FileZilla: CSR Creation Using OpenSSL

Use these instructions to build your own shell commands to generate your FileZilla CSR.

We recommend that you save yourself some time and use the DigiCert OpenSSL CSR Wizard to create your FileZilla SSL CSR. It’s as easy as filling in the certificate details, clicking Generate, and pasting your customized OpenSSL command into your into your terminal.

Preview of OpenSSL CSR Wizard

If you already have your SSL Certificate and just need to install it, see FileZilla: SSL Certificate Installation Instructions.

If you have any questions or would like help with your installation, feel free to chat with an SSL expert - they are ready to help, regardless of where you purchased your SSL certificate.

How To Generate a CSR for FileZilla Using OpenSSL

If you prefer, you can build your own shell commands to generate your FileZilla CSR.

  1. Use your terminal (ssh) to login to your FileZilla server.

  2. At the prompt, enter the following command, making sure to replace server with the name of your server:

    openssl req –new –newkey rsa:2048 –nodes –keyout server.key –out server.csr

    openssl CSR generation command

  3. This starts the process for generating two files:

    • The Private-Key file for the decryption of your SSL Certificate.

    • A Certificate Signing Request (CSR) file, used to apply for your SSL Certificate.

  4. When you are prompted for the Common Name (domain name), enter the fully qualified domain name (FQDN) for the site that you are securing.

    Note:  If you are generating a FileZilla CSR for a DigiCert® Wildcard Plus™ Certificate, your common name should begin with an asterisk (i.e. *.example.com).

  5. When you are prompted, enter your organizational information beginning with your geographic information.

    Note:    You may have default information set already.

    This creates your OpenSSL .csr file.

  6. Open the .csr file with a text editor.

  7. Copy the content, including the BEGIN and END tags, and paste it into the DigiCert Certificate order form.

  8. Save (back up) the generated .key file. You need it later for your SSL Certificate installation.

  9. After you receive your SSL Certificate from DigiCert, you can install it.

    See FileZilla: SSL Certificate Installation Instructions.

SSL Certificates, Guides, & Tutorials

Buy Now Learn More