Skip to content

Amazon EC2 (AWS) Installation

  • Your Server Certificate - This is the certificate you received from the CA for your domain. You may have been sent this via email. If not, you can download it by visiting your Account Dashboard and clicking on your order.
  • Intermediate Certificates - These files allow the devices connecting to your server to identify the issuing CA. There may be more than one of these certificates. If you got your certificate in a ZIP folder, it should also contain the Intermediate certificate(s), which is sometimes referred to as a CA Bundle.

  • Your Private Key - This file should be on your server, or in your possession if you generated your CSR from a free generator tool. On certain platforms, such as Microsoft IIS, the private key is not immediately visible to you but the server is keeping track of it.

Convert  SSL certificate files to PEM format

The main prerequisite of installing an SSL certificate on AWS is the PEM format. All certificate files must be in PEM format. To convert, Check File Conversion 

Upload COMODO SSL certificate on AWS

Now that you have your certificate files in PEM format, you need to upload them to AWS. Here are stepwise instructions for it:

  • Open AWS Management Console
  • Go to Services > Compute > EC2 > Load Balancers
  • Now choose your load balancer and click on the Listeners tab located on the right-end.
  • Now you’ll see two protocols, namely HTTP and HTTPS. Select the HTTPS protocol and click on Change.
  • You should see Select Certificate Choose the Upload a new SSL certificate to AWS Identity and Access Management (IAM) option.
  • Type in the name that you want to give to your certificate and paste the contents of the respective certificate files.
  • Click on Save.

Please wait for few minutes for AWS to accommodate the changes. Restart and the SSL would have been installed.