SSL Store Loading

Nginx Certificate Signing Request (CSR) Generation

Quick Guideline to Create Certificate Signing Request (CSR) for Nginx

If you have already generated a Certificate Signing Request (CSR) and have recently received an SSL certificate, please proceed to the SSL Installation module

If you are still generating your CSR, here is a step-by-step procedure to generate a CSR for Nginx using OpenSSL. Please follow the steps given below:

Step 1 – Please login to your server through your terminal client (ssh). Then type the following command at the prompt:

openssl req –new –newkey rsa:2048 –nodes –keyout server.key –out server.csr

Please note "server.key" will be the file name of your private key. Replace "server" with what you want your file name to be.

Step 2 – This step would initiate the process of generating two different files:

  • Private Key, which helps to decrypt your SSL certificate
  • Certificate Signing Request (CSR), the file used to apply for an SSL certificate

When you are prompted for a Common Name please enter the fully qualified domain name (FQDN) for the site you intend to secure. If you are generating a CSR for a Wildcard SSL certificate, then your common name should start with an asterisk (such as *.domainname.com or *.testing.domain.com).

Step 3 – Please submit the required information for generating the CSR, be sure to specify country code (two-letter) and locality (type out city/state/province in full).

Step 4 – Open the CSR file with a text editor, copy its content and paste it into theorder form.). Make sure you have included the -----BEGIN CERTIFICATE REQUEST----- and -----END CERTIFICATE REQUEST----- tags while copying the content.

Step 5 – At the end, save this newly generated CSR file and private key, this will be required later during the SSL installation procedure.

World's Leading Provider of Website Security Solutions