Wednesday, April 13, 2016

Creating an SSL Certificate for Azure App Services


  1. Generate the CSR (Certificate Signing Request).  An easy way to do that is https://www.digicert.com/easy-csr/openssl.htm
  2. Take the output of this page and run it in a Bash shell, or some place that you have access to the OpenSSL library.  This will create a csr file and a key file. 
  3. Buy the certificate.   These guys have good prices: https://www.ssls.com
  4. As part of the checkout, it will ask you to type in the text of the CSR file generated by OpenSSL in Step 2 above. 
  5. Not sure what to select when asked for Apache vs Windows.  But selected Windows, and I got a .cer file.  Support had to send me a .crt file instead. 
  6. After verifying who you are, then will send you a .crt file. 
  7. Use OpenSSL again to convert the .crt file and the .key file to a pfk
    openssl pkcs12 -export -out myserver.pfx -inkey myserver.key -in myserver.crt
  8. Upload the resulting .pfx file to the server.


  9.  


Some of this is taken from: https://azure.microsoft.com/en-us/documentation/articles/web-sites-configure-ssl-certificate/#bkmk_iismgr