Generate a Private Key
openssl genrsa -des3 -out server.key 1024
Step 2: Generate a CSR (Certificate Signing Request)
openssl req -new -key server.key -out server.csr
Step 3: Remove Passphrase from Key
cp server.key server.key.org
openssl rsa -in server.key.org -out server.key
Step 4: Generating a Self-Signed Certificate
openssl x509 -req -days 365 -in server.csr -signkey server.key -out server.crt
 
Upload on AWS
iam upload-server-certificate –server-certificate-name self-signed-cert –certificate-body file:///Users/anja9738/customers/test/server.crt –private-key file:///Users/anja9738/customers/test/server.key