Skip to content

Instantly share code, notes, and snippets.

@calvinchoy
Last active January 2, 2016 11:38
Show Gist options
  • Save calvinchoy/1a6447312f01e78cddd6 to your computer and use it in GitHub Desktop.
Save calvinchoy/1a6447312f01e78cddd6 to your computer and use it in GitHub Desktop.
CSR generation for SSL

Generating a Certificate Signing Request

If you are purchasing your own security certificate, you will be asked to provide a Certificate Signing Request (CSR). To generate a CSR:

  1. Open an SSH session to your account.
  2. Enter openssl genrsa -out domain.key 2048, where domain is your domain, and press Enter. A new file, domain.key, is created.
  3. Enter openssl req -new -key domain.key -out domain.csr and press Enter. Several prompts for details about the certificate will appear. __When prompted for a Common Name, be sure to correctly enter the domain (or subdomain) for use with the __. When openssl is finished, the CSR file, domain.csr, is created.
  4. more domain.csr and press Enter. The contents of your CSR file will appear in the console.
  5. Copy and paste the contents of your CSR file to your certificate provider’s form.
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment