SSL received a weak ephemeral Diffie-Hellman key in Server Key Exchange handshake message. (Error code: ssl_error_weak_server_ephemeral_dh_key)

1) In a new tab, type about:config in the address bar and press Enter. Click the button “promising to be careful”. 2) In the search box above the list type “dhe” 3) Double-click the security.ssl3.dhe_rsa_aes_128_sha preference to switch it from true to false (4) Double-click the security.ssl3.dhe_rsa_aes_256_sha preference to switch it from true to false