How to resolve error " SSL_ERROR_WEAK_SERVER_CERT_KEY " ?

Solution Unverified - Updated -

Issue

  • The server certificate included a public key that was too weak Error code: SSL_ERROR_WEAK_SERVER_CERT_KEY. This happended after updating from RHEL6.1 to RHEL6.8.

Environment

  • Red Hat Enterprise Linux 6

  • Mozilla Firefox

Subscriber exclusive content

A Red Hat subscription provides unlimited access to our knowledgebase, tools, and much more.

Current Customers and Partners

Log in for full access

Log In

New to Red Hat?

Learn more about Red Hat subscriptions

Using a Red Hat product through a public cloud?

How to access this content