Google-chrome – Is it possible to force the browser to ignore “weak ephemeral Diffie-Hellman public key”

firefoxgoogle-chromeopera

Is it possible to force the browser to ignore the "Server has a weak ephemeral Diffie-Hellman public key" error? I've tried it on Opera, Chrome and Firefox. But there is nothing too visible that allows me to ignore this.

Best Answer

Yes, just tell the browser you want to use an insecure connection by using the http protocol instead of https.

The browser is warning you because you requested a secure connection (via https), and the public key provided by the server is not secure.

TLS errors are not something users should casually ignore. If you don't care about security, then just tell the browser to use the insecure protocol; don't tell the browser to use the secure protocol and then ignore any errors with the security. That defeats the purpose.

Related Question