Matlab WebApp Server SSL Digital Certificate key size

1 view (last 30 days)
Hello,
I'm trying to start a Matlab WebApp Server with SSL and I get this error in the log file:
"The input data corresponds to a key of size 4096 instead of the expected size 2048"
The server works fine without the SSL. Do I need a new certificate with a 2048 bit key?

Accepted Answer

Kojiro Saito
Kojiro Saito on 1 Oct 2020
It seems that currently MATLAB Web App Server only allows SSL certificates with 2048 bits. I've reported this issue to the development team.
  1 Comment
Dino Metarapi
Dino Metarapi on 5 Oct 2020
I can confirm this. We tested out two SSL certificates (the 90 day, free, self-signed ones). The 2048 bit one worked while the 4096 bit one didn't (same error as before).
Still, it would've been nice if you documented this somewhere so we wouldn't have to waste money on a new certificate.

Sign in to comment.

More Answers (0)

Categories

Find more on MATLAB Web App Server in Help Center and File Exchange

Products


Release

R2020b

Community Treasure Hunt

Find the treasures in MATLAB Central and discover how the community can help you!

Start Hunting!