How can we help you today?
Business Consultants Let our experts help you find the right solution for your unique needs.
855-834-8495 Hours: M-F 8am-11pm ET
Hours: 24/7
Product Support We’re here to help with setup, technical questions, and more.
Hours: 24/7

Type above and press Enter to search. Press Esc to cancel.

Home Blog Site Security and Management​ How To Fix ERR_SSL_PROTOCOL_ERROR: Step-by-Step Guide 
How To Resolve ERR_SSL_PROTOCOL_ERROR in Simple Steps
,

How To Fix ERR_SSL_PROTOCOL_ERROR: Step-by-Step Guide 

Key takeaways: 

  • An ERR_SSL_PROTOCOL_ERROR occurs when there’s a misconfiguration between a website’s SSL certificate and a browser. 
  • Common SSL certificate issues include expired certificates, mismatched domains, missing intermediate certificates, and untrusted self-signed certificates. 
  • There are several ways to fix these issues, including renewing the expired certificate, matching the domain, installing missing intermediate certificates, and using a trusted CA certificate 

Seeing the dreaded ERR_SSL_PROTOCOL_ERROR when visiting a website? This error is common in Chrome and other browsers, and it’s often tied to issues with your SSL certificate, network settings, server side or browser configuration. The good news? It’s usually fixable. 

This guide breaks down exactly what ERR_SSL_PROTOCOL_ERROR means, why it happens, and how to fix it step by step — even if you’re not tech-savvy. 

What is ERR_SSL_PROTOCOL_ERROR? 

The ERR_SSL_PROTOCOL_ERROR means that your browser tried to establish a secure HTTPS connection but couldn’t complete the SSL handshake with the server. It’s a sign that something went wrong in the process of setting up a secure connection. 

This error usually comes with a message like: 

“This site can’t provide a secure connection” 

ERR_SSL_PROTOCOL_ERROR 

An SSL certificate is used by websites to establish a secure, encrypted connection between the website and a user’s browser. This ensures that any data transferred, such as personal information, passwords, or credit card details, is protected from interception or tampering by malicious third parties.  

They also help verify the authenticity of the website, reassuring users that they are interacting with a legitimate, trusted site. When you see an https:// or a padlock icon on the website, you’ll know the website you’re browsing is secure. 

What causes ERR_SSL_PROTOCOL_ERROR? 

There isn’t just one cause — but here are the most common ones, explained in more detail: 

  • Misconfigured SSL certificate. If the website’s SSL certificate has expired or is not correctly set up in the server, web hosting or in the control panel settings, perhaps it’s missing intermediate certificates or pointing to the wrong domain, browsers won’t trust the connection. This leads to a failed SSL handshake. 
  • Corrupted browser cache or cookies. Outdated or corrupted browser data can interfere with how your browser processes secure connections. This is especially true if previous SSL configurations were cached and conflict with the current setup. 
  • Antivirus or firewall software is blocking the connection. Some security software includes HTTPS scanning or network filters that may block SSL certificates that seem suspicious, even when they’re valid. Temporarily disabling these features can help troubleshoot the issue. 
  • Outdated browser or OS settings. Browsers and operating systems are constantly updated to support new TLS/SSL protocols. If you’re using an old version, it may not support the minimum requirements for the SSL certificate in use. 
  • Outdated website or unsupported SSL protocols. If the site is configured to use older versions of SSL (like SSL 2.0 or SSL 3.0), or weak cipher suites, modern browsers will reject the connection for security reasons. 
  • Misconfigured server. If the web server isn’t configured correctly for HTTPS, or the CDN has an SSL mode that doesn’t match the origin server, the browser will block the connection. This includes incorrect redirection settings, port configuration issues, or protocol mismatches. 

How to fix ERR_SSL_PROTOCOL_ERROR as a developer or site owner 

Sometimes the issue can be on the user side or on the server side. As a website owner, you don’t want your site to produce errors, or else your viewers won’t be able to browse your content. We’ll show you how to resolve the error as a developer in this section. 

Mainly, there are two things to keep in mind: 

  1. Check your SSL certificate 
  2. Check your server 

Check your SSL certificate 

check your SSL Certificate
  1. Is it expired? 
  • How to check. You can check the expiration date by clicking on the padlock icon in the browser’s address bar and viewing the certificate details. Alternatively, use an online tool like SSL Labs’ SSL Test to analyze the certificate. 
  • What to look for. Ensure that the certificate hasn’t expired. If it has, you’ll need to renew it from your SSL provider.
  1. Is the domain correct? 
  • How to check. Review the domain listed on your certificate by accessing it via the browser’s certificate information window. Use a tool like OpenSSL for server-side verification if needed. 
  • What to look for. The certificate must match the domain name exactly. If the domain is incorrect, you’ll need to issue a new SSL certificate with the correct domain. 
  1. Are intermediate certificates included? 
  • How to check. You can use SSL tools like SSL Checker or inspect the certificate chain directly in your browser. SSL Labs’ test also provides a detailed breakdown of the certificate chain. 
  • What to look for. Make sure all intermediate certificates are installed properly. Without these, browsers may fail to establish a trust connection. 
  1. Is your SSL certificate using SHA-2? 
  • How to check. SHA-2 is a security method that creates a unique code for data to ensure it hasn’t been altered or tampered with. You can check this by viewing the certificate details in the browser or through SSL verification tools. 
  • What to look for. If it uses SHA-1, you’ll need to get a new certificate as SHA-1 is no longer supported by modern browsers. 
  1. Are you using the correct certificate chain? 
  •  How to check. An SSL certificate chain is a group of certificates that link a website’s SSL certificate to a trusted authority, helping to prove the website is secure. Use tools like SSL Labs to inspect your certificate chain. 
  • What to look for. Your certificate must be linked to intermediate certificates, leading to a trusted root certificate authority (CA). If the chain is broken or missing, it can lead to SSL errors. . 
  1. Is the certificate installed correctly on the server? 
  • How to check. On the server side, ensure the SSL certificate files are placed in the appropriate directory and that your web server is properly referencing them in its configuration. 
  • What to look for. For Apache, check the SSLCertificateFile and SSLCertificateKeyFile directives in your Apache config (httpd.conf or ssl.conf). For NGINX, check the ssl_certificate and ssl_certificate_key directives in your nginx.conf. 
  1. Did you configure your web server to point to the correct certificate and private key files? 
  • How to check. Open the web server configuration files (Apache: httpd.conf, ssl.conf; NGINX: nginx.conf), and verify that the certificate paths are correctly configured. 
  • What to look for. Ensure that the full certificate chain, not just the domain certificate, and the corresponding private key are properly referenced. 

Check your server  

Now, there are two popular servers that can be configured to handle SSL connections: NGINX and Apache.  

NGINX is known for being lightweight and efficient at handling high traffic with asynchronous processing, while Apache is more flexible and widely used for its extensive configuration options and module support. They both support SSL certificates to ensure that information transferred between the server and users’ browsers is protected.  

We’ll give you steps on both servers: 

  1. Force HTTPS redirection properly 
  • How to do it. In your server configuration, ensure that all HTTP requests are redirected to HTTPS. This can be done by adding the following lines in Apache’s .htaccess or NGINX’s configuration: 
    • Apache (add to .htaccess): 
      • RewriteEngine On RewriteCond %{HTTPS} off RewriteRule ^ https://%{HTTP_HOST}%{REQUEST_URI} [L,R=301] 
    • NGINX (add to nginx.conf): 
      • server { listen 80; server_name yourdomain.com; return 301 https://$server_name$request_uri; } 
  • What to look for. Check that your redirection doesn’t cause an infinite loop (check server logs). Make sure both HTTP and HTTPS are enabled for all site pages. 
  1. Disable unsupported SSL versions like SSLv3 
  • How to do it. In your server configuration, ensure that only supported SSL versions like TLS 1.2 or TLS 1.3 are enabled.  
  • For Apache, use this in ssl.conf: 

SSLProtocol all -SSLv2 -SSLv3 

For NGINX, use: 

ssl_protocols TLSv1.2 TLSv1.3; 

  • What to look for. Ensure older versions like SSLv3 are not active as they are vulnerable and unsupported in modern browsers. 
  1. Use strong ciphers and protocols 
  • How to do it. Ensure your server uses strong ciphers and disables weaker ones. For Apache, configure this in ssl.conf: 

SSLCipherSuite HIGH:!aNULL:!MD5 SSLHonorCipherOrder on 

For NGINX, add to nginx.conf: 

ssl_ciphers ‘ECDHE-ECDSA-AES128-GCM-SHA256:ECDHE-RSA-AES128-GCM-SHA256’; ssl_prefer_server_ciphers on; 

  • What to look for. Make sure you don’t have weak ciphers like RC4 or DES enabled. 
  1. Ensure your server block is listening on port 443 for HTTPS 
  • How to do it. In NGINX or Apache, check that your server is listening for HTTPS traffic on port 443. 
  • What to look for. NGINX should have listen 443 ssl; in your server block. Apache should have Listen 443 in the httpd.conf. 
  1. Check for syntax errors or incorrect SSL directives in config files 
  • How to do it. After making changes to configuration files, always test the server config for errors. For Apache, use apachectl configtest. For NGINX, use nginx -t. 
  • What to look for. Any errors returned during config testing may indicate misconfigured SSL directives. 
  1. Confirm that your server supports TLS 1.2 or 1.3 
  • How to do it. You can test your server using an SSL test (like SSL Labs) to verify TLS version support. 
  • What to look for. Make sure your server supports at least TLS 1.2. If it doesn’t, you’ll need to upgrade your server’s SSL/TLS software. 
  1. Review your .htaccess or nginx.conf for rewrite conflicts or redirect loops 
  • How to do it. Check these files for conflicting rewrite rules or improper redirects. 
  • What to look for. Ensure that your HTTP to HTTPS redirections are properly set and that there is no conflicting configuration that would lead to redirect loops. 
  1. Restart the server after applying SSL-related changes 
  • How to do it. Restart your Apache or NGINX server after making SSL changes. 
  • What to look for. Ensure your web server restarts without errors  

For Cloudflare users: 

  1. Make sure SSL mode is set to Full or Full (strict) 
  2. Avoid SSL mismatches between origin and proxy  
  3. Purge cache and re-enable Universal SSL if needed 
  4. Check that the origin server has a valid SSL certificate (even when behind Cloudflare) 
  5. Review DNS settings in Cloudflare to ensure no conflicts with SSL resolution 

Additional troubleshooting for developers: 

  • Check for mixed content warnings (HTTP content loaded over HTTPS) 
  • Test your server with SSL Labs or OpenSSL tools 
  • Enable logging for TLS handshake errors 
  • Restart your web server after making configuration changes 

How to fix ERR_SSL_PROTOCOL_ERROR for users  

If you don’t own a website and just want to view a website but the error is showing up, this section will help you troubleshoot the issue on the user’s side. 

  1. Check your system date and time 
  2. Clear browser cache and cookies 
  3. Disable your antivirus software or firewall temporarily 
  4. Use a different browser or incognito mode 
  5. Flush DNS and clear SSL state 
  6. Check the website’s SSL certificate 

1. Check your system date and time 

SSL certificates rely on accurate time for validation. If you have an incorrect system date or time settings, the SSL handshake might fail, triggering the error.  

  • How to check
    • Windows. Right-click the time in the taskbar, click Adjust date/time, and make sure Set time automatically is on. 
    • Mac. Go to System Preferences > Date & Time, and ensure Set date and time automatically is checked. 
  • What to look for. Ensure the date, time, and time zone are accurate. If they aren’t, adjust them to the correct settings and refresh the page. 

2. Clear browser cache and cookies 

Outdated or corrupted cache and cookies can interfere with secure connections, especially after updates or changes to a website. 

  • How to clear in Chrome 
    • Open Settings > Privacy and security > Clear browsing data
    • Select Cookies and other site data and Cached images and files
  • Click Clear data
  • What to look for. After clearing the cache, try refreshing the website. If the error was due to old, cached data or conflicting cookies, this should resolve it. 

3. Disable your antivirus or firewall temporarily 

Some antivirus programs and firewalls include HTTPS scanning or network filtering, which can block SSL certificates even when they’re legitimate. 

  • How to disable in Windows Defender 
    • Go to Settings > Privacy & Security > Windows Security > Virus & Threat Protection
    • Turn off Real-time Protection temporarily. 
  • What to look for. After disabling your antivirus/firewall, refresh the page. If the error is gone, your security software was likely blocking the SSL certificate. You may need to add the website to the trusted list in your antivirus settings. 

4. Use a different browser or incognito mode 

Sometimes, browser-specific settings or extensions can interfere with SSL handshakes, causing this error. 

  • How to open in Incognito mode 
    • In Chrome, press Ctrl+Shift+N or go to the Menu > New Incognito Window
    • In Firefox, press Ctrl+Shift+P for Private Browsing. 
  • What to look for. If the error goes away in Incognito mode, it’s likely caused by a browser extension or stored data. Disable extensions one by one to identify the cause. You can also try to uninstall and relaunch Chrome or whatever browser you’re using. 

5. Flush DNS and clear SSL state 

DNS caching can cause outdated SSL information to be used, and clearing SSL state helps remove any stored SSL errors. 

  • How to flush DNS (for Windows): 
    • Open Command Prompt as an administrator and type: 
      • ipconfig /flushdns 
    • Hit Enter
  • How to clear SSL state (for Windows): 
    • Go to Internet Options > Content
    • Click Clear SSL State
    • What to look for. If DNS caching was the issue, this will refresh the DNS records. Clearing SSL state will remove any stored errors that could be causing issues. 

6. Check the website’s SSL certificate 

As a user, you can also check if the website’s SSL certificate is valid by using an SSL checker tool like SSL Labs’ SSL Test. 

  • What to look for 
    • If the certificate is expired. The certificate’s expiration date will be listed in the Validity section of the certificate details. If it’s expired, you need to renew it. 
    • If the domain is incorrect. Ensure that the domain name in the certificate matches the website’s domain. If there’s a mismatch, the certificate is not valid for that domain. 
    • If intermediate certificates are missing. The certificate must include intermediate certificates. Use SSL tools to check if any are missing. If so, the website owner must install the full certificate chain. 
    • If the certificate is self-signed. Self-signed certificates are not trusted by browsers. The website owner must replace it with one issued by a trusted Certificate Authority (CA). 

Fixing ERR_SSL_PROTOCOL_ERROR on mobile devices 

This error can happen on mobile devices for several reasons, ranging from network issues to outdated software. Here’s a more detailed guide, including what to look for and how to fix the error. 

  1. Insecure public Wi-Fi 
  2. Outdated Android system WebView 
  3. Cache/data issues in Chrome App 
  4. Switching networks 
  5. Clearing browser data (Chrome App) 
  6. Updating WebView and Chrome 

1. Insecure public Wi-Fi 

Public Wi-Fi networks are often unsecured or have weak encryption, which can prevent secure SSL connections. These networks might be blocking or intercepting traffic, causing SSL handshakes to fail. 

  • What to look out for. If you’re connected to a public Wi-Fi network (like at a coffee shop, airport, or hotel), there might be a firewall or traffic filtering interfering with your SSL connection. 
  • Steps to solve 
    • Switch to a more secure network. If possible, connect to a private Wi-Fi network or switch to mobile data (LTE/4G/5G). 
  • Use a VPN. If you need to stay on public Wi-Fi, use a VPN to encrypt your connection and prevent traffic interception. 

If the error disappears after switching to a secure network, the issue was likely with the public Wi-Fi’s security settings. 

2. Outdated Android system WebView 

Android System WebView is a system app that allows apps to display web content. If it’s outdated, it might not support the latest SSL/TLS standards, causing errors when visiting secure websites. 

  • What to look out for. If your WebView is out of date, it can lead to SSL/TLS incompatibility. Check your WebView version to see if it needs updating. 
  • Steps to solve
    • Go to Settings > Apps > Android System WebView
    • Tap Google Play Store to open the app page and click Update (if available). 
    • Also update Chrome: Open the Google Play Store, search for Chrome, and tap Update

Once both WebView and Chrome are updated, restart your phone. Try accessing the site again. If it loads without the error, WebView was the issue. 

3. Cache/data issues in Chrome App 

Corrupted or outdated cache and cookies in your browser can interfere with SSL connections, especially if the data is conflicting with the site’s current SSL configuration. 

  • What to look out for. If clearing the browser’s cache doesn’t solve the problem, the data stored in the app might still be causing issues, especially if you’re experiencing the error after updates or changes to the website. 
  • Steps to solve
    • Clear Chrome’s cache and cookies
    • Go to Settings > Apps > Chrome > Storage
    • Tap Clear Cache and Clear Data
    • Relaunch Chrome and visit the website again. 

If the error was due to old or corrupted data, this step should fix it. The website should now load properly. 

4. Switching networks 

A poor or insecure network connection can lead to SSL errors, as SSL certificates may not be properly validated over unstable or slow connections. 

  • What to look out for. If you’re on a network with poor signal, or one that’s known for security issues (like public Wi-Fi), SSL connections might fail. 
  • Steps to solve 
    • Switch to a different network: Try using mobile data (4G/5G) or a different Wi-Fi network. 

If the error disappears after switching networks, the problem was likely related to the network you were initially using. 

5. Clearing browser data (Chrome App) 

Sometimes, the issue could be a result of old or corrupted data stored in the browser that’s causing conflicts with SSL handshakes. 

  • What to look out for. If clearing the cache and cookies doesn’t fix it, the app’s data might be affecting the connection. 
  • Steps to solve 
    • Go to Settings > Privacy > Clear browsing data
    • Select Cookies, site data and Cached images and files
    • Tap Clear data

If this solves the issue, the SSL handshake issue was likely caused by stale data. Try visiting the site again. 

6. Updating WebView and Chrome 

An outdated version of Android System WebView or Chrome can cause issues with SSL/TLS support, leading to errors when accessing secure sites. 

  • What to look out for. You might see SSL errors specifically on newer sites using up-to-date SSL/TLS protocols that your current apps can’t support. 
  • Steps to solve
    • Open the Google Play Store
    • Search for Android System WebView and Chrome
    • Tap Update if updates are available. 

After updating both apps, try visiting the site again. This should fix SSL compatibility issues caused by outdated software. 

ERR_SSL_PROTOCOL_ERROR in different browsers 

This error message shows up in multiple ways depending on the browser: 

Google Chrome: ERR_SSL_PROTOCOL_ERROR 

ERR_SSL_protocol chrome version

Mozilla Firefox: “Secure Connection Failed” 

ERR_SSL_protocol firefox version

Microsoft Edge: “Can’t connect securely to this page” 

ERR_SSL_protocol edge version

Does ERR_SSL_PROTOCOL_ERROR affect SEO? 

The ERR_SSL_PROTOCOL_ERROR directly impacts SEO because it prevents search engines like Google from properly crawling and indexing your website. When search engine bots crawl your site, they analyze the content, structure, and links to understand what your site is about. This process helps search engines decide how to rank your pages in search results.  

If a page isn’t crawled and indexed, it won’t appear in search results, meaning it won’t have the chance to drive organic traffic. And when this error occurs, Google may stop crawling the affected pages, which means those pages may not be indexed or ranked in search results.  

Additionally, users who encounter this error are likely to leave the site. Search engines also use your site’s traffic and bounce rates to determine how relevant your content is to users’ queries. The lower the bounce rate, the more search engines think the site visitors read through your content. The faster they leave, the less reliable and relevant your site is. 

A poor user experience and lack of trust due to SSL-related errors can ultimately result in lower search engine rankings. Therefore, maintaining a secure and functional SSL connection is crucial for both user experience and SEO. 

Secure your website by addressing an SSL protocol error 

The ERR_SSL_PROTOCOL_ERROR might seem scary at first, but it’s usually just a small misconfiguration. Whether you’re a user trying to visit a website or a developer managing one, these steps should help get things back on track. 

If you’re managing your own website and need a new SSL certificate or need help keeping it and your hosting secure, consider using a hosting provider that offers auto-renewing SSL certificates, like Network Solutions— less stress, more uptime.  

Frequently asked questions 

Why does ERR_SSL_PROTOCOL_ERROR keep showing up in Chrome? 

Chrome often shows this error when your system clock is incorrect, SSL is misconfigured, or the connection is being blocked by antivirus software. 

Is ERR_SSL_PROTOCOL_ERROR dangerous? 

Not, it just means the browser can’t secure a connection. But if it’s your website, it’s dangerous for SEO and user trust. 

How do I fix ERR_SSL_PROTOCOL_ERROR on localhost? 

Make sure you’re using https://localhost, and that your self-signed SSL certificate is properly configured. Google Chrome can block unsecured local connections. 

Read more from this author

Need help building a website?

Skip to Section

Need help building a website?

Short on time? Leave it to our expert designers.

  • Custom website design & copy
  • Your own in-house design team
  • Content with SEO in mind
  • Easy-to-reach support

Speak with an expert today!