What is the Certification Authority Role Service in Windows Server? (2024)

  • Article

This article provides information on the Certification Authority role service for Active Directory Certificate Services when deployed on the Windows Server operating system.

A certification authority (CA) is responsible for attesting to the identity of users, computers, and organizations. The CA authenticates an entity and vouches for that identity by issuing a digitally signed certificate. The CA can also manage, revoke, and renew certificates.

A certification authority can be:

  • An organization that vouches for the identity of an end user.
  • A server that is used by the organization to issue and manage certificates.

By installing the Certification Authority role service of Active Directory Certificate Services (AD CS), you can configure your Windows server to act as a CA.

Understanding certification authority types

Windows Server supports four different types of CA:

  • Enterprise Root CA.
  • Enterprise Subordinate CA.
  • Standalone Root CA.
  • Standalone Subordinate CA.

Enterprise and Standalone certification authorities

Enterprise CAs are integrated with Active Directory Domain Services (AD DS). They publish certificates and certificate revocation lists (CRLs) to AD DS. Enterprise CA's use information that is stored in AD DS, including user accounts and security groups, to approve or deny certificate requests. Enterprise CAs use certificate templates. When a certificate is issued, the Enterprise CA uses information in the certificate template to generate a certificate with the appropriate attributes for that certificate type.

If you want to enable automated certificate approval and automatic user certificate enrollment, use Enterprise CAs to issue certificates. These features are available only when the CA infrastructure is integrated with Active Directory. Additionally, only Enterprise CAs can issue certificates that enable smart card sign-in, because this process requires that smart card certificates are mapped automatically to the user accounts in Active Directory.

Stand-alone CAs don't require AD DS, and they don't use certificate templates. If you use stand-alone CAs, all information about the requested certificate type must be included in the certificate request. By default, all certificate requests that are submitted to stand-alone CAs are held in a pending queue until a CA administrator approves them. You can configure stand-alone CAs to issue certificates automatically upon request, but it's less secure and it's not recommended because requests aren't authenticated.

You must use stand-alone CAs to issue certificates when you're using a non-Microsoft directory service or when AD DS isn't available. You can use both enterprise and stand-alone certification authorities in your organization.

Root and subordinate certification authorities

Enterprise and stand-alone CAs can be configured as root CAs or as subordinate CAs. Subordinate CAs can further be configured as intermediate CAs (also referred to as a policy CA) or issuing CAs

A root CA is the CA that is at the top of a certification hierarchy, where all certificate chains terminate. When the root CA certificate is present on the client, the root CA is trusted unconditionally. Whether you use enterprise or stand-alone CAs, you need to designate a root CA.

Since the root CA is the top CA in the certification hierarchy, the Subject field of the certificate has the same value as the Issuer field. Likewise, because the certificate chain terminates when it reaches a self-signed CA, all self-signed CAs are root CAs. The decision to designate a CA as a trusted root CA can be made at the enterprise level or locally by the individual IT administrator.

A root CA serves as the foundation upon which you base your certification authority trust model. It guarantees that the subject's public key corresponds to the identity information shown in the subject field of the certificates it issues. Different CAs might also verify this relationship by using different standards; therefore, it's important to understand the policies and procedures of the root certification authority before choosing to trust that authority to verify public keys.

The root CA is the most important CA in your hierarchy. If your root CA is compromised, all CAs in the hierarchy and all certificates issued from it are considered compromised. You can maximize the security of the root CA by keeping it disconnected from the network and by using subordinate CAs to issue certificates to other subordinate CAs or to end users. A disconnected root CA is also known as an Offline root CA.

CAs that aren't root CAs are considered subordinate. The first subordinate CA in a hierarchy obtains its CA certificate from the root CA. This first subordinate CA can use this key to issue certificates that verify the integrity of another subordinate CA. These higher subordinate CAs are referred to as intermediate CAs. An intermediate CA is subordinate to a root CA, but it serves as a higher certifying authority to one or more subordinate CAs.

An intermediate CA is often referred to as a policy CA because it's typically used to separate classes of certificates that are distinguished through policies. For example, policy separation includes the level of assurance that a CA provides or the geographical location of the CA to distinguish different end-entity populations. A policy CA can be online or offline.

Certification authority private keys

The private key is part of the CA identity, and it must be protected from compromise. Many organizations protect CA private keys by using a hardware security module (HSM). If an HSM isn't used, the private key is stored on the CA computer.

Offline CAs should be stored in secure locations and not connected to the network. Issuing CAs use their private keys when issuing certificates, so the private key must be accessible (online) while the CA is in operation. In all cases, the CA and its private key on the CA should be physically protected.

Hardware security modules

Using a hardware security module (HSM) can enhance the security of your CA and Private Key Infrastructure (PKI).

An HSM is a dedicated hardware device that is managed separately from the operating system. HSMs provide a secure hardware store for CA keys, in addition to a dedicated cryptographic processor to accelerate signing and encrypting operations. The operating system utilizes the HSM through the CryptoAPI interfaces, and the HSM functions as a cryptographic service provider (CSP) device.

HSMs typically are PCI adapters, but they're also available as network-based appliances, serial devices, and USB devices. If an organization plans to implement two or more CAs, you can install a single network-based HSM and share it among multiple CAs.

HSMs must be installed and configured before you set up any CAs with keys that need to be stored on the HSM.

Next steps

  • PKI design considerations using Active Directory Certificate Services
  • Certification Authority role for AD CS
  • Implement and manage Active Directory Certificate Services
What is the Certification Authority Role Service in Windows Server? (2024)

FAQs

What is the Certification Authority Role Service in Windows Server? ›

A certification authority (CA) is responsible for attesting to the identity of users, computers, and organizations. The CA authenticates an entity and vouches for that identity by issuing a digitally signed certificate. The CA can also manage, revoke, and renew certificates.

What is the role of the Certificate Authority? ›

A certificate authority (CA) is a trusted entity that issues Secure Sockets Layer (SSL) certificates. These digital certificates are data files used to cryptographically link an entity with a public key. Web browsers use them to authenticate content sent from web servers, ensuring trust in content delivered online.

How to remove Certification Authority Service Windows Server 2012? ›

Select Start, point to Administrative Tools, and then select Server Manager. Under Roles Summary, select Active Directory Certificate Services. Under Roles Services, select Remove Role Services. Select to clear the Certification Authority check box, and then select Next.

Should you install the Certification Authority role onto a Domain Controller? ›

The root CA should not be joined to the domain. The root CA should not be powered on. Both of those conditions mean you shouldn't put it on a domain controller. Best Practice: Nothing should go on a Domain controller other than DNS (we'll let DHCP slide).

How do I find my Windows Certificate Authority server? ›

You can go to your Domain Controller and find the Cert Publishers group in Active Directory. It should have your servers with the Certificate Authority role. If you run the Certutil cmd there, you can get the info of the certificates installed.

What does Windows certificate authority do? ›

A certification authority (CA) is responsible for attesting to the identity of users, computers, and organizations. The CA authenticates an entity and vouches for that identity by issuing a digitally signed certificate. The CA can also manage, revoke, and renew certificates.

What is the purpose of a certificate of authority? ›

A Certificate of Authority shows that you are authorized to do business in a state other than your original formation state. A Certificate of Authority is a requirement in most states.

Can I delete certificate authority? ›

Under Certificates, click Certificate Authorities. From the list of CAs in the compartment, click the name of the CA that you want to delete. To find a CA in a different compartment, under List scope, choose a different compartment. Click Delete.

How do I disable certificate authority service? ›

  1. In the Google Cloud console, go to the Certificate Authority Service page. Go to Certificate Authority Service.
  2. Under Certificate authorities, select your target CA.
  3. Click Disable.
  4. In the dialog that opens, click Confirm.

How do I restart the Certificate Authority service? ›

Select Start, point to Administrative Tools, and then select Services. Right-click Certificate Services, and then select Start.

Do I need a certificate authority? ›

Anyone who hosts a website should be interested in certification. After all, Google wants encryption on all websites, and the company can penalize those who don't comply. Without a certificate, Google might devalue your site in search.

What system uses a certificate authority? ›

One particularly common use for certificate authorities is to sign certificates used in HTTPS, the secure browsing protocol for the World Wide Web. Another common use is in issuing identity cards by national governments for use in electronically signing documents.

What is the use of a certificate in Windows Server? ›

The primary function of a certificate is to authenticate the identity of the owner of the certificate to others. A certificate contains the public key of the owner, while the owner retains the private key. The public key can be used to encrypt messages sent to the owner of the certificate.

What is the role of a certificate authority? ›

A Certificate Authority (CA) is an entity that issues digital certificates used to establish trust in electronic communications and transactions. A CA's role is to verify an individual or organization's identity and issue a certificate that binds the entity's identity to a public key.

How do I add certificate authority to Windows Server? ›

Adding server role and installing certificate
  1. Select Server Manager and click Add Role.
  2. Select Certification Authority under Role Services and click Next.
  3. Select Enterprise under Setup Type and click Next.
  4. Select Root CA under CA Type and click Next.
  5. Select SHA256 and click Next.
Jan 24, 2024

Where is certificate authority stored? ›

The certificate store is located in the registry under HKEY_LOCAL_MACHINE root. Current user certificate store: This certificate store is local to a user account on the computer. This certificate store is located in the registry under the HKEY_CURRENT_USER root.

What is the role of certifying authorities? ›

The Certifying Authorities (CAs) issue digital signature certificates for users' electronic authentication. The Controller of Certifying Authorities (CCA) has been appointed by the Central Government under section 17 of the Act for purposes of the IT Act.

What is a certificate authority in simple terms? ›

A certificate authority (CA) is a an organization that acts to validate identities and bind them to cryptographic key pairs with digital certificates.

What is the role of the certificate authority in Blockchain? ›

A CA's role is to verify an individual or organization's identity and issue a certificate that binds the entity's identity to a public key. This certificate can establish a secure connection between the entity and a website or a device.

What is an example of a certificate authority? ›

Examples include Comodo, GeoTrust, and Symantec. Becoming a Certificate Authority (CA) simply means that you (or your customers) are in charge of the issuing process of cryptographic pairs of private keys and public certificates.

Top Articles
Excel at 1080p gaming with this RTX 3060-powered PC for just $1,200 right now
Sell on OpenSea
Is Sam's Club Plus worth it? What to know about the premium warehouse membership before you sign up
Kevin Cox Picks
Cottonwood Vet Ottawa Ks
What Are the Best Cal State Schools? | BestColleges
Archived Obituaries
Es.cvs.com/Otchs/Devoted
Aquatic Pets And Reptiles Photos
Robot or human?
Caroline Cps.powerschool.com
Mawal Gameroom Download
Wunderground Huntington Beach
Lesson 8 Skills Practice Solve Two-Step Inequalities Answer Key
Baywatch 2017 123Movies
DBZ Dokkan Battle Full-Power Tier List [All Cards Ranked]
1773X To
Bridge.trihealth
Google Doodle Baseball 76
Panic! At The Disco - Spotify Top Songs
CVS Near Me | Columbus, NE
Fsga Golf
Craigslist Personals Jonesboro
Company History - Horizon NJ Health
12 Facts About John J. McCloy: The 20th Century’s Most Powerful American?
Walgreens Bunce Rd
Directions To Nearest T Mobile Store
Ficoforum
Marilyn Seipt Obituary
Ts Modesto
Does Royal Honey Work For Erectile Dysfunction - SCOBES-AR
Insidious 5 Showtimes Near Cinemark Southland Center And Xd
A Small Traveling Suitcase Figgerits
Unlock The Secrets Of "Skip The Game" Greensboro North Carolina
Baywatch 2017 123Movies
Weapons Storehouse Nyt Crossword
Is Arnold Swansinger Married
Uc Santa Cruz Events
Bernie Platt, former Cherry Hill mayor and funeral home magnate, has died at 90
Doordash Promo Code Generator
Pokemon Reborn Gyms
Sand Castle Parents Guide
Subdomain Finder
Lucyave Boutique Reviews
How I Passed the AZ-900 Microsoft Azure Fundamentals Exam
Squalicum Family Medicine
Crystal Glassware Ebay
Caphras Calculator
Appsanywhere Mst
Tamilblasters.wu
Kobe Express Bayside Lakes Photos
Latest Posts
Article information

Author: Neely Ledner

Last Updated:

Views: 6343

Rating: 4.1 / 5 (62 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Neely Ledner

Birthday: 1998-06-09

Address: 443 Barrows Terrace, New Jodyberg, CO 57462-5329

Phone: +2433516856029

Job: Central Legal Facilitator

Hobby: Backpacking, Jogging, Magic, Driving, Macrame, Embroidery, Foraging

Introduction: My name is Neely Ledner, I am a bright, determined, beautiful, adventurous, adventurous, spotless, calm person who loves writing and wants to share my knowledge and understanding with you.