Step-By-Step Procedure To Install OpenSSL On The Windows Platform (2024)

Step-By-Step Procedure To Install OpenSSL On The Windows Platform

OpenSSL is a small but powerful open source cross-platform utility, which can be used in variousdigital PKI certificateactivities. OpenSSL can be used to convert the digital certificates from one to another format, export private keys from certificates, and build your own Certificate Authority. However, OpenSSL is included in basic packages in most of the popular Linux distributions. It is not required to install the OpenSSL on Linux. Well, the story is not similar in the case of the Windows platform. Don’t be disappointed, since OpenSSL is a cross-platform utility that supports Windows, Linux, and mac. You can install OpenSSL on the Windows platform just with few clicks.

Table of Contents

Why Should You Install OpenSSL On Windows?

First of all, OpenSSL is not for normal users. It is not mandatory to install OpenSSL on the Windows platform. As we said earlier, OpenSSL is a cryptographic SSL/TLS tool kit, which provides a wide range of solutions for those who work on Digital Certificates, SSL/TLS testing, application development or implementation, application testing, and security testing. There are a lot of things you can do using OpenSSL. Only a few of them are listed here:

  1. You cancreate your own Certificate Authorityand issue certificates on your network.
  2. Convert digital certificates from one to another format.
  3. Export or Import private keys from the certificates.
  4. Validate the HTTPS connections to the destination website.
  5. Verify the certificate of the destination website.
  6. Run benchmark tests of your server and remote website.
  7. Extract information like issuer, subject, issued and expiring dates, and fingerprint from certificates.
  8. Create CSR.
  9. Decode CSR and Certificates to verify contents.

You can enjoy the features of OpenSSL if you have installed it on your Windows machine.
Let’s begin the procedure to install OpenSSL on the Windows platform.

How To Install OpenSSL On The Windows Platform?

The installation procedure is very simple and straight. You should download the OpenSSL installer, run it to install, and configure Environment variables.

Time needed:10 minutes.

How to Install OpenSSL on The Windows Platform?

  1. Download the OpenSSL installer

    Download the OpenSSL installer from the official OpenSSL download link: https://slproweb.com/products/Win32OpenSSL.html

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (1)

  2. Run the OpenSSL installer to install

    Execute the downloaded installer file and install the OpenSSL on the Windows machine.

    The installation procedure is quite simple and straight.
    1. Accept license agreement.
    2. Specify the Installation location.

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (2)

  3. Initiate installing OpenSSL

    Set Start Menu location and the additional task then click on the Install button to initiate the OpenSSL installation.

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (3)

  4. Installation in progress…….

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (4)

  5. Complete the installation of OpenSSL.

    The installation will take 5 to 10 seconds. Click Finish to complete the installation process.

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (5)

  6. Set Environment variable

    If you just want to set the environment varibles only for a login session, then run these commands.

    >set OPENSSL_CONF=C:\Program Files\OpenSSL-Win64\bin\openssl.cfg
    >set Path=
    C:\Program Files\OpenSSL-Win64\bin

    If you want to set the env variable for permanently, then add OPENSSL_CONF and Path env variable on System Properties.

    Open Run using ‘Windows’ + ‘r’ then type ‘sysdm.cpl‘. Go to Advanced > Environment Variable.

    Set OPENSSL_CONF and Path variables.

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (6)

  7. Run OpenSSL

    Open the command prompt using ‘Windows’ + ‘r’ then type ‘cmd‘ to open command prompt.

    Type openssl version command on CLI to ensure OpenSSL is installed and configured on your Windows machine. You should see the version information if OpenSSL is configured correctly.

    Step-By-Step Procedure To Install OpenSSL On The Windows Platform (7)

Thats’s it. This is how you can install OpenSSL on the Windows platform. Simple itn’t it?

Thanks for reading the small tutorial. Please follow us on this blog to see more such tutorials and security updates.

Frequently Asked Questions:

1. What is OpenSSL?

OpenSSL is an open-source software library that provides cryptographic functionality and implements the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols. It is widely used to secure communications over computer networks and to create, manage, and verify digital certificates.

2. Why should I install OpenSSL on my Windows computer?

Installing OpenSSL on your Windows computer allows you to perform various cryptographic operations, such as generating public and private keys, creating Certificate Signing Requests (CSRs), and managing SSL/TLS certificates. It is particularly useful for developers, system administrators, and cybersecurity professionals.

3. Can I install OpenSSL on other operating systems besides Windows?

Yes, OpenSSL is available for various operating systems, including Linux, macOS, and BSD. The installation process may vary depending on the platform, but the overall concepts remain the same.

4. How do I download OpenSSL for Windows?

You can download precompiled OpenSSL binaries for Windows from a trusted third-party website, such as the Shining Light Productions’ Win32/Win64 OpenSSL Installer (https://slproweb.com/products/Win32OpenSSL.html). Make sure to download the appropriate version (32-bit or 64-bit) according to your Windows operating system.

5. How do I install OpenSSL on my Windows computer?

To install OpenSSL on your Windows computer, follow these steps:
1, Download the OpenSSL installer from a trusted source.
2. Run the installer and follow the installation wizard.
3. During installation, choose a directory where OpenSSL will be installed (e.g., C:\OpenSSL).
4. Once the installation is complete, add the OpenSSL directory to your system’s PATH environment variable.
5. Verify the installation by opening a Command Prompt and entering openssl version. You should see the OpenSSL version number displayed.

6. How do I update OpenSSL on my Windows computer?

To update OpenSSL on your Windows computer, download the latest version of the OpenSSL installer from a trusted source and run the installer. The new version will replace the existing installation. Make sure to update your system’s PATH environment variable if the installation directory has changed.

7. Is there any graphical user interface (GUI) available for OpenSSL on Windows?

While OpenSSL itself does not come with a GUI, there are third-party applications that provide a graphical interface for managing SSL/TLS certificates and keys, such as XCA (https://hohnstaedt.de/xca/), OpenSSL UI (https://sourceforge.net/projects/opensslui/), and TinyCA (https://tinyca.sm-zone.net/).

8. How do I generate a self-signed SSL certificate using OpenSSL on Windows?

To generate a self-signed SSL certificate using OpenSSL on Windows, follow these steps:
1. Open a Command Prompt.
2. Navigate to the OpenSSL directory (e.g., C:\OpenSSL\bin).
3. Enter the following command to generate a private key:
openssl genrsa -out private_key.pem 2048
4. Enter the following command to create a self-signed SSL certificate:
openssl req -new -x509 -key private_key.pem -out certificate.pem -days 365
5. Fill in the required information when prompted.

9. Can I use OpenSSL to connect to a remote server using SSL/TLS?

Yes, you can use the openssl s_client command to connect to a remote server using SSL/TLS. For example, to connect to a secure website, you can enter the following command in a Command Prompt:
openssl s_client -connect example.com:443

10. How do I get help with OpenSSL commands on Windows?

To get help with OpenSSL commands on Windows, you can use the openssl help command in a Command Prompt. This will display a list of available commands and their brief descriptions. For more detailed information on a specific command, you can type openssl <command> -help, replacing <command> with the desired command. Additionally, you can refer to the official OpenSSL documentation (https://www.openssl.org/docs/) or seek assistance from online forums and communities.

About the author

Step-By-Step Procedure To Install OpenSSL On The Windows Platform (20)

Arun KL

Hi All, I am Arun KL, an IT Security Professional. Founder of “thesecmaster.com”. Enthusiast, Security Blogger, Technical Writer, Editor, Author at TheSecMaster. To know more about me. Follow me on LinkedIn

Leave a Reply

  1. This is a great tutorial! I’m new to OpenSSL and this was very helpful.

    Reply

    1. Thanks for your comments. We are pleased to see such comments. It motivates us to publish more content on this platform. You are free to leave your feedback, suggestion, request, or share valuable information here. This would help other readers to gain knowledge.

      Reply

  2. Need your help. Running Windows 2019 server. Have only one (1) IP.

    Have one Standard UCC SSL Certificate with four (4) Subject Alternative Names (SANs)

    How do I install this so that all sites have the SSL certificate installed? We have the primary site and 4 SANs sites.

    Thank you

    Reply

    1. Generate a CSR on the primary server and get the Certificate issued. Install the issued Certificate on your primary server, and export the certificate in PFX (with the private key). Reuse the PFX certificates on the remaining SAN servers.

      Note: The certificate only works only if you have the PFX certificate with the private key.

      Reply

  3. Great one! Straight to the point

    Reply

    1. Thanks, Bhavesh.

      Reply

  4. (spyder-env) C:\Users\leifs\miniconda3>sysdm.cpl

    (spyder-env) C:\Users\leifs\miniconda3>set OPENSSL_CONF=C:\Program Files\OpenSSL-Win64\bin\openssl.cfg

    (spyder-env) C:\Users\leifs\miniconda3>set Path= C:\Program Files\OpenSSL-Win64\bin

    (spyder-env) C:\Users\leifs\miniconda3>openssl version
    'openssl' is not recognized as an internal or external command,
    operable program or batch file.

    (spyder-env) C:\Users\leifs\miniconda3>path
    PATH= C:\Program Files\OpenSSL-Win64\bin

    Reply

    1. Hello Leir,

      I hope you have installed the OpenSSL and then tried to configure the Environment variables. If yes, could you try to configure the EnvVar on system properties?

      Reply

  5. thankssss !!!!

    Reply

    1. You are welcome!

      Reply

  6. How To Generate A CSR For A Multi-Domain SSL Certificate Using OpenSSL in Windows machine.

    Reply

  7. When you say "Download the OpenSSL installer from the official OpenSSL download link: https://slproweb.com/products/Win32OpenSSL.html&quot;, what's official about this link?

    The OpenSSL project site references this link with the disclaimer "Use these OpenSSL derived products at your own risk; these products have not been evaluated or tested by the OpenSSL project". That doesn't sound very official.

    Just wondering why I would trust this particular distribution? Genuinely interested in identifying a Windows bundle I can trust in my enterprise environment but struggling find something that's above my risk threshold.

    Reply

    1. Hello Michael,

      We can understand your concern. We got this reference from the OpenSSL Wiki. Since OpenSSL project does not distribute any code in binary form, we are not left with any option other than relying on third parties.

      Our Believe is, OpenSSL trusts these third parties and doesn’t want to own the responsibilities. On the other hand, This could be the reason OpenSSL provides references on its official wiki page.

      On top of that, I have seen OpenSSL veterans using this link for downloading the binaries.

      Ref:
      https://www.openssl.org/community/binaries.html
      https://wiki.openssl.org/index.php/Binaries

      Reply

  8. Thanks for the help. But I didn't find openssl.cfg inside bin, instead it was openssl.exe

    Reply

  9. nice, but there is no openssl.cfg in the bin folder – what to do?

    Reply

    1. On the Windows OpenSSL installation, you may have openssl.cnf or openssl.conf files. Try locating any of these files and create an environmental variable pointing to the file. Or use -config flag in your openssl command to point the config file. We hope this solution may work for you.

      Please let us know if this solution solves your problem. This helps others who would fall into the same problem.

      Let us know if you need more help on this.

      Reply

      1. It needs the administrator right to install it, is that correct?

        Reply

        1. Probably yes. We tried this only using an admin account.

          Reply

Step-By-Step Procedure To Install OpenSSL On The Windows Platform (2024)

FAQs

How to install OpenSSL on the Windows platform? ›

How To Install OpenSSL on Windows
  1. Step 1 – Download OpenSSL Binary. You need to download the latest OpenSSL windows installer file. ...
  2. Step 2 – Run OpenSSL Installer. Now run the OpenSSL installer on your system. ...
  3. Step 3 – Setup Environment Variables. ...
  4. Step 4 – Run OpenSSL Binary.
Aug 9, 2022

How to install OpenSSL for Windows 10? ›

How to Installing OpenSSL on Windows 10, 11
  1. Step 1 Download OpenSSL Binaries. Link to Download OpenSSL binaries files: https://sourceforge.net/projects/openssl/files/ ...
  2. Step 2 Unpack OpenSSL Zip files. ...
  3. Step 3: Set OpenSSL Path in Windows path. ...
  4. Step 4: Set System Variable for OPENSSL_CONF. ...
  5. Step5: Test OpenSSL.

How to build OpenSSL on Windows? ›

Build OpenSSL Libraries
  1. Download and decompress the OpenSSL source code package. The OpenSSL is open source and the source code is available on the OpenSSL official website (https://www.openssl.org). ...
  2. Configure the package. ...
  3. Build the OpenSSL libraries.
Jun 3, 2022

Can we install OpenSSL in Windows? ›

Windows users – There are several versions of OpenSSL for Windows. One such product is Win32 OpenSSL. Additional options can be found in the OpenSSL Binaries wiki. When installing, accept the default installation settings.

How to install OpenSSL in Windows using PowerShell? ›

The Remarkable OpenSSL on Windows 10 (PowerShell)
  1. Install OpenSSL on Windows 10 (PowerShell).
  2. Set up a working directory.
  3. Configure OpenSSL.
  4. Update environment variables using PowerShell.
  5. Generate CSR.
  6. Generate a private key.
  7. Create a Self-Signed SSL certificate.
  8. Verify the certificate, CSR, key or private key.

Where is OpenSSL located in Windows? ›

By default, OpenSSL for Windows is installed in the following directory:
  1. if you have installed Win64 OpenSSL v1. X.X: C:\Program Files\OpenSSL-Win64\
  2. if you have installed Win32 OpenSSL v1. X.X: C:\Program Files (x86)\OpenSSL-Win32\
Oct 21, 2020

Does Windows 10 come with OpenSSL? ›

This tutorial is mostly for Windows 10 users, since OpenSSL does not ship with Windows 10 by default. OpenSSL can be installed with Chocolatey, which can be easily deployed in an organization or installed for a single user. It is also be a great tool for patch management.

How do I find OpenSSL version in Windows? ›

On Windows environment, open the properties library file -> select "Details" tab -> check the value of "product version" property to know the OpenSSL library version delivered with HCL Notes/Domino as on below screenshot.

How to compile and install OpenSSL? ›

Build OpenSSL libraries
  1. Download the OpenSSL source code. The OpenSSL is open source and the source code is available on the OpenSSL official website (https://www.openssl.org). ...
  2. Decompress the OpenSSL package. ...
  3. Configure the package. ...
  4. Build the OpenSSL libraries.
May 13, 2022

How to build OpenSSL on Windows 64? ›

  1. Open a Visual Studio Build Tools Command Prompt (Start->All Programs->Visual Studio 20**->Visual Studio Tools->VC->x86 Native Tools Command Prompt for...)
  2. cd to your OpenSSL x86 folder (you created in Setup.6)
  3. Run: perl Configure VC-WIN32 (add no-shared if you just want a static build)
  4. Run: nmake (this will take a bit)

Is OpenSSL default on Windows? ›

This tutorial is mostly for Windows 10 users, since OpenSSL does not ship with Windows 10 by default. OpenSSL can be installed with Chocolatey, which can be easily deployed in an organization or installed for a single user. It is also be a great tool for patch management.

How to update OpenSSL in Windows 10? ›

Please find the below steps to update openssl on your server:
  1. Check your openssl version. # openssl version. ...
  2. Download the latest version of openssl from: http://www.openssl.org/source/ ...
  3. Extract openssl-1.0.1g.tar.gz. Go to openssl-1.0.1g directory. ...
  4. Done.
  5. Check the if you you have the latest version.

What does Windows use instead of OpenSSL? ›

Other important factors to consider when researching alternatives to OpenSSL include security. We have compiled a list of solutions that reviewers voted as the best overall alternatives and competitors to OpenSSL, including Letsencrypt, AWS Certificate Manager, DigiCert CertCentral, and IONOS 1&1 Domains and hosting.

How to install SSL in OpenSSL? ›

I. Apache: Creating Your CSR with OpenSSL
  1. Log in to your server via your terminal client (ssh).
  2. Run Command. At the prompt, type the following command: ...
  3. Generate Files. You've now started the process for generating the following two files: ...
  4. Order Your SSL/TLS Certificate. Open the . ...
  5. Save Private Key. ...
  6. Install Certificate.

How to install SSL certificate on a Windows server? ›

Installing an SSL Certificate on a Windows Server
  1. Log in to your server using Remote Desktop.
  2. Open IIS Manager by clicking Start > Administrative Tools > Internet Information Services (IIS) Manager.
  3. On the right-hand side, scroll down and double-click the Server Certificates icon.

How do I enable OpenSSL extension in Windows? ›

If you want to enable the openssl extension to install Composer, first you need to check the location of the PHP installation.
  1. Open a Command Prompt, type: echo %PATH% then check for the location of your PHP installation.
  2. Go to that location and edit the file named: php. ini .
  3. Uncomment the line extension=php_openssl.

How to add OpenSSL to Visual Studio? ›

Table of Contents
  1. Requirements.
  2. Download and Unpack OpenSSL.
  3. Create a batch file to setup the environment.
  4. Create a batch file for your Visual Studio version.
  5. Optional step - Create batch to build all (debug and release in 32bit and 64bit)
  6. Use batch files.
  7. Copy the Libraries to the SDK Folder Structure.

How to install OpenSSL in WAMP? ›

How to enable SSL on a WAMP Server? Security
  1. Step 1: Download and Install OpenSSL on the server. ...
  2. Step 2: Creation of SSL Private Key and Certificate. ...
  3. Step 3: Copy the created SSL Key and certificate. ...
  4. Step 4: Edit the httpd.conf file. ...
  5. Step 5: Edit the httpd-ssl.conf file. ...
  6. Step 6: Restart the WAMP Server.

Top Articles
Latest Posts
Article information

Author: Errol Quitzon

Last Updated:

Views: 5727

Rating: 4.9 / 5 (59 voted)

Reviews: 90% of readers found this page helpful

Author information

Name: Errol Quitzon

Birthday: 1993-04-02

Address: 70604 Haley Lane, Port Weldonside, TN 99233-0942

Phone: +9665282866296

Job: Product Retail Agent

Hobby: Computer programming, Horseback riding, Hooping, Dance, Ice skating, Backpacking, Rafting

Introduction: My name is Errol Quitzon, I am a fair, cute, fancy, clean, attractive, sparkling, kind person who loves writing and wants to share my knowledge and understanding with you.