Knowledgebase

cPanel 11 server  Print this Article

Generating a Certificate Signing Request for cPanel 11

Step 1: Generate a Private Key

Login to cPanel.

Click SSL/TLS Manager option under the Security section. Click on Generate, view, upload or delete your private keys in the Private Keys (KEY) section.

Find the Generate a New Key section (the bottom of the page).

Type the domain name you want to secure in the Host field (or find it in the pull-down menu).

Select the key bit-length: 2048-bit.

Click the Generate button.

Private key will be generated and stored on the server.

Step 2: Generate a Certificate Signing Request (CSR)

Click again the SSL/TLS Manager icon and find the Certificate Signing Request (CSR) link. Click it.

Fill out the Generate a New Certificate Signing Request form:

Common Name (CN) domain name you would like to secure: YourDomain.com (or *.YourDomain.com for Wildcard certificates)
Organization (0) company name: You Ltd<
Organizational Unit (OU) your section or division of the organization: IT
City or Locality (L): Krakow
State (S) or Province: malopolskie
Country (C): Polska
E-mail: [email protected]
Key Bit Length: 2048-bit

Click the Generate button.

The CSR will be shown in the top box under SSL Certificate Signing Request.

Copy everything in the top box (you don't need the contents of the box below it).

Save a copy of your CSR. You will need it during ordering certificate online.

Was this answer helpful?

Related Articles

What is CSR and who needs it?
A Certificate Signing Request is a text generated on the server that is used to create your SSL...
Apache/OpenSSL
To generate a pair of private key and public Certificate Signing Request (CSR) for a webserver,...
Apache (with mod_ssl)
Installing SSL certificate on Apache with mod_ssl To install certificate you need 2...
Apache (Multi-Domain version)
To generate CSR file which includes more than one Fully Qualified Domain Name, you need to...
Apple Mac OS X Server
CSR is generated in 2 steps.I. Private key generation1. Log into server and open...