How to enable SSL

16 Ansichten (letzte 30 Tage)
Lucy Yang
Lucy Yang am 17 Mai 2021
Hi there, I installed the MATLAB web app server, and deployed test apps, accessed from a different machine with the specific URL provided by the installor and everything works.
Now I would like to enable SSL. I've got a .cert file and installed on the server, but can you help me convert to .pem format and where/how can I find the private key file. FYI, this is a Windows 2019 server.
Thanks
Lucy
  3 Kommentare
Lucy Yang
Lucy Yang am 18 Mai 2021
Replace the localhost with the actual server name, then you would be able to access from a different machine on the same network
Dhananjay Hiwase
Dhananjay Hiwase am 20 Mai 2021
Yes it is working, but on same network,
my group member is sitiing at other city , how he can access it , we are on different network?
Is SSL the only solution for it or using that? or the same can work,
basically I want to share link to my group member and professor who are using their own internet

Melden Sie sich an, um zu kommentieren.

Antworten (1)

Kojiro Saito
Kojiro Saito am 18 Mai 2021
As of R2021a, MATLAB Web App Server currently supports only pem format.
I didn't test by myself, but using OpenSSL, we can convert cert file to pem format.
openssl x509 -inform der -in certificate.cert -out private_key.pem

Kategorien

Mehr zu MATLAB Web App Server finden Sie in Help Center und File Exchange

Produkte


Version

R2021a

Community Treasure Hunt

Find the treasures in MATLAB Central and discover how the community can help you!

Start Hunting!

Translated by