Wednesday, August 3, 2011

Add HTTPS to Amazon AWS Loadbalancer

First, I tried uploading the certificate using the AWS command line tools like so:

iam-servercertupload -b MyCert.crt -k MyCert.key -s TESTKEY -c CA_Bundle.pem

CA_Bundle.pem is the chain key provided by Certificate Issuer.

Find the name of uploaded certify:

CERT=`iam-servercertlistbypath`

add new listener to existed LoadBalancer:

elb-create-lb-listeners my-load-balancer --listener "protocol=https, lb-port=443, instance-port=8080, cert-id=$CERT" --region eu-west-1

Make sure your instances accept HTTP connections on port 8080 (add port to apache conf).

1 comment:

Michael DePetrillo said...

Thanks for the info this helped me. To figure out the cert id run the following command. myCertName is the value of parameter -s

iam-servercertgetattributes -s TESTKEY --aws-credential-file /path/to/CREDITIALFILE