Process to Generate CSR and Install SSL Certificate on FileZilla Server

Please mark the following points before beginning the Installation process

  • Buy / Renew a Trusted SSL Certificate Authority (CA) certificate.
  • Save the CA-provided SSL Certificate files to a particular location.

How to Build CSR on FileZilla Server

  • Log in via the SSH (Secure Shell) terminal to your FileZilla server
  • Now execute the next line of code
openssl req –new –newkey rsa:2048 –nodes –keyout server.key –out server.csr
  • This code starts CSR generation and Private Key File generation.
  • You are asked by the program to add the generic name, that is where you select the domain name.
  • If the system prompts you to add the information about the organization together with the location, add your business’ full address or location.
  • The now developed and called Private Key and CSR: server.key and server.csr.
  • Change their name and save them to a particular location; change the file name Todomain.key and domain.csr.

FileZilla Server SSL Certificate Installation Process

  • Log in to your FileZilla Server.
  • Now, click Edit > Settings
  • The FileZilla Server Options window will appear
  • Click SSL/TLS certificate in the bottom left corner.
  • Mark FTP over SSL/TLS support (FTPS).
  • Now find and select the Private Key file and SSL Certificate file.
  • Mark Allow explicit FTP over TLS and Disallow plain unencrypted FTP

filezilla-ssl-certificate-installation

  • Click on OK
  • Your SSL Certificate is now installed on your FileZilla Server.