ColdFusion REST service over SSL

67 Views Asked by At

I have REST services running on a ColdFusion 2023 server. By default, the service responds to requests on port 8500. I'd like for this to work over SSL and have the REST service respond on port 443 by going to https://sample-domain.com/rest/my_rest_cfc.

How is this achieved?

0

There are 0 best solutions below