9.9 C
Texas
Mel K
LInux Guru and Technical Writer

How to Install OpenSSL in Windows

OpenSSL is, by far, the most widely used software library for SSL and TLS implementation protocols. It’s an open-source, commercial-grade and full-featured toolkit suitable for both personal and enterprise usage. In fact, most of the web’s SSL & TLS are provided by OpenSSL.

You can use OpenSSL for having some really important cryptographic operations like generating a private key, certificate conversion etc. The toolkit is officially released by source codes. In Linux, that’s not a problem. Downloading the source, building the code and using the toolkit is very simple. However, for Windows users, it’s a bit difficult. Here’s how you’ll install OpenSSL on your Windows system.

Download installer

You can download and compile OpenSSL from source all by yourself using different compilers. However, that’s a very lengthy process with lots of troublesome issues. So, I’m not going to cover that path. Instead, we’ll be using pre-compiled binaries.

Download OpenSSL. There are several types of available installers, but I recommend using the latest “Light” edition, as it contains the important and mostly used toolkits only. If you wish to have the full-featured client, download the normal (bigger size) installer. Here, I’m downloading the latest Win32-OpenSSL v1.1.0g Light. Note that with the releases of newer OpenSSL, the version will be different. If you need, you can also use the 64-bit edition, the officially recommended version.

Install OpenSSL

- Advertisement -

After downloading the file, let’s install it into our system

  • Run the installer.

  • Install the program normally, like other installations.

  • Make sure that you install the toolkit in a suitable place. I recommend using the default path.

  • Choose the default option. This way, there will be no confliction/issue(s) with the system.

  • Bonus: support the project, as it depends on our donations to provide others for free.

Add the installation directory to PATH

If you wish to use OpenSSL via Command Prompt or shell, you need to add the path to Windows. Here’s how to do that.

  • Go to Control Panel >> System and Security >> System.

  • From the left panel, select “Advanced system settings”.
  • From “Advanced” tab, click “Environment Variables”.

  • Scroll down to the “System variables” section. Select “Path” >> click “Edit”.
  • At the last part, enter the following line:
;C:\OpenSSL-Win32\bin
  • Click “OK”.

Set the configuration file

The installation of Shining Light Productions contains a default “openssl.cfg” file. If you get an error like “Unable to load config info from /usr/local/ssl/openssl.cnf”, run the following command into an elevated Command Prompt.

set OPENSSL_CONF=c:\OpenSSL-Win32\openssl.cnf

To ensure that everything is set correctly, run the following command:

echo %OPENSSL_CONF%

If everything’s ok, you’ll get the following result:

If you need, you can get a fresh copy of “openssl.cnf” right here.

Now, your OpenSSL installation is complete!

- Advertisement -
Everything Linux, A.I, IT News, DataOps, Open Source and more delivered right to you.
Subscribe
"The best Linux newsletter on the web"

LEAVE A REPLY

Please enter your comment!
Please enter your name here



Latest article