Subject: SSL_connect returned=1 errno=0 state=error: dh key too small

Salz, Rich rsalz at akamai.com
Thu Aug 29 15:38:46 UTC 2019


  *   We haven't control of the server who are using DH key size of 1048 bits.
In order to work with this kind of server (terribly poor security characteristics), you need to add “@SECLEVEL=0” to your OpenSSL configuration.

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <http://mta.openssl.org/pipermail/openssl-users/attachments/20190829/9e21be2a/attachment.html>


More information about the openssl-users mailing list