TLS certificates — a hands-on guide

1 Generate CSR and private key

1.1 Create a CSR config file that will be used to generate the CSR and private key from

1.2 Open a a terminal window and change directory to where you want the private key and CSR file to be generated

1.3 Generate a password for the private key to be generated

1.4 Generate CSR and private key from the CSR config file

1.5 Decrypt the private key to ensure that the password you entered was correct

1.6 Decode and view CSR as plain text

2 Provide the CSR to a certificate authority

3 Process and renew the issued certificates

openssl x509 -in myapp.domain.com.crt -text -noout
openssl x509 -noout -modulus -in myapp.mydomain.com.crt | openssl md5openssl rsa -noout -modulus -in myapp.mydomain.com.key | openssl md5

4 Deploy the certificate and private key to the server