How to Install OpenSSL on Windows Operating System

By | December 28, 2022

The OpenSSL Toolkit is a collection of libraries and programs used for the secure communications of data. It was created in 1995 by Eric Young and Tim Hudson.OpenSSL is a small but powerful open source crossplatform utility library, written in C, that implements the SSL, TLS, and DTLS protocols, as well as a fullstrength, generalpurpose cryptography library.

Why OpenSSL in Windows?

OpenSSL is generally not used by normal users. OpenSSL doesn’t come preinstalled on the windows platform. OpenSSL is a cryptographic SSL/ TLS tool kit, Which helps provide solutions and troubleshoot issues on Digital certificates, SSL/TLS Security testing, Application testing, and Security testing. Based on the data available on the internet, I have listed out few things which can be done through OpenSSL.

  • We can create your own certificate authority and issue the certificate on the network.
  • We perform the conversion of digital certificates in various formats.
  • Export and import private keys from the certificates.
  • Validate Secure HTTPS connections to the destination website.
  • Verify the certificate is offloaded on the destination website.
  • Extract information like CN name, issuer, issued and expiring dates, and fingerprint on the certificate offloaded.
  • Create CSR (Certificate signing request).
  • Decode CSR and certificate to verify the contents offloaded on the client side.

It would be fun to install the OpenSSL on the windows machine so we don’t need to run any additional Linux machines to use the features present in the OpenSSL.

Step by Step Procedure to install OpenSSL on Windows Platform :

Since it windows platform installation procedure is pretty simple and straightforward, the Steps would involve down the OpenSSL installer, Install and configure the environment variables in the windows machine.

Step 1: Download the OpenSSL installer from the OpenSSL download link: https://slproweb.com/products/Win32OpenSSL.html

Download Open SSL for windows

Step 2: Run the installer as an administrator and install OpenSSL on the windows machine, Accept the License Agreement and click the Next button.

Download Open SSL for windows

Step 3: Specify the location where OpenSSL needs to be installed and click the next button.

Download Open SSL for windows

Step 4: Give the name for which program shortcut would get created and click the next button.

Download Open SSL for windows

Step 5: Select the Windows system directory for which OpenSSL DLLs will be installed and click the next button.

Download Open SSL for windows

Step 6: Initiate the installation of OpenSSL by selecting the install button as shown below.

Download Open SSL for windows

Step 7: installation will be in progress

Download Open SSL for windows

Step 8: After 10-30 seconds complete the installation of the OpenSSL by selecting the finish button as shown below.

Download Open SSL for windows

Step 9: Set the Environment Variables for the OpenSSL, Open Run from the start menu, and enter ‘sysdm.cpl‘. Once the System properties are opened go to Advanced > Environment variable.

  • Create New Variable named as OPENSSL_CONF and Value as  C:\Program Files\OpenSSL-Win64\bin\openssl.cfg
  • Edit the path variable and add the new path: C:\Program Files\OpenSSL-Win64\bin

Download Open SSL for windows

Step 10: Validate the installation by running the command OpenSSL version in the command prompt, we should get the output as shown below.

OpenSSL for windows

Once validation you can start playing or troubleshooting the certificate-related issues or data points using various OpenSSL commands.

Thanks for spending your time reading the article, In case of any queries or suggestions please drop them in a comment box below.

Leave a Reply

Your email address will not be published. Required fields are marked *