Generating a Certificate Signing Request (CSR): Difference between revisions


mNo edit summary
mNo edit summary
Line 2: Line 2:


'''Note''':
'''Note''':
# The 'Country' must be 2 alphabetic characters so for Canada be sure to enter the following in that field: CA
# The 'Country' must be 2 alphabetic characters, so for Canada be sure to enter the following in that field: CA
# When inputting the common name you should also add a comma and the www. version of the domain name. For example, if you are generating a CSR for 'foo.com' the Common Name field would look like: foo.com, www.foo.com
# When inputting the common name you should also add a comma and the www. version of the domain name. For example, if you are generating a CSR for 'foo.com' the Common Name field would look like: foo.com, www.foo.com



Revision as of 17:42, 7 April 2021

Please visit this site to generate a certificate signing request (CSR) with a 2048-bit key for your domain within Bravenet: https://csrgenerator.bravenet.com

Note:

  1. The 'Country' must be 2 alphabetic characters, so for Canada be sure to enter the following in that field: CA
  2. When inputting the common name you should also add a comma and the www. version of the domain name. For example, if you are generating a CSR for 'foo.com' the Common Name field would look like: foo.com, www.foo.com


Alternatively, follow these instructions:

  1. Open up your servers SSH terminal. For information on how to access your account via SSH, please click here.
  2. Once you have a terminal window/prompt open; please type in the following command:
    openssl req -new -newkey rsa:2048 -nodes -keyout yourdomain.key -out yourdomain.csr
     Replace yourdomain with the domain name you're securing. For example, if your domain name is myawesomesite.com, you would type myawesomesite.key and myawesomesite.csr.
  3. Enter the requested information:
    • Common Name: The fully-qualified domain name, or URL, you're securing.
      If you are requesting a Wildcard certificate, add an asterisk (*) to the left of the common name where you want the wildcard, for example *.myawesomesite.com.
    • Organization: The legally-registered name for your business. If you are enrolling as an individual, enter the certificate requestor's name.
    • Organization Unit: If applicable, enter the DBA (doing business as) name.
    • City or Locality: Name of the city where your organization is registered/located. Do not abbreviate.
    • State or Province: Name of the state or province where your organization is located. Do not abbreviate.
    • Country: The two-letter International Organization for Standardization (ISO) format country code for where your organization is legally registered.
    If you do not want to enter a password for this SSL, you can leave the Passphrase field blank. However, please understand there might be additional risks.
  4. Open the CSR in a text editor and copy/paste all contents of the CSR into the required fields of your SSL's CA (Certificate Authority) to generate a SSL certificate.