openssl req -newkey rsa:2048 -nodes -keyout my_domain.key -out my_domain.csr


Writing new private key to 'my_domain.key'
-----
You are about to be asked to enter information that will be incorporated
into your certificate request.
What you are about to enter is what is called a Distinguished Name or a DN.
There are quite a few fields but you can leave some blank
For some fields there will be a default value,
If you enter '.', the field will be left blank.
-----
Country Name (2 letter code) [AU]:BD
State or Province Name (full name) [Some-State]:your_city
Locality Name (eg, city) []:your_city
Organization Name (eg, company) [Internet Widgits Pty Ltd]:your_org_name
Organizational Unit Name (eg, section) []:your_org_dept_name
Common Name (e.g. server FQDN or YOUR name) []:my_domain.com
Email Address []:your_email

Please enter the following 'extra' attributes
to be sent with your certificate request
A challenge password []:strong_pass
An optional company name []:second_org_name