Generate self-signed certificate with a custom root CA - Azure Application Gateway (2024)

  • Article

The Application Gateway v2 SKU introduces the use of Trusted Root Certificates to allow TLS connections with the backend servers. This provision removes the use of authentication certificates (individual Leaf certificates) that were required in the v1 SKU. The root certificate is a Base-64 encoded X.509(.CER) format root certificate from the backend certificate server. It identifies the root certificate authority (CA) that issued the server certificate and the server certificate is then used for the TLS/SSL communication.

Application Gateway trusts your website's certificate by default if it's signed by a well-known CA (for example, GoDaddy or DigiCert). You don't need to explicitly upload the root certificate in that case. For more information, see Overview of TLS termination and end to end TLS with Application Gateway. However, if you have a dev/test environment and don't want to purchase a verified CA signed certificate, you can create your own custom Root CA and a leaf certificate signed by that Root CA.

Note

Self-generated certificates are not trusted by default, and can be difficult to maintain. Also, they may use outdated hash and cipher suites that may not be strong. For better security, purchase a certificate signed by a well-known certificate authority.

You can use the following options to generate your private certificate for backend TLS connections.

  1. Use the one-click private certificate generator tool. Using the domain name (Common Name) that you provide, this tool performs the same steps as documented in this article to generate Root and Server certificates. With the generated certificate files, you can immediately upload the Root certificate (.CER) file to the Backend Setting of your gateway and the corresponding certificate chain (.PFX) to the backend server. The password for the PFX file is also supplied in the downloaded ZIP file.

  2. Use OpenSSL commands to customize and generate certificates as per your needs. Continue to follow the instructions in this article if you wish to do this entirely on your own.

In this article, you will learn how to:

  • Create your own custom Certificate Authority
  • Create a self-signed certificate signed by your custom CA
  • Upload a self-signed root certificate to an Application Gateway to authenticate the backend server

Prerequisites

Create a root CA certificate

Create your root CA certificate using OpenSSL.

Create the root key

  1. Sign in to your computer where OpenSSL is installed and run the following command. This creates an encrypted key.

    openssl ecparam -out contoso.key -name prime256v1 -genkey

Create a Root Certificate and self-sign it

  1. Use the following command to generate the Certificate Signing Request (CSR).

    openssl req -new -sha256 -key contoso.key -out contoso.csr
  2. When prompted, type the password for the root key, and the organizational information for the custom CA such as Country/Region, State, Org, OU, and the fully qualified domain name (this is the domain of the issuer).

    Generate self-signed certificate with a custom root CA - Azure Application Gateway (1)

  3. Use the following command to generate the Root Certificate.

    openssl x509 -req -sha256 -days 365 -in contoso.csr -signkey contoso.key -out contoso.crt

    The previous commands create the root certificate. You'll use this to sign your server certificate.

Create a server certificate

Next, you'll create a server certificate using OpenSSL.

Create the certificate's key

Use the following command to generate the key for the server certificate.

openssl ecparam -out fabrikam.key -name prime256v1 -genkey

Create the CSR (Certificate Signing Request)

The CSR is a public key that is given to a CA when requesting a certificate. The CA issues the certificate for this specific request.

Note

The CN (Common Name) for the server certificate must be different from the issuer's domain. For example, in this case, the CN for the issuer is www.contoso.com and the server certificate's CN is www.fabrikam.com.

  1. Use the following command to generate the CSR:

    openssl req -new -sha256 -key fabrikam.key -out fabrikam.csr
  2. When prompted, type the password for the root key, and the organizational information for the custom CA: Country/Region, State, Org, OU, and the fully qualified domain name. This is the domain of the website and it should be different from the issuer.

    Generate self-signed certificate with a custom root CA - Azure Application Gateway (2)

Generate the certificate with the CSR and the key and sign it with the CA's root key

  1. Use the following command to create the certificate:

    openssl x509 -req -in fabrikam.csr -CA contoso.crt -CAkey contoso.key -CAcreateserial -out fabrikam.crt -days 365 -sha256

Verify the newly created certificate

  1. Use the following command to print the output of the CRT file and verify its content:

    openssl x509 -in fabrikam.crt -text -noout

    Generate self-signed certificate with a custom root CA - Azure Application Gateway (3)

  2. Verify the files in your directory, and ensure you have the following files:

    • contoso.crt
    • contoso.key
    • fabrikam.crt
    • fabrikam.key

Configure the certificate in your web server's TLS settings

In your web server, configure TLS using the fabrikam.crt and fabrikam.key files. If your web server can't take two files, you can combine them to a single .pem or .pfx file using OpenSSL commands.

IIS

For instructions on how to import certificate and upload them as server certificate on IIS, see HOW TO: Install Imported Certificates on a Web Server in Windows Server 2003.

For TLS binding instructions, see How to Set Up SSL on IIS 7.

Apache

The following configuration is an example virtual host configured for SSL in Apache:

<VirtualHost www.fabrikam:443> DocumentRoot /var/www/fabrikam ServerName www.fabrikam.com SSLEngine on SSLCertificateFile /home/user/fabrikam.crt SSLCertificateKeyFile /home/user/fabrikam.key</VirtualHost>

NGINX

The following configuration is an example NGINX server block with TLS configuration:

Generate self-signed certificate with a custom root CA - Azure Application Gateway (4)

Access the server to verify the configuration

  1. Add the root certificate to your machine's trusted root store. When you access the website, ensure the entire certificate chain is seen in the browser.

    Generate self-signed certificate with a custom root CA - Azure Application Gateway (5)

    Note

    It's assumed that DNS has been configured to point the web server name (in this example, www.fabrikam.com) to your web server's IP address. If not, you can edit the hosts file to resolve the name.

  2. Browse to your website, and click the lock icon on your browser's address box to verify the site and certificate information.

Verify the configuration with OpenSSL

Or, you can use OpenSSL to verify the certificate.

openssl s_client -connect localhost:443 -servername www.fabrikam.com -showcerts

Generate self-signed certificate with a custom root CA - Azure Application Gateway (6)

Upload the root certificate to Application Gateway's HTTP Settings

To upload the certificate in Application Gateway, you must export the .crt certificate into a .cer format Base-64 encoded. Since .crt already contains the public key in the base-64 encoded format, just rename the file extension from .crt to .cer.

Azure portal

To upload the trusted root certificate from the portal, select the Backend Settings and select HTTPS in the Backend protocol.

Generate self-signed certificate with a custom root CA - Azure Application Gateway (7)

Azure PowerShell

Or, you can use Azure CLI or Azure PowerShell to upload the root certificate. The following code is an Azure PowerShell sample.

Note

The following sample adds a trusted root certificate to the application gateway, creates a new HTTP setting and adds a new rule, assuming the backend pool and the listener exist already.

## Add the trusted root certificate to the Application Gateway$gw=Get-AzApplicationGateway -Name appgwv2 -ResourceGroupName rgOneAdd-AzApplicationGatewayTrustedRootCertificate ` -ApplicationGateway $gw ` -Name CustomCARoot ` -CertificateFile "C:\Users\surmb\Downloads\contoso.cer"$trustedroot = Get-AzApplicationGatewayTrustedRootCertificate ` -Name CustomCARoot ` -ApplicationGateway $gw## Get the listener, backend pool and probe$listener = Get-AzApplicationGatewayHttpListener ` -Name basichttps ` -ApplicationGateway $gw$bepool = Get-AzApplicationGatewayBackendAddressPool ` -Name testbackendpool ` -ApplicationGateway $gwAdd-AzApplicationGatewayProbeConfig ` -ApplicationGateway $gw ` -Name testprobe ` -Protocol Https ` -HostName "www.fabrikam.com" ` -Path "/" ` -Interval 15 ` -Timeout 20 ` -UnhealthyThreshold 3$probe = Get-AzApplicationGatewayProbeConfig ` -Name testprobe ` -ApplicationGateway $gw## Add the configuration to the HTTP Setting and don't forget to set the "hostname" field## to the domain name of the server certificate as this will be set as the SNI header and## will be used to verify the backend server's certificate. Note that TLS handshake will## fail otherwise and might lead to backend servers being deemed as Unhealthy by the probesAdd-AzApplicationGatewayBackendHttpSettings ` -ApplicationGateway $gw ` -Name testbackend ` -Port 443 ` -Protocol Https ` -Probe $probe ` -TrustedRootCertificate $trustedroot ` -CookieBasedAffinity Disabled ` -RequestTimeout 20 ` -HostName www.fabrikam.com## Get the configuration and update the Application Gateway$backendhttp = Get-AzApplicationGatewayBackendHttpSettings ` -Name testbackend ` -ApplicationGateway $gwAdd-AzApplicationGatewayRequestRoutingRule ` -ApplicationGateway $gw ` -Name testrule ` -RuleType Basic ` -BackendHttpSettings $backendhttp ` -HttpListener $listener ` -BackendAddressPool $bepoolSet-AzApplicationGateway -ApplicationGateway $gw

Verify the application gateway backend health

  1. Click the Backend Health view of your application gateway to check if the probe is healthy.
  2. You should see that the Status is Healthy for the HTTPS probe.

Generate self-signed certificate with a custom root CA - Azure Application Gateway (8)

Next steps

To learn more about SSL\TLS in Application Gateway, see Overview of TLS termination and end to end TLS with Application Gateway.

Generate self-signed certificate with a custom root CA - Azure Application Gateway (2024)

FAQs

Generate self-signed certificate with a custom root CA - Azure Application Gateway? ›

In the Azure portal, from the left menu, select App Services > <app-name>. On your app's navigation menu, select Certificates. In the Managed certificates pane, select Add certificate. Select the custom domain for the free certificate, and then select Validate.

How do I create a custom certificate in Azure? ›

In the Azure portal, from the left menu, select App Services > <app-name>. On your app's navigation menu, select Certificates. In the Managed certificates pane, select Add certificate. Select the custom domain for the free certificate, and then select Validate.

How do I create a self-signed certificate using MMC? ›

Step:1 Open the Microsoft Management Console (MMC) and go to Run, Type MMC and then click the OK button. Step:2 Window (MMC Console) will open, click on Add/Remove Snap-in. Step:3. You will find the certificate on the left panel >> select Certificates and click on Add.

What is a self-signed root certificate? ›

Using self-signed certificate means choosing to proceed without the support of a trusted certificate authority to guarantee the validity of the certificate details. By default, self-signed certificates will never be trusted by web browsers and operating systems.

How to create self-signed certificate using CMD? ›

The New-SelfSignedCertificate cmdlet creates a self-signed certificate for testing purposes. Using the CloneCert parameter, a test certificate can be created based on an existing certificate with all settings copied from the original certificate except for the public key.

How to create a self-signed certificate with longer than 1 year? ›

To create self-signed certificate with a specific validity, you can create it with 'NotBefore' and 'NotAfter' parameters. For example, the below cmdlet creates certificate with 36 months validity. The above cmd creates a certificate with 5 years validity.

Top Articles
How To Turn Off Read Receipts On Android Text Messages
Most Common Office Manager Interview Questions and Answers
Nullreferenceexception 7 Days To Die
Toa Guide Osrs
Radikale Landküche am Landgut Schönwalde
Food King El Paso Ads
Paris 2024: Kellie Harrington has 'no more mountains' as double Olympic champion retires
T&G Pallet Liquidation
LeBron James comes out on fire, scores first 16 points for Cavaliers in Game 2 vs. Pacers
Https //Advanceautoparts.4Myrebate.com
Wnem Radar
Slushy Beer Strain
Drago Funeral Home & Cremation Services Obituaries
7440 Dean Martin Dr Suite 204 Directions
5 high school volleyball stars of the week: Sept. 17 edition
Leader Times Obituaries Liberal Ks
Po Box 35691 Canton Oh
Craigslist In Flagstaff
The Ultimate Style Guide To Casual Dress Code For Women
Vrachtwagens in Nederland kopen - gebruikt en nieuw - TrucksNL
Bernie Platt, former Cherry Hill mayor and funeral home magnate, has died at 90
Allybearloves
Rqi.1Stop
‘The Boogeyman’ Review: A Minor But Effectively Nerve-Jangling Stephen King Adaptation
2021 Volleyball Roster
Slim Thug’s Wealth and Wellness: A Journey Beyond Music
Caring Hearts For Canines Aberdeen Nc
Wood Chipper Rental Menards
Craigslist Northern Minnesota
950 Sqft 2 BHK Villa for sale in Devi Redhills Sirinium | Red Hills, Chennai | Property ID - 15334774
031515 828
Craigslist Scottsdale Arizona Cars
Primerica Shareholder Account
Earthy Fuel Crossword
Metro By T Mobile Sign In
Serenity Of Lathrop - Manteca Photos
Police Academy Butler Tech
Missouri State Highway Patrol Will Utilize Acadis to Improve Curriculum and Testing Management
About Us | SEIL
Elizaveta Viktorovna Bout
Craigslist Pets Plattsburgh Ny
Anhedönia Last Name Origin
Mississippi weather man flees studio during tornado - video
Best Conjuration Spell In Skyrim
Chr Pop Pulse
Human Resources / Payroll Information
A Man Called Otto Showtimes Near Cinemark Greeley Mall
Blippi Park Carlsbad
10 Best Tips To Implement Successful App Store Optimization in 2024
Arre St Wv Srj
Latest Posts
Article information

Author: Lakeisha Bayer VM

Last Updated:

Views: 6033

Rating: 4.9 / 5 (49 voted)

Reviews: 88% of readers found this page helpful

Author information

Name: Lakeisha Bayer VM

Birthday: 1997-10-17

Address: Suite 835 34136 Adrian Mountains, Floydton, UT 81036

Phone: +3571527672278

Job: Manufacturing Agent

Hobby: Skimboarding, Photography, Roller skating, Knife making, Paintball, Embroidery, Gunsmithing

Introduction: My name is Lakeisha Bayer VM, I am a brainy, kind, enchanting, healthy, lovely, clean, witty person who loves writing and wants to share my knowledge and understanding with you.