= Linux/OpenSSL/CertificateRequest = 1. Create a csr_request.txt file with all the ssl parameters e.g. {{{ [req] default_bits = 2048 prompt = no default_md = sha256 req_extensions = req_ext distinguished_name = dn [ dn ] C=NZ ST=Auckland L=Auckland O=Mycompany OU=ICT emailAddress=ICT@gmail.com CN=testserver.test.net.nz [ req_ext ] subjectAltName = @alt_names [ alt_names ] # First DNS.1 entry must match CN above. DNS.1 = testserver.test.net.nz DNS.2 = www.test.net.nz DNS.3 = smtp.test.net.nz }}} 1. Generate the CSR using openssl config file above {{{ export name= openssl req -new -sha256 -nodes -out ${name}.csr -newkey rsa:2048 -keyout ${name}_pvt.key -config <( cat ${name}.txt ) }}}