Certificate managed by ACM should not be expired

이 페이지는 아직 한국어로 제공되지 않으며 번역 작업 중입니다. 번역에 관한 질문이나 의견이 있으시면 언제든지 저희에게 연락해 주십시오.

Description

Remove expired Secure Socket Layer/Transport Layer Security (SSL/TLS) certificates with AWS Certificate Manager (ACM).

Rationale

Expired AWS ACM SSL/TLS certificates that are deployed to another resource are at risk of triggering front-end errors and compromising the credibility of a web application.

Remediation

From the console

Follow the Deleting Certificates Managed by ACM docs to learn how to delete SSL/TLS certifications in the AWS Console.

From the command line

  1. Run the delete-certificate command to remove the invalid certificate.

    aws acm delete-certificate --certificate-arn insert-certificate-arn-here