How Can We Help?

Installation of the SSL certificate in FileZilla

You are here:

Installation of the SSL certificate in FileZilla

Vom Benutzer hinzugefügtes Bild

Use these instructions to install your FileZilla SSL certificate.

Before installing your SSL certificate, you must first create a certificate signing request (CSR). See FileZilla CSR creation with OpenSSL

How to install an SSL certificate for FileZilla

  1. On your FileZilla server, open the FileZilla server options and click. Edit> Settings
     .Vom Benutzer hinzugefügtes Bild
  2. In the FileZilla Server Options window, in the tree on the left, select SSL / TLS Settings . Vom Benutzer hinzugefügtes Bild
  3. On the right, under SSL / TLS Settings , enable the Enable SSL / TLS Support option .
  4. In the private key file field, enter the location of the key file that you generated when you created the CSR. For example: C: \\ Program Files \\ FileZilla Server \\ your _domainname.Key Note: if you If you have carried out FileZilla CSR creation of Sectigo using OpenSSL statements, you do not need to enter a password in the Key password field.
  5. In the Certificate file field, the location of the .pem certificate file that contains the server certificate + intermediate certificate, for example: C: \\ Program Files \\ FileZilla Server \\ Your _domainname.pem
  6. When you're done, click OK .
  7. Your SSL certificate is now installed and ready for use.
  8. First connection The first time you connect to the FileZilla client, you will see the certificate files from the server. To prevent this prompt from appearing on future connections, activate in the window Unknown certificate check the Always trust certificate in future sessions option, and then click OK .
    Vom Benutzer hinzugefügtes Bild
Table of Contents