Advertisement
Guest User

Untitled

a guest
Jul 23rd, 2019
69
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.83 KB | None | 0 0
  1. #!/bin/bash
  2.  
  3. pwd=$(pwd)
  4.  
  5. for file in *crt.pem; do
  6. domain=$(echo $file | sed -e 's/.crt.pem//')
  7. echo $domain
  8.  
  9. split -p "-----BEGIN CERTIFICATE-----" ${file} ${domain}-
  10.  
  11. mv ${domain}-aa ${domain}.key.final
  12. mv ${domain}-ab ${domain}.cert.final
  13. cat ${domain}-* > ${domain}.chain.final
  14. rm ${domain}-*
  15.  
  16. # aws iam upload-server-certificate --server-certificate-name ${domain} --certificate-body file://${pwd}/${domain}.cert.final --private-key file://${pwd}/${domain}.key.final --certificate-chain file://${pwd}/${domain}.chain.final
  17. # trying ACM instead
  18. aws acm import-certificate --certificate file://${pwd}/${domain}.cert.final --private-key file://${pwd}/${domain}.key.final --certificate-chain file://${pwd}/${domain}.chain.final
  19.  
  20. if [ $? -ne 0 ]; then
  21. echo $domain >> failed
  22. fi
  23.  
  24. rm *final
  25. done
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement