Generate Key And Certificate Openssl
Generate Key And Certificate Openssl 3,8/5 9526 reviews
-->

The Application Gateway v2 SKU introduces the use of Trusted Root Certificates to allow backend servers. This removes authentication certificates that were required in the v1 SKU. The root certificate is a Base-64 encoded X.509(.CER) format root certificate from the backend certificate server. It identifies the root certificate authority (CA) that issued the server certificate and the server certificate is then used for the TLS/SSL communication.

Application Gateway trusts your website's certificate by default if it's signed by a well-known CA (for example, GoDaddy or DigiCert). You don't need to explicitly upload the root certificate in that case. For more information, see Overview of TLS termination and end to end TLS with Application Gateway. However, if you have a dev/test environment and don't want to purchase a verified CA signed certificate, you can create your own custom CA and create a self-signed certificate with it.

May 22, 2019 It is advised to issue a new private key each time you generate a CSR. Hence, the steps below instruct on how to generate both the private key and the CSR. Openssl req -new -newkey rsa:2048 -nodes -keyout yourdomain.key -out yourdomain.csr. Make sure to replace yourdomain with the actual domain you’re generating a CSR for.

Note

Self-signed certificates are not trusted by default and they can be difficult to maintain. Also, they may use outdated hash and cipher suites that may not be strong. For better security, purchase a certificate signed by a well-known certificate authority.

In this article, you will learn how to:

  • Create your own custom Certificate Authority
  • Create a self-signed certificate signed by your custom CA
  • Upload a self-signed root certificate to an Application Gateway to authenticate the backend server

Prerequisites

  • OpenSSL on a computer running Windows or Linux

    While there could be other tools available for certificate management, this tutorial uses OpenSSL. You can find OpenSSL bundled with many Linux distributions, such as Ubuntu.

  • A web server

    For example, Apache, IIS, or NGINX to test the certificates.

  • An Application Gateway v2 SKU

    If you don't have an existing application gateway, see Quickstart: Direct web traffic with Azure Application Gateway - Azure portal.

Create a root CA certificate

Create your root CA certificate using OpenSSL.

Create the root key

  1. Sign in to your computer where OpenSSL is installed and run the following command. This creates a password protected key.

  2. At the prompt, type a strong password. For example, at least nine characters, using upper case, lower case, numbers, and symbols.

Create a Root Certificate and self-sign it

  1. Use the following commands to generate the csr and the certificate.

    The previous commands create the root certificate. You'll use this to sign your server certificate.

  2. When prompted, type the password for the root key, and the organizational information for the custom CA such as Country, State, Org, OU, and the fully qualified domain name (this is the domain of the issuer).

Create a server certificate

Next, you'll create a server certificate using OpenSSL.

Create the certificate's key

Use the following command to generate the key for the server certificate.

Create the CSR (Certificate Signing Request)

The CSR is a public key that is given to a CA when requesting a certificate. The CA issues the certificate for this specific request.

Note

The CN (Common Name) for the server certificate must be different from the issuer's domain. For example, in this case, the CN for the issuer is www.contoso.com and the server certificate's CN is www.fabrikam.com.

  1. Use the following command to generate the CSR:

  2. When prompted, type the password for the root key, and the organizational information for the custom CA: Country, State, Org, OU, and the fully qualified domain name. This is the domain of the website and it should be different from the issuer.

Generate the certificate with the CSR and the key and sign it with the CA's root key

Generate Key And Certificate Openssl Free

  1. Use the following command to create the certificate:

Verify the newly created certificate

  1. Use the following command to print the output of the CRT file and verify its content:

  2. Verify the files in your directory, and ensure you have the following files:

    • contoso.crt
    • contoso.key
    • fabrikam.crt
    • fabrikam.key

Configure the certificate in your web server's TLS settings

In your web server, configure TLS using the fabrikam.crt and fabrikam.key files. If your web server can't take two files, you can combine them to a single .pem or .pfx file using OpenSSL commands.

IIS

For instructions on how to import certificate and upload them as server certificate on IIS, see HOW TO: Install Imported Certificates on a Web Server in Windows Server 2003.

For TLS binding instructions, see How to Set Up SSL on IIS 7.

Apache

The following configuration is an example virtual host configured for SSL in Apache:

NGINX

The following configuration is an example NGINX server block with TLS configuration:

Access the server to verify the configuration

  1. Add the root certificate to your machine's trusted root store. When you access the website, ensure the entire certificate chain is seen in the browser.

    Note

    It's assumed that DNS has been configured to point the web server name (in this example, www.fabrikam.com) to your web server's IP address. If not, you can edit the hosts file to resolve the name.

  2. Browse to your website, and click the lock icon on your browser's address box to verify the site and certificate information.

Verify the configuration with OpenSSL

Or, you can use OpenSSL to verify the certificate.

Upload the root certificate to Application Gateway's HTTP Settings

To upload the certificate in Application Gateway, you must export the .crt certificate into a .cer format Base-64 encoded. Since .crt already contains the public key in the base-64 encoded format, just rename the file extension from .crt to .cer.

Azure portal

To upload the trusted root certificate from the portal, select the HTTP Settings and choose the HTTPS protocol.

Azure PowerShell

Or, you can use Azure CLI or Azure PowerShell to upload the root certificate. The following code is an Azure PowerShell sample.

Note

The following sample adds a trusted root certificate to the application gateway, creates a new HTTP setting and adds a new rule, assuming the backend pool and the listener exist already.

Verify the application gateway backend health

  1. Click the Backend Health view of your application gateway to check if the probe is healthy.
  2. You should see that the Status is Healthy for the HTTPS probe.

Next steps

To learn more about SSLTLS in Application Gateway, see Overview of TLS termination and end to end TLS with Application Gateway.

Generate a certificate signing request

Before you can install a Secure Socket Layer (SSL) certificate, you must first generate a certificate signing request (CSR). You can do this by using one of the following methods:

OpenSSL

The following sections describe how to use OpenSSL to generate a CSR for a single host name. If you want to generate a CSR for multiple host names, we recommend using the Cloud Control Panel or the MyRackspace Portal.

Install OpenSSL

Check whether OpenSSL is installed by using the following command:

Generate Ssl Certificate And Key Openssl

  • CentOS® and Red Hat® Enterprise Linux®

    The following output provides an example of what the command returns:

  • Debian® and the Ubuntu® operating system

    The following output provides an example of what the command returns:

If the preceding packages are not returned, install OpenSSL by running the following command:

  • CentOS and Red Hat

  • Debian and the Ubuntu operating system

Generate the RSA key

Run the following commands to create a directory in which to store your RSA key, substituting a directory name of your choice:

Run the following command to generate a private key:

Create a CSR

Run the following command to create a CSR with the RSA private key (output is in Privacy-Enhanced Mail (PEM) format):

Certificate

When prompted, enter the necessary information for creating a CSR by using the conventions shown in the following table.

Note: You cannot use the following characters in the Organization Name or Organizational Unit fields: < > ~ ! @ # $ % ^ * / ( ) ? . , &

FieldExplanationExample
Common NameThe fully qualified domain name to which the certificate applies. The domain names example.com and www.example.com are distinct from each other, so be sure to submit your request for the right domain. If you are purchasing a wildcard certificate, use *.example.com.example.com
Organization NameThe exact legal name of your organization. The Certificate Authority (CA) might seek to confirm that your organization is real and legally registered, so don’t abbreviate words that aren’t abbreviated in the organization’s legal name.Example Inc.
Organizational UnitThe branch of your organization that is making the request.Marketing
City/localityThe city where your organization is legally located. Do not abbreviate the city name.San Antonio
State/provinceThe state or province where your organization is legally located. Do not abbreviate the state or province name.Texas
Country/regionThe two-letter International Standards Organization (ISO) abbreviation for your country.US

Warning: Leave the challenge password blank (press Enter).

Verify your CSR

Run the following command to verify your CSR:

After you have verified your CSR, you can submit it to a CA to purchase an SSL certificate.

Windows IIS Manager

Use the following steps to generate a CSR by using Windows IIS Manager:

Note: The following steps are for IIS 8 or IIS 8.5 on Windows Server 2012.

  1. Open IIS Manager.
  2. In the left-hand Connections pane, click the server for which you want to generate a CSR.
  3. In the center server Home pane under the IIS section, double-click Server Certificates.
  4. In the right-hand Actions pane, click Create Certificate Request.
  5. In the Request Certificate wizard, on the Distinguished Name Properties page, enter the following information and then click Next.

    FieldExplanationExample
    Common NameThe fully qualified domain name to which the certificate applies. The domain names example.com and www.example.com are distinct from each other, so be sure to submit your request for the right domain. If you are purchasing a wildcard certificate, use *.example.com.example.com
    Organization NameThe exact legal name of your organization. The CA might seek to confirm that your organization is real and legally registered, so don’t abbreviate words that aren’t abbreviated in the organization’s legal name.Example Inc.
    Organizational UnitThe branch of your organization that is making the request.Marketing
    City/localityThe city where your organization is legally located. Do not abbreviate the city name.San Antonio
    State/provinceThe state or province where your organization is legally located. Do not abbreviate the state or province name.Texas
    Country/regionThe two-letter ISO abbreviation for your country.US
  6. On the Cryptographic Server Provider Properties page, enter the following information and then click Next.

    • Cryptographic service provider: Unless you have a specific cryptographic provider, use the default selection.
    • Bit length: 2048 is the recommended bit length.
  7. On the File Name page, enter the location where you want to save the certificate request file and then click Finish.

After you have generated the CSR, you can submit it to a CA to purchase an SSL certificate.

Cloud Control Panel

Rackspace provides the CSR Generator for generating a CSR. The CSR Generator shows you the CSRs that you currently have and lets you create new CSRs with a simple form. After you have entered your details, the generator combines them with your private key so that you can submit the combined encoded information to a CA.

When you are done with the generator, you can return to the Cloud Control Panel by clicking any of the links in the top navigation or by going to login.rackspace.com and selecting Rackspace Cloud from the drop-down product menu in the top navigation bar.

Access the CSR Generator

Access the CSR Generator directly or through the Control Panel by using the following steps:

  1. Log in to the Cloud Control Panel and select Rackspace Cloud from the drop-down product menu in the top navigation bar.
  2. In the top navigation bar, click Servers > Cloud Servers.
  3. Click the name of the server for which you want to generate a CSR.
  4. In the right-hand Managing Your Server section under Help me with, click Generate a CSR.

The generator lists your existing CSRs, if you have any, organized by domain name.

Generate a CSR

  1. Click Create CSR.

  2. Enter the following information, which will be associated with the CSR:

    FieldExplanationExample
    Domain NameThe fully qualified domain name to which the certificate applies. The domain names example.com and www.example.com are distinct from each other, so be sure to submit your request for the right domain. If you want to secure both domains, you can use the Alt Names field. If you are purchasing a wildcard certificate, use *.example.com.example.com
    Alt Names(Optional) Additional domains that you want to add to the request. Each CA treats these differently, and the CA might charge for additional names. You can submit a comma-separated list.www.example.com, secure.example.com
    Email Address(Optional) A contact email address for the certificate.[email protected]
    Organization NameThe exact legal name of your organization. The CA might seek to confirm that your organization is real and legally registered, so don’t abbreviate words that aren’t abbreviated in the organization’s legal name.Example Inc.
    Organizational Unit(Optional) The branch of your organization that is making the request.Marketing
    CityThe city where your organization is legally located. Do not abbreviate the city name.San Antonio
    State or ProvinceThe state or province where your organization is legally located. Do not abbreviate the state or province name.Texas
    CountryChoose your country from the drop-down menu. The two-letter ISO abbreviation for your country is included in the CSR.United States
    Private Key Bit LengthKey sizes smaller than 2048 are considered insecure and might not be accepted by a CA.1024,2048,4096
    Hashing AlgorithmBoth algorithms are currently trusted in mainstream browsers and offer industry recommended security. SHA-512 requires additional CPU processing.SHA-256, SHA-512

    Note: You cannot use the following characters in the Organization Name or Organizational Unit fields: < > ~ ! @ # $ % ^ * / ( ) ? . , &

  3. After you have entered all the required information, click Create CSR.

It can take between 5 and 60 seconds for the CSR to be generated. You might need to refresh the page that displays your CSRs before the new CSR is listed.

View CSR details

When CSR has been generated, you can click its UUID (unique identifier) in the CSR list to view its details screen.

This screen displays the information that you provided, the text of the CSR, and its associated private key.

Submit the CSR to the CA

The text in the Certificate Request field is the CSR. It contains encoded details of the CSR and your public key.

To request your SSL certificate, copy the Certificate Request text and submit it to your CA. Include all the text, including the BEGIN and END lines at the beginning and end of the text block.

Secret key suffix (optional): About Django Secret Key Generator The Django Secret Key Generator is used to generate a new SECRETKEY that you can put in your settings.py module. Import java.security.Key; import javax.crypto.Cipher; import javax.crypto.KeyGenerator; import javax.crypto.SecretKey; import javax.crypto.SecretKeyFactory; import. Java generate random secret key review.

Install the private key

Copy the private key to the server that will host the certificate. See your application documentation to determine where to install the private key and certificate on your server.

MyRackspace Portal

If you are a Managed or Dedicated customer, you can request a CSR through the MyRackspace Portal by using the following steps:

  1. Log in to the MyRackspace Portal and select Dedicated Hosting from the drop-down product menu in the top navigation bar.
  2. In the top navigation bar, click Tickets > Create Ticket.
  3. On the Tickets / Create New Ticket page, select Generate Certificate Signing Request (CSR) from the Subject drop-down list.
  4. Enter the following information in the Ticket Details section:

    FieldExplanationExample
    Device(s)The server or servers for which you want to generate a CSR. Use the drop-down menu to select your servers.
    Common NameThe fully qualified domain name to which the certificate applies. The domain names example.com and www.example.com are distinct from each other, so be sure to submit your request for the right domain. If you want to secure both domains, you can use the Alt Names field. If you are purchasing a wildcard certificate, use *.example.com.example.com
    Alt. Names(Optional) Additional domains that you want to add to the request. Each CA treats these differently, and the CA might charge for additional names. You can submit a comma-separated list.www.example.com, secure.example.com
    Email Address(Optional) A contact email address for the certificate.[email protected]
    OrganizationThe exact legal name of your organization. The CA might seek to confirm that your organization is real and legally registered, so don’t abbreviate words that aren’t abbreviated in the organization’s legal name.Example Inc.
    Organizational Unit(Optional) The branch of your organization that is making the request.Marketing
    Locality (City)The city where your organization is legally located. Do not abbreviate the city name.San Antonio
    State or Province NameThe state or province where your organization is legally located. Do not abbreviate the state or province name.Texas
    CountryChoose your country from the drop-down menu. The two-letter ISO abbreviation for your country is included in the CSR.United States

    Note: The bit length is automatically set to 2048.

  5. Click Create Ticket.

Next steps

Reference

Experience what Rackspace has to offer.

©2020 Rackspace US, Inc.

Except where otherwise noted, content on this site is licensed under a Creative Commons Attribution-NonCommercial-NoDerivs 3.0 Unported License