Borrar filtros
Borrar filtros

How do I generate a self-signed certificate for testing HTTPS functionality in MATLAB Web App Server?

60 visualizaciones (últimos 30 días)
I would like to generate a self-signed certificate to test out HTTPS functionality on MATLAB Web App server in a release starting from R2020a. I cannot obtain the certificates from my system administrator, since this is just a test, so I was wondering if there is a way for me to generate a certificate myself.

Respuesta aceptada

MathWorks Support Team
MathWorks Support Team el 1 de Nov. de 2023
Editada: MathWorks Support Team el 1 de Nov. de 2023
To generate a self-signed certificate for testing HTTPS functionality in MATLAB Web App Server:
1. Open a terminal on a Linux machine. Or install OpenSSL for Windows machine. 
2. Execute the following command:
openssl req -nodes -x509 -days 120 -subj "/C=US/ST=MyState/L=MyCity/O=MyCompany/OU=Employees/CN=www.mycompanyurl.com" \
-addext "subjectAltName = DNS:www.mycompanyurl.com" \
-addext "keyUsage = keyEncipherment,digitalSignature" \
-addext "extendedKeyUsage = serverAuth" \ 
-newkey rsa:2048 -keyout key.pem -out cert.pem
3. Copy the "key.pem" and "cert.pem" files generated by the "openssl" command to the "webapps_private" folder on the machine running MATLAB Web App Server.
4. Follow the instructions in Enable SSL to setup HTTP:
Note: Use the self-signed certificates generated by the script for testing only.
For deployment purposes, you need to obtain certificate files from a Certificate Authority (CA).

Más respuestas (0)

Categorías

Más información sobre Web Apps en Help Center y File Exchange.

Productos


Versión

R2021b

Community Treasure Hunt

Find the treasures in MATLAB Central and discover how the community can help you!

Start Hunting!

Translated by