Skip to content

Instantly share code, notes, and snippets.

@ralcorta
Forked from Nathaniel100/openssl.md
Created July 5, 2022 01:18
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save ralcorta/f78eead404939488409325c6f0b8ce9e to your computer and use it in GitHub Desktop.
Save ralcorta/f78eead404939488409325c6f0b8ce9e to your computer and use it in GitHub Desktop.
Generate PKCS10 request

Generate a new private key and Certificate Signing Request

openssl req -out CSR.csr -new -newkey rsa:2048 -nodes -keyout privateKey.key

Generate a certificate signing request (CSR) for an existing private key

openssl req -out CSR.csr -key privateKey.key -new
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment