How To Install OpenSSL on Windows Machine

The OpenSSL is an open source implementation of SSL (Secure Socket Layer) and TSL ( Transport Layer Scurity) protocols.There are versions of OpenSSL for every platform including Linux,Windows and Mac OS. Let’s see How To Install OpenSSL Windows Generate Self Signed Certificate.

  • The OpenSSL is used to create  CSR and private key for different platforms. 
  • It is a robust  and commercial-grade.
  • It is full-featured  toolkit for SSL and TSL protocols.
  • OpenSSL is an general purpose of cryptography library.
  • It is licensed under Apache-style license.

In this article we are going to see how to install OpenSSL Windows machine by step by step.

How To Install OpenSSL Windows

Download the OpenSSL package by below link

http://slproweb.com/download/Win64OpenSSL-1_1_0f.exe

Run as administrator . Find the below screenshots for installation of OpenSSL.

 

First Screen to Continure Click NExt

First Screen to Continure Click NExt

 

Accest License Aggregment OpenSSL

 

Select Destination to install OpenSSL

 

Attach to Start Menu

 

Library Path

 

Ready to Install

 

Installation is in progress

Installed – Done

 

 

Installation completed successfully.

Set Environment variables:

Open Command-Line prompt (cmd.exe) and follow the below steps.

You want to Create the certificates in specific folder c:\Certs

Before staring the OpenSSL, you must set the below two environment variables.

set RANDFILE=c:\Certs\.rnd
set OPENSSL_CONF=c:\OpenSSL-Win64\bin\openssl.cfg

Now start the OpenSSL by type the below command

c:\OpenSSL-Win64\bin\openssl.exe

That’s It. OpenSSL on windows server installation is successful.

Related Articles

HowTo Install and Configure Apache OpenOffice 4

Ansible Installation Steps RHEL 7

Jenkins Installation RHEL 7

Thanks for your wonderful Support and Encouragement