How to Generate CSR in Google App Engine?

1 Star2 Stars3 Stars4 Stars5 Stars (2 votes, average: 5.00 out of 5)
Loading...
Generate CSR in Google App Engine

When serving content from an application on Google App Engine, it is highly recommended to serve that content over HTTPS to provide security and privacy for users. And to serve HTTPS content, your application needs an SSL certificate signed by a trusted certificate authority like Comodo, Sectigo, or Certera. Google App Engine lets you generate and upload a certificate signing request (CSR) containing your application information. Google then acts as the CA and signs that CSR to issue you a certificate which provides a simple and automated way to obtain an SSL certificate for your App Engine application.

Generating and using your own CSR, rather than accepting a default certificate from Google, has several advantages. First, the certificate will contain the exact information you specify, like your domain name and organization details. It ensures the certificate accurately represents your application. Second, using your own CSR gives you full control over the private key that is associated with the certificate; it is used to prove your right to the certificate, so generating and keeping control of the private key yourself is more secure.

Finally, by uploading a CSR to Google, you bind that certificate to your App Engine application which provides an easy way to manage SSL certificates for your individual applications rather than sharing a default Google certificate across all projects.

Step by Step Process to Generate CSR in Google App Engine instantly

  • Create an RSA private key. You can use the following command in OpenSSL:
openssl genrsa -out mykey.pem 2048

It will generate a 2048-bit RSA private key named as mykey.pem.

  • Create a certificate signing request (CSR) from the private key using the following command:
openssl req -new -key mykey.pem -out mycsr.csr

You will be prompted for information like country code, state, organization name, etc. This provides information for the certificate.

  • Upload the CSR to Google App Engine. You’ll need to put the CSR in a file and upload that file to your App Engine project.
  • In the Google Cloud Console for your App Engine project, go to “API services” > “Credentials”.
  • Click “Create Credentials” > “HTTPS/SSL” and select “Upload custom certificate/CSR”.
  • Upload the CSR file that you created.
  • Google will verify the CSR and sign it with one of its own certificates. They will then issue you a signed certificate you can download and use with your App Engine app.
  • Download the signed certificate from Google and provide it to your App Engine app. The certificate will allow your App Engine app to serve content over HTTPS.
  • Perform these steps to Install SSL Certificate on Google App Engine.
<?xml version="1.0" encoding="UTF-8"?><svg id="Layer_1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 109.7 29.02"><defs><style>.cls-1{fill:#fff;}</style></defs><path class="cls-1" d="m5.38,22.85c-3.1-.26-5.3-1.92-5.38-4.8h3.6c.1,1.1.67,1.85,1.78,2.09v-4.58c-2.47-.62-5.38-1.32-5.38-4.87,0-2.83,2.26-4.68,5.38-4.92v-1.94h1.54v1.94c3,.24,5.02,1.85,5.23,4.7h-3.62c-.1-.94-.67-1.66-1.61-1.94v4.54c2.5.65,5.42,1.3,5.42,4.85,0,2.45-1.92,4.73-5.42,4.97v1.94h-1.54v-1.97Zm0-10.25v-4.15c-1.1.17-1.87.84-1.87,2.06,0,1.13.77,1.7,1.87,2.09Zm1.54,3.38v4.2c1.22-.22,1.94-1.06,1.94-2.14s-.82-1.68-1.94-2.06Z"/><path class="cls-1" d="m17.62,8.33h-2.33v-3.1h5.78v17.5h-3.46v-14.4Z"/><path class="cls-1" d="m28.27,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.91-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m41.28,22.9c-1.22,0-2.09-.86-2.09-1.97s.86-1.97,2.09-1.97,2.04.86,2.04,1.97-.86,1.97-2.04,1.97Z"/><path class="cls-1" d="m49.54,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.91-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m64.56,17.81c.26,1.39,1.15,2.18,2.71,2.18,1.97,0,2.83-1.46,2.83-5.4-.74,1.03-2.16,1.63-3.7,1.63-3.02,0-5.45-1.9-5.45-5.59,0-3.5,2.21-5.81,5.9-5.81,4.75,0,6.22,3.22,6.22,8.76,0,5.95-1.32,9.17-5.95,9.17-3.72,0-5.5-2.38-5.69-4.94h3.12Zm5.23-7.15c0-1.92-1.1-2.98-2.81-2.98s-2.81,1.18-2.81,2.93c0,1.58.89,2.88,2.93,2.88,1.68,0,2.69-1.13,2.69-2.83Z"/><path class="cls-1" d="m81.79,0h3.29l-6.48,27.07h-3.29L81.79,0Z"/><path class="cls-1" d="m96.89,9.43h3.58l-8.23,19.59h-3.58l2.88-6.62-5.33-12.96h3.77l3.43,9.29,3.48-9.29Z"/><path class="cls-1" d="m105.62,22.73h-3.36v-13.3h3.36v2.06c.84-1.37,2.23-2.26,4.08-2.26v3.53h-.89c-1.99,0-3.19.77-3.19,3.34v6.62Z"/></svg>