How to Install OpenSSL on Windows?

How to Install OpenSSL on Windows?

If you are a webmaster or a website owner, you may be familiar with OpenSSL since you need to have an SSL/TLS certificate for your website, whether it is hosted on a Windows VPS or a Linux VPS.

To do so, you have multiple ways. The simplest way to install OpenSSL on Windows is to do it through precompiled binaries, or to put it simply, a simple OpenSSL installer. On the other hand, you can build it from the source if you are an advanced user.

The methods to download and install OpenSSL on Windows are:

  • Precompiled Binaries
  • Package Managers
  • Building from Source

Requirements for Installing OpenSSL on Windows

You need to provide some requirements before starting to install OpenSSL on Windows. The most common and basic requirements are:

  1. Windows System Compatibility
    First, make sure you are using a compatible version of Windows such as Windows 7, 10, 11, and Windows Server editions.
  2. Visual C++ Redistributable
    Visual C++ Redistributable is required for OpenSSL to be installed. So first install this application before trying to install OpenSSL on Windows 11.
  3. Command Line Knowledge
    You need to be familiar with the command line of the Windows desktop to be able to successfully install OpenSSL.
  4. Administrator Privileges
    Like in Linux, admin access is needed to install software on Windows.
  5. Configuring Environment Variables
    Having the ability to set system environment variables can be advantageous. This skill allows you to include the OpenSSL binary path in the system environment variables (PATH), making it easier to execute OpenSSL commands from any command prompt.

Install OpenSSL on Windows

You can choose between various methods to install OpenSSL on Windows. the main ones are:

Method 1. Precompiled Binaries

The simplest way to install OpenSSL on Windows is to use precompiled binaries. You can download OpenSSL installers (both 32-bit and 64-bit) and install OpenSSL easily on your Windows machine.

There are a variety of these installers that you can download, like OpenSSL’s own website. But since you want to install it on Windows, we recommend you download it from third-party sources like Shining Light Productions.

Step one: OpenSSL installation:

After you download the installer, run it and go through the OpenSSL installation process. Here is the installation process, step by step:

1. Open the installer file. Select “I accept the agreement” and click on the “Next” button.

OpenSSL installer

2. Choose the installation path for the OpenSSL installer and click on the “Next” button.

choose the installation path for OpenSSL installer

3. Now select the Start Menu Folder for the OpenSSL installer. Then, click Next.

select the Start Menu folder for the OpenSSL installer

4. Select the first option (The Windows system directory) for the additional tasks of the OpenSSL. Then, click the Next button.

select additional tasks for the OpenSSL installer

5. Now, by pressing the Install button, the installer will begin to install OpenSSL on Windows 10.

Install OpenSSL on Windows

6. Now that the installation process is complete, you can donate to the precombined binary provider by choosing any of the options provided. If you are not willing to do so, uncheck the box and click Finish.

completion of the OpenSSL installation

Step two: Add OpenSSL to the system environment variables

Now you need to add the OpenSSL to the system environment variables. Follow the instructions below to do so:

1.  First head to the location where the OpenSSL is installed on your Windows.

OpenSSL installation location on Windows

2. Then, open the “bin” folder and copy the address from the address bar.

copy the address of the bin folder from OpenSSL installation folder

3. Now, right-click on the “Start” button and select “System”.

go to the "System" section in Windows

4. Select the “Advanced system settings”.

Advanced system settings section in Windows

5. Here, choose the environment variables.

environment variables section in advanced settings

6. Here, you must find the “path” variable among system variables. When you find it, click on the “Edit” button.

finding the path variable in windows advanced settings

7. In the new window, paste the address you already copied and put a semi-colon (;) at the end of it. If there was no path defined for the OpenSSL, click on “New” and paste the address. Then, click on “OK”. Also, click “OK” in the previous window.

adding the bin folder address to the system environment variables

Now, you can verify the successful installation of the OpenSSL on your Windows machine.

Step three: Verification of the OpenSSL installation

Now that the OpenSSL is installed on your Windows machine and you have defined its path in the system environments, you’d better verify the installation process. To do so, open cmd on your system and run this command:

openssl version

The result will be identical to this photo:

openssl version

Method 2. Package Managers

The second way is to install OpenSSL in Windows using PowerShell, or by using package managers. Two of the most famous packet managers for installing OpenSSL on Windows are “Chocolatey” and “Scoop”.

  • Chocolatey

In order to install Chocolatey on your Windows, open cmd or Powershell as admin and run the following command. If you already have it installed, skip this part:

Set-ExecutionPolicy Bypass -Scope Process -Force; [System.Net.ServicePointManager]::SecurityProtocol = [System.Net.ServicePointManager]::SecurityProtocol -bor 3072; iex ((New-Object System.Net.WebClient).DownloadString('https://community.chocolatey.org/install.ps1'))

Now, you need to install OpenSSL using Chocolatey. The following command will do so:

choco install openssl

When the OpenSSL installation is completed, open cmd and run the command below to verify the successful installation of the OpenSSL:

openssl version

This command’s output will be the current version of the OpenSSL installed on your system.

  • Scoop

Open Powershell or cmd as admin and run the following command to install Scoop on your machine:

iwr -useb get.scoop.sh | iex

If you encounter any problems, execute this command:

Set-ExecutionPolicy RemoteSigned -Scope CurrentUser

Now, add the Scoop Bucket to extras using this command:

scoop bucket add extras

Then, install OpenSSL using Scoop:

scoop install openssl

After the successful installation of the OpenSSL on your Windows, it’s time to verify the installation. Run the following command and it will show the current version of the installed OpenSSL:

openssl version

Method 3. Building from Source

If you are an advanced user and want to customize the OpenSSL installation, building it from the source is your type of installation.

Step One: Download the Source Code

You can go to the OpenSSL official website and download the master source codes in a tarball or zip file.

Step Two: Extract the Source Code

Now, extract the contents of the downloaded file.

Step Three: Install Build Tools

You will need some tools to install OpenSSL from the source such as:

  • A C compiler (Like Visual Studio)
  • Perl (ActivePerl or Strawberry Perl is recommended for Windows)

Step Four: Configure and Build

Open the cmd or Powershell and navigate to the directory where you extracted the source code.

Running the following command will configure and build OpenSSL:

perl Configure VC-WIN64A
nmake
nmake test
nmake install

Step Five: Verify the Installation

Now you can verify the installation of the OpenSSL by running this command:

openssl version

How to check if OpenSSL is installed in Windows?

To check whether OpenSSL is installed in Windows or not, search for “cmd” or “PowerShell” in the search section and open it. Then, type and run the OpenSSL version command.

If the OpenSSL is installed on your Windows, the PowerShell will display the current version of the OpenSSL.

Conclusion

Installing OpenSSL on Windows can be achieved through various methods, each catering to different levels of expertise and specific needs. Whether you choose to use precompiled binaries for simplicity, the Chocolatey package manager for automation, or opt to build from source for customization, OpenSSL remains an essential tool for securing communications over networks.

By following the steps outlined in this guide and understanding the prerequisites, you can successfully install and configure OpenSSL on your Windows system. This flexibility ensures that you can implement robust cryptographic functions and manage digital certificates effectively, bolstering the security of your web servers and network applications.

Leave a Reply

Your email address will not be published. Required fields are marked.