Skip to content

Instantly share code, notes, and snippets.

@wooyey
Created August 22, 2020 19:21
Show Gist options
  • Save wooyey/7ff06b77d0a6e27c92111df0af39d612 to your computer and use it in GitHub Desktop.
Save wooyey/7ff06b77d0a6e27c92111df0af39d612 to your computer and use it in GitHub Desktop.
SSL CSR Generation

Private key generation

openssl ecparam -out my.key -name secp384r1 -genkey

Generate CSR

openssl req -new -key my.key -out my.csr -sha256

Get existing CSR info

openssl req -in my.csr -text -noout
Sign up for free to join this conversation on GitHub. Already have an account? Sign in to comment