Generating openssl keys & certificate signing requests (CSR)

A quick post for my own easy reference more than anything else.

Generating a 2048-bit key:


openssl genrsa -des3 -out www.example.com.key 2048

Generating a certificate signing request:


openssl req -new -key www.example.com.key -out www.example.com.csr