How to Get CSR for FileZilla server

FileZilla Client is a multi-platform FTP, FTPS and SFTP (SSH File Transfer Protocol) client, it is compatible with IPv6 that’s miles to be had many languages. To permit steady verbal exchange over the FileZilla server, you want to use SSL certificates. Before putting in SSL, you want to create the CSR (certificates signing request). With this quick information, we can enjoy approximately the system of generating the CSR on the FileZilla server and the usage of OpenSSL.

Generate the Private Key: Type the following command at the prompt:

openssl genrsa –des3 –out www.mydomain.com.key 2048

Here, a 2048-bit RSA key is used that should be saved as domain.key on the server.

Now, enter a password when asked for passphrase.

Generate the CSR:

  • Use SSH to log in to the FileZilla server.
  • Replace the “server” name with your actual server name. Apply the following command:
openssl req –new –newkey rsa:2048 –nodes –keyout server.key –out server.csr
  • There will be two files: the private key file and the CSR file (certificate signing request).
  • You have to provide common name, or provide the fully qualified domain name (FQDN). (Use an asterisk at the beginning of your common name (*.domain. com) if you are generating a Certificate Signing Request for Wildcard SSL).
  • You will be asked to give organization information to create an OpenSSL.csr file.
  • Common Name: A URL means FQDN that you want to secure.
  • Organization: The legal name of your organization
  • Organization Unit: The name of the department of your organization
  • City/Location: The city in which the organization is located
  • State/Province: The state in which the organization is located
  • Country: Country location of your organization
  • After generating the CSR file, open the text editor; copy the content including BEGIN and END tags. You will be prompted to paste the content into the SSL certificate purchase.
  • Finally, save the generated. Key file that will be used in SSL certificate installation.

In the next article, we will understand how to install an SSL certificate on FileZilla Server.

Leave a Comment

Your email address will not be published. Required fields are marked *