"ERR_SSL_WEAK_EPHEMERAL_DH_KEY"

JavaScript
-Djdk.tls.ephemeralDHKeySize=2048*** ServerHello, TLSv1.1
RandomCookie: GMT: 1425380698 bytes =
Session ID:
Cipher Suite: TLS_ECDHE_RSA_WITH_AES_128_CBC_SHAciphers="TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA,TLS_ECDHE_RSA_WITH_AES_128_CBC_SHA256,TLS_ECDHE_RSA_WITH_3DES_EDE_CBC_SHA"ciphers="SSL_RSA_WITH_RC4_128_MD5,SSL_RSA_WITH_RC4_128_SHA,TLS_RSA_WITH_AES_128_CBC_SHA,TLS_RSA_WITH_AES_256_CBC_SHA">sh wso2server.sh -Djavax.net.debug=ssl:handshake
Source

Also in JavaScript: