install OpenSSL on The Windows Platform?

1. Download the OpenSSL installer

Download the OpenSSL installer from the official OpenSSL download link: https://slproweb.com/products/Win32OpenSSL.html

Download the OpenSSL installer

2. Run the OpenSSL installer to install

Execute the downloaded installer file and install the OpenSSL on the Windows machine.

The installation procedure is quite simple and straight.
1. Accept license agreement.
2. Specify the Installation location.

Run the OpenSSL installer to install

3. Initiate installing OpenSSL

Set Start Menu location and the additional task then click on the Install button to initiate the OpenSSL installation.

Click on the Install button to initiate the OpenSSL installation.

4. Installation in progress…….

Installation in progress

5. Complete the installation of OpenSSL.

The installation will take 5 to 10 seconds. Click Finish to complete the installation process.

Complete the installation of OpenSSL.

6. Set Environment variable

If you just want to set the environment varibles only for a login session, then run these commands.

>set OPENSSL_CONF=C:\Program Files\OpenSSL-Win64\bin\openssl.cfg
>set Path=
C:\Program Files\OpenSSL-Win64\bin

If you want to set the env variable for permanently, then add OPENSSL_CONF and Path env variable on System Properties.

Open Run using ‘Windows’ + ‘r’ then type ‘sysdm.cpl‘. Go to Advanced > Environment Variable.

Set OPENSSL_CONF and Path variables.

Set Environment variable

7. Run OpenSSL

Open the command prompt using ‘Windows’ + ‘r’ then type ‘cmd‘ to open command prompt.

Type openssl version command on CLI to ensure OpenSSL is installed and configured on your Windows machine. You should see the version information if OpenSSL is configured correctly.

Run OpenSSL

That’s it. This is how you can install OpenSSL on the Windows platform. Simple isn’t it?

Thanks for reading the small tutorial. Please follow us on this blog to see more such tutorials and security updates. Please share this post if you find this interested. Visit our social media page on Facebook, LinkedIn, Twitter, Telegram, Tumblr, & Medium and subscribe to receive updates like this.

This post is originally published at thesecmaster.com

We thank everybody who has been supporting our work and requests you check out thesecmaster.com for more such articles.

--

--