首页 > 解决方案 > Upload certificate to IAM

问题描述

I've developed a django application and successfully deployed it to AWS Beanstalk. Now I would like to SSL certify and I have successfully created a certificate by following the documentation here:

https://docs.aws.amazon.com/elasticbeanstalk/latest/dg/configuring-https-ssl.html

But I am wondering, what's next? I have successfully run the last line

openssl pkcs12 -export -out example.com.pfx -inkey privatekey.pem -in server.crt

But then I don't know what I can do next? This guide doesn't quite show me what's the next step.

标签: amazon-web-servicessslamazon-iam

解决方案


通过运行以下命令上传证书:

$ aws iam upload-server-certificate --server-certificate-name ExampleCertificate --certificate-body file://Certificate.pem --certificate-chain file://CertificateChain.pem --private-key file://PrivateKey.pem

注意:将文件名和 ExampleCertificate 替换为您上传的文件和证书的名称。有关详细信息,请参阅上传服务器证书。

上传证书后,该命令会返回有关已上传证书的元数据,包括证书的 Amazon 资源名称 (ARN)、友好名称、标识符 (ID) 和到期日期。您可以通过运行以下命令查看上传的证书:

$ aws iam list-server-certificates

更多文档在这里


推荐阅读