Install SSL on Amazon ELB

This article assumes you have a working knowledge of Amazon ELB.

  1. You will require OpenSSL to generate your Private Key and CSR request. This is available on Apache or downloadable here (Mac OSX has OpenSSL included with terminal)
  2. Run the following command to generate your private key and csr
openssl req -nodes -newkey rsa:2048 -keyout private.key -out domain.csr
  1. Order your SSL certificate
  2. When instructed to paste in your CSR use the domain.csr file you created above.
  3. Once the SSL application process has completed you will receive back your certificate crt and a CA intermediate crt.
  4. Open the EC2 Management Console and create a new Load Balancer. When prompted to upload a new SSL certificate, give it a name.
  5. Place the contents of the private.key file created in the first step into the box labeled Private Key.
  6. Place the contents of the certificate file crt for your domain in the box labeled Public Key Certificate.
  7. Place the contents of the CA-Bundle file in the box labeled Certificate Chain.