Installing an SSL Certificate on Google App Engine (GAE)

1 Star2 Stars3 Stars4 Stars5 Stars (4 votes, average: 3.00 out of 5)
Loading...

SSL installation on Google App Engine has never been easier

Google App Engine (GAE), which as the name implies was developed by Google, is a cloud platform for developing and hosting web applications. Follow our step-by-step guide for quick and easy SSL installation on Google App Engine.

Installing an SSL Certificate on Google App Engine

Let’s get going!!!

Generate a Certificate Signing Request (CSR)

This is the first thing you must do before you begin the installation process. Upon generating one, you will get the CSR along with the private key. You can generate a CSR using our online tool or over a web server.

Note: Make sure to store the private key safely, should it become compromised you will have re-issue the entire certificate with a new key.

Download and extract the certificate files

After validation, the certificate authority (CA) sends you the certificate files via email. A thing to note here is that these files are contained in a zip file and you must extract it to the server directory.

Note: First, configure SSL for custom domains using your Google Apps account.

Convert the certificate to .pem format

  • Copy and paste the contents of the Primary Certificate and Intermediate Certificate in that order.
  • You must add Begin Certificate and End Certificate command for each certificate.
  • Add five dashes to either side of Begin Certificate and End Certificate commands. It should look like this:

—–BEGIN CERTIFICATE—–
(Your Primary SSL certificate: domain_name.crt)
—–END CERTIFICATE—–
—–BEGIN CERTIFICATE—–
(Your Intermediate certificate: certificate_provider.crt)
—–END CERTIFICATE—–

Enable SSL certificate for custom domain

  • Sign in to your Google Apps account
  • The next step is to add your app as a service in Google Apps. Go to More Controls > App Engine Apps > Add Service. Now, add your application ID and click Add it now.
  • Now, you must connect the app with Google Apps and map it to a subdomain. You should see the URL App-ID.appspot.com
  • Click on Add new URL in case you want your users to access the primary domain using your Google Apps account.
  • Now you should enter the subdomains
  • Go to Security > Advanced Settings > Show More > SSL for Customer Domains and click Enable SSL for App Engine Applications. In order to activate the SSL certificate, enter your App ID.
  • Now you will be redirected to App Engine Admin Console. Click Enable.

On successful completion of the aforementioned steps, the SSL certificate will be activated.

Upload the SSL Certificate

  • Log in to Google Admin Console if you’re not logged in.
  • Go to Security > Advanced Settings > Show More (optional) > SSL for Custom Domain.
  • Select Configure SSL Certificates.
  • Click on Upload a new certificate on the SSL Configuration page.
  • Now upload the .pem formatted certificate file under the PEM-encoded X.509 certificate
  • Upload the private key (in .key format) under an unencrypted PEM encoded RSA private key.
  • Click on Upload

Configure the SSL Certificate

  • On completing the uploading process, the next step is to select the right serving mode.
  • Based on your server type, select one of the three options.
  • Now add the matching URLs. You can either do it by selecting from the drop-down menu or you can do it by adding multiple URLs by choosing Assign all matching URLs option.
  • While configuring, you must change the CNAME details of the URL. You must contact your service provider for that.
  • Click here to learn how to create a CNAME record.
  • Finally, click on the Save button to save the changes.

Your certificate is now uploaded successfully!!!