How to fix the ERR_SSL_PROTOCOL_ERROR

This error can be caused by various issues with your website server or your local computer, or even a combination of both. It’s commonly experienced in Chrome, but it can vary based on the browser you’re using.

Google Chrome

In Google Chrome this error shows as ERR_SSL_PROTOCOL_ERROR and says that the domain sent an invalid response.

This site can’t provide a secure connection.

Microsoft Edge

In Microsoft Edge, it simply shows as “Can’t connect securely to this page” (as seen below). However, the next part of the error is what is helpful.

This might be because the site uses outdated or unsafe TLS security settings. If this keeps happening, try contacting the website’s owner.

Mozilla Firefox

In Mozilla Firefox ERR_SSL_PROTOCOL_ERROR triggers a warning about the failed secure connection as seen below.

Warning: Potential Security Risk Ahead

Unlike Google Chrome and Microsoft Edge, the Firefox error page offers a little more information about possible courses of action should this type of error occur.

Things to do when experiencing ERR_SSL_PROTOCOL_ERROR:

Clear SSL state.

Verify SSL certificate (DNS settings haven’t fully propagated yet).

Check the system time and date.

Clear browser cache and cookies.

Disable browser extensions.

Update browsers to the latest version.

Update your operating system.

Temporarily disable antivirus and firewall (sometimes this software might incorrectly block a secure connection).

What is a secure connection anyway?

If you’re wondering what a webpage loading over secure connection is, then a little background information may be helpful.

You may have noticed that website addresses typically begin with HTTP or HTTPS. These are called protocols which are basically a set of rules for determining how web pages are transmitted from the server (where your website is located) to the browser. HTTPS is a secure protocol based on HTTP and is widely used as it has a number of significant advantages including improved SEO and a high level of security.

A downside to using HTTPS is that there are strict rules in place that need to be adhered to before a secure webpage can be displayed. This means that there’s more that can potentially go wrong compared to non-secure HTTP connections.

One of these requirements needed to make a website work with an HTTPS connection is that you must have a valid SSL certificate installed and configured correctly. Invalid SSL certifications can cause problems preventing users from accessing websites. For example, the “Your Connection is Not Private” error.

When your SSL certificate is working properly, a padlock icon is displayed next to the website address in the browser window before its depreciation to use a tune icon. If you click on the icon, the first option either shows your site is secure or not.

Most website visitors these days have come to expect HTTPS connections over the entire site. Long gone are the days when the only secure pages on your site were limited and specific areas such as the admin, login, and shopping cart.

Traditionally, it was deemed unnecessary (and overkill) to use a secure connection site-wide in-part due to the prohibitive expense of SSL certificates. All that has changed now though with free SSL certificates being readily available, so HTTPS has become standard practice.

Common Causes of ERR_SSL_PROTOCOL_ERROR

Before diving into the solutions, consider any recent changes to your site. Issues often occur after changes to the server or SSL certificate. Common causes include:

  • Recently changed hosts or installed a new SSL certificate.

  • DNS settings haven’t fully propagated.

  • Misconfigured server settings.

  • Outdated browser or operating system.

Solutions to ERR_SSL_PROTOCOL_ERROR

1. Clear SSL State

Clearing the SSL state in your browser can resolve this error, as browsers cache SSL certificates to optimize load times. Here's how to do it in Chrome:

  1. Open Chrome and click on the three dots in the top right corner.

  2. Go to Settings > Privacy and Security.

  3. Click on Security > Manage Certificates.

  4. Under the Intermediate Certification Authorities tab, select the certificate and click Remove.

For Mac users:

  1. Open Keychain Access.

  2. Select System in the left pane.

  3. Delete the certificate by clicking Edit > Delete.

2. Verify SSL Certificate

Ensure that your SSL certificate is valid and correctly configured. Use an online SSL checker tool like Qualys SSL Labs to verify your certificate. Enter your domain and check the report for any issues.

3. Check System Time and Date

Incorrect system time and date can cause SSL certificate authentication issues. Ensure your system clock is accurate:

  • Windows: Go to Settings > Time & Language > Date & Time and update if necessary.

  • macOS: Open System Preferences > Date & Time and update if necessary.

4. Clear Browser Cache and Cookies

Old cache and cookies can cause conflicts. Clear them by following these steps:

  1. In Chrome, click on the three dots > More tools > Clear browsing data.

  2. Select Cookies and other site data and Cached images and files.

  3. Click Clear data.

5. Disable Browser Extensions

Extensions can interfere with HTTPS connections. Disable them one-by-one:

  1. Click on the three dots > More tools > Extensions.

  2. Toggle off each extension and check your site.

6. Update Browsers and Operating Systems

Ensure your browser and OS are up-to-date:

  • Chrome: Click on the three dots > Help > About Google Chrome to check for updates.

  • Windows: Go to Settings > Update & Security > Windows Update.

  • macOS: Open System Preferences > Software Update.

7. Temporarily Disable Antivirus and Firewall

Antivirus and firewall software can sometimes block SSL connections. Temporarily disable them to check if they are causing the issue. Remember to re-enable them immediately after testing.

8. Check Server Logs

If the issue persists, check your server logs for error messages that might indicate what’s causing the problem. Log files are typically located in /var/log/ on Linux servers.

Conclusion

If none of these steps resolve the issue, it's time to contact WeWP hosting provider's support team for further assistance. They can help identify and resolve server-side issues that might be causing the ERR_SSL_PROTOCOL_ERROR.

By following these steps, you should be able to fix the SSL error and ensure your WordPress website loads over a secure connection.

Last updated