Skip to content

Instantly share code, notes, and snippets.

@serverok
Created March 29, 2019 08:52
Show Gist options
  • Star 0 You must be signed in to star a gist
  • Fork 0 You must be signed in to fork a gist
  • Save serverok/410a4e36962b5f43f666115ff010ce41 to your computer and use it in GitHub Desktop.
Save serverok/410a4e36962b5f43f666115ff010ce41 to your computer and use it in GitHub Desktop.
$ openssl req -new -newkey rsa:2048 -nodes -keyout multi-domain.key -out multi-domain.csr
Generating a RSA private key
..........................................................................+++++
.........................................+++++
writing new private key to 'multi-domain.key'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:MY
State or Province Name (full name) [Some-State]:Selangor
Locality Name (eg, city) []:Cyberjaya
Organization Name (eg, company) [Internet Widgits Pty Ltd]:Apex Treasure Sdn Bhd
Organizational Unit Name (eg, section) []:Online
Common Name (e.g. server FQDN or YOUR name) []:krstravel.com.my rbatravel.com.my mahabbaten.my
Email Address []:admin@krstravel.com.my
Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:
An optional company name []:
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment