Generating a CSR in Apache Server


Generate a CSR for Apache Servers

If you wish to view the "text" version of this video, please visit our Knowledge Base article at: https://knowledge.geotrust.com/support/knowledge-base/index?page=content&id=AR876 For further support...

Apache SSL Certificate Installation Instructions
1. First, Login to your specific server through your terminal client (ssh). Type the following when prompted (replace the generic server word with the specific name of your individual server): openssl req -new -newkey rsa:2048 -nodes -keyout server.key -out server.csr

Terminal Client

2. At this point, the generation of both the "Private-Key" file for the decryption of the SSL Certificate, and the Certificate Signing Request (CSR) file which was used to apply for the SSL Certificate with the Apache Openssl. There will be a prompt that will ask for the "Common Name" or domain name, and when prompted enter the qualified domain name for the specific site in which you wish to secure. If you are creating an Apache CSR for a Wildcard SSL Certificate then the common name should begin with an asterisk. After this, you will be prompted to enter information for your specific Organization/Company starting with the Location. At this point is when you will create the openssl.csr file.

3. Next, Open the CSR File using a text editor. Copy and paste the file, including the Begin and End tags into the Online Order form.

4. Next, it is very important that you back-up the file and Save it. Save the .key file because it will be of use when you install the certificate.

5. After you receive the SSL Certificate you can begin installation.

Apache SSL Certificate Installation Instructions
Back To Guides
©2023 The SSL Store™. A subsidiary of DigiCert, Inc. All Rights Reserved. Privacy Policy Terms Of Service