Skip to content

Instantly share code, notes, and snippets.

@Nathaniel100
Created September 6, 2016 01:30
Show Gist options
  • Star 3 You must be signed in to star a gist
  • Fork 4 You must be signed in to fork a gist
  • Save Nathaniel100/a573c535f9d14fd79ed5580af3df7478 to your computer and use it in GitHub Desktop.
Save Nathaniel100/a573c535f9d14fd79ed5580af3df7478 to your computer and use it in GitHub Desktop.
Generate PKCS10 request

Generate a new private key and Certificate Signing Request

openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key

Generate a certificate signing request (CSR) for an existing private key

openssl req -out CSR.csr -key privateKey.key -new
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment