How to replace and ELB server certificate via AWS CLI after uploading it to IAM in two simple steps.

John D Cyber
1 min readMay 21, 2020

To replace an SSL certificate with a certificate uploaded to IAM:

1. Use the get-server-certificate command to get the ARN of the certificate:

aws iam get-server-certificate --server-certificate-name my-new-certificate

2. Use the set-load-balancer-listener-ssl-certificate command to set the certificate. For example:

aws elb set-load-balancer-listener-ssl-certificate --load-balancer-name my-load-balancer --load-balancer-port 443 --ssl-certificate-id arn:aws:iam::AccountID:server-certificate/my-new-certificate

--

--

Experienced Sr.Security Engineer with demonstrated skills in DevOps, CICD automation, Cloud Security, Information Security, AWS, Azure, GCP and compliance.