How to enable SSL

14 views (last 30 days)
Lucy Yang
Lucy Yang on 17 May 2021
Commented: Dhananjay Hiwase on 20 May 2021
Hi there, I installed the MATLAB web app server, and deployed test apps, accessed from a different machine with the specific URL provided by the installor and everything works.
Now I would like to enable SSL. I've got a .cert file and installed on the server, but can you help me convert to .pem format and where/how can I find the private key file. FYI, this is a Windows 2019 server.
Thanks
Lucy
  3 Comments
Lucy Yang
Lucy Yang on 18 May 2021
Replace the localhost with the actual server name, then you would be able to access from a different machine on the same network
Dhananjay Hiwase
Dhananjay Hiwase on 20 May 2021
Yes it is working, but on same network,
my group member is sitiing at other city , how he can access it , we are on different network?
Is SSL the only solution for it or using that? or the same can work,
basically I want to share link to my group member and professor who are using their own internet

Sign in to comment.

Answers (1)

Kojiro Saito
Kojiro Saito on 18 May 2021
As of R2021a, MATLAB Web App Server currently supports only pem format.
I didn't test by myself, but using OpenSSL, we can convert cert file to pem format.
openssl x509 -inform der -in certificate.cert -out private_key.pem

Categories

Find more on MATLAB Web App Server in Help Center and File Exchange

Products


Release

R2021a

Community Treasure Hunt

Find the treasures in MATLAB Central and discover how the community can help you!

Start Hunting!