Skip to content

Instantly share code, notes, and snippets.

Show Gist options
  • Star 1 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save janikvonrotz/e27afd869a4182e8e626 to your computer and use it in GitHub Desktop.
Save janikvonrotz/e27afd869a4182e8e626 to your computer and use it in GitHub Desktop.
Generate CSR (Certificate Signing Request) with OpenSSL #OpenSSL #Markdown

Define the following attributes, you have to set them in the wizard when generating the CSR.

  • Common Name (the domain name certificate should be issued for)
  • Country
  • State (or province)
  • Locality (or city)
  • Organization
  • Organizational Unit (Department)
  • E-mail address

To generate a CSR run the command below in terminal:

openssl req -new -newkey rsa:2048 -nodes -keyout <domain>.key -out <domain>.csr

The command starts the process of CSR and Private Key generation. The Private Key will be required for certificate installation.

Make sure the store the challenge password and set the commom name according your domain name.

Finally send the <domain>.csr to your hosting provider. They will respond with your new ssl certificate.

@priyanshukumar28
Copy link

openssl req -new -newkey rsa:2048 -nodes -keyout <basicwalipadhai.live>.key -out <basicwalipadhai.live>.cse

@Sarthak-Sidhant
Copy link

openssl req -new -newkey rsa:2048 -nodes -keyouy <sarthaksidhant.me> .key -out <sarthaksidhant.me> .cse

@Sarthak-Sidhant
Copy link

the above post, was satire

Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment