SSL2BUY Wiki
News, Information and Resources about SSL Certificates
Comodo
Sectigo
AlphaSSL
RapidSSL
GeoTrust
Thawte
GlobalSign
DigiCert
Symantec
Authorized Reseller

How to Fix “ERR_SSL_PROTOCOL_ERROR” for Google Chrome

A brief guide to fix ERR_SSL_PROTOCOL_ERROR for Google Chrome

Do you use Google Chrome to browse the web? That’s great! Most other internet users are pleased with its smooth user interface. However, sometimes you might’ve run into an SSL security error “This site can’t provide a secure connection – ERR_SSL_PROTOCOL_ERROR” when browsing SSL secure websites on Google Chrome browser.

SSL2BUY $8

What is the “ERR_SSL_PROTOCOL_ERROR”?

ERR_SSL_PROTOCOL_ERROR defines itself as being caused by the misconfiguration of an SSL certificate. It prevents the browser from creating a secure connection with an SSL-protected website.

You can find a message like “This site can’t provide a secure connection” in the Chrome browser upon seeing such an error.

ERR_SSL_PROTOCOL_ERROR

While in Microsoft Edge, you will find a message like “Can’t connect securely to this page.

ERR SSL Microsoft Edge

This type of error also shows that there is no synchronization between the browser and server settings or that a browser is not supporting the protocol that is used to set up a secure connection.

Causes of the ERR_SSL_PROTOCOL_ERROR

  • Modification in SSL certificate, hosting, WAF, CDN can cause ‘ERR_SSL_PROTOCOL_ERROR’ error.
  • A certificate should include Subject Alternative Name (SAN) as if the certificate issued to domain.com should add www.domain.com in the SAN list to work the certificate properly.
  • If the user’s browser is using different protocol and your server is using different protocol then, this type of error can be caused.
  • Always look at the expiry of your SSL certificate as an expired certificate can cause ERR_SSL_PROTOCOL_ERROR.
  • You should check clock setting on the user’s system. However, it is not in the control of a site owner but it could be the reason for such error.
  • User should check Firewall and antivirus settings as it should not be conflicted with installed SSL certificate. Such misconfiguration can cause error.
  • Outdated protocol and server misconfiguration can create ERR_SSL_PROTOCOL_ERROR. Updated protocol and proper server setting should be applied.

Ways to fix ERR_SSL_PROTOCOL_ERROR

Now, often this error disappears itself when you refresh the page, but sometimes it comes again and again. If you are experiencing such kind of warnings, here we’re explaining various solutions to fix “ERR_SSL_PROTOCOL_ERROR”.

Make Sure SSL Is Installed on Your Website

The first step is to check that you have installed an SSL certificate on the server, as it secures in-transit information between the server and the browser.

Sometimes, website owners forcefully enable HTTPS without installing an SSL certificate on the server, which causes an inaccessible website, which can cause ERR_SSL_PROTOCOL_ERROR.

To check HTTPS, you need to visit the domain name. If the domain name shows HTTPS, then you can ensure SSL installation. Moreover, you can go with the SSL installation checker to see the installed SSL certificate details.

Even OpenSSL can be a helpful source for finding SSL certificate status. You can follow the below code to do this.

openssl s_client -servername domain.com -connect 192.168.0.1:443 2>/dev/null | openssl x509 -noout -subject -issuer -dates;
curl -vvI --silent https://domain.com 2>&1 | grep 'issuer|start date|expire date|subject'

Force HTTPS Connection on Your Website

The installation of an SSL certificate is incomplete if you do not apply Force HTTPS.

Otherwise, the site will run on default HTTP instead of a secured HTTPS version. It can cause an ERR_SSL_PROTOCOL_ERROR error.

Before you switch to Force HTTPS, you should take a backup of your website in case any mistakes happen during the switching process.

Many hosting providers move your website on HTTPS by default. However, you can follow the common manual process to apply ‘Force HTTPS’ in almost cPanel.

  • Go to File Manager in Control Panel
  • Create .htaccess file
  • Edit the .htaccess file using below text.
    RewriteCond %{HTTPS} !on [OR]
    RewriteCond %{HTTP_HOST} !^www\.
    RewriteRule (.*) https://www.domainname.com%{REQUEST_URI} [L,R=301]
  • Save the changes.

Update expired SSL certificates

An expired SSL certificate has dual disadvantages, causing ERR_SSL_PROTOCOL_ERROR and being harmful to website security.

Attackers can take benefit of an expired SSL certificate as the information passes will remain in plain text, which attackers can intercept.

Besides, you can fix this issue by renewing the SSL certificate with your provider. Once you renew, install it on the server properly.

SSL certificate renewal time does not take much time, as you can see in the below image for better understanding.

Certificate Types Issuance Time
DV SSL – Domain Validated Certificates 15 to 30 Minutes
OV SSL – Organization Validated Certificates 1 to 2 Days
EV SSL – Extended Validated Certificates 1 to 5 Days

Fix DNS issues

If the DNS is aiming at an incorrect IP address, it can create “ERR_SSL_PROTOCOL_ERROR”. You can check with your hosting provider and run the below command to check it.

$ dig example.com +short

10.10.10.1

There are tools available to check yourself for such DNS issue.

Update Browsers to Latest Version

Browsers are frequently coming with the latest features. The reason behind updating the browser is to match with the current security patches and bug fixing those leaves attackers behind.

An outdated browser can welcome cyber threats to your site. Always prefer to update your browser to avoid ERR_SSL_PROTOCOL_ERROR.

About Chrome

Check the Date of Your System

Date is the most common reason behind SSL errors. When the date of your computer is not in sync with the date of the server that you’re trying to access you’ll face the problem of ERR_SSL_PROTOCOL_ERROR on your Chrome browser.

The way to fix this is easy – just adjust the date of your system to current date and then try opening the site. You won’t face any problem.

Clear Browsing Data

Sometimes browsing data may also come in the way of your internet surfing experience, thus giving you that nasty SSL error again and again. If the date on your computer is right, follow the steps given below to delete browsing data from your Chrome browser:

  • Launch Chrome
  • Press Ctrl + Shift + Delete
  • Ensure that the time range is set to “All Time
  • Check the checkbox for “Cookies and other site data
  • Check the checkbox for “Cached images and files
  • Hit Clear Data

Wait for it to complete, and once it has been done try loading the website again in your browser. There’s a very good chance that it will open just fine.

Clear Your SSL State

If your problem still persists, the next thing you should try is clearing the SSL state of your computer. Follow the steps given below to do that:

  • Type “Internet Options” in the search bar of your computer and hit Enter.
  • A window named “Internet Properties” will open. Go to Content tab in that window and click on Clear SSL State

Clear SSL State

Now try opening the website once again in Chrome.

Disable QUIC Protocol of Chrome

Still no luck? Okay, then try disabling the QUIC Protocol of Google Chrome browser. Follow the steps given below to do that:

  • Paste chrome://flags/#enable-quic in the address bar of your Chrome browser and hit Enter;
  • Under Experimental QUIC Protocol option, you’ll see that it’s set to “Default”. Disable it.

QUIC Protocol

Now relaunch Chrome and try opening the website again.

Check Your Antivirus Settings

Sometimes your antivirus may also be the culprit behind an SSL error. All modern antivirus programs scan the websites for malicious elements and other security threats, which also includes checking the SSL/TLS version of a site.

If a website is using an outdated version of SSL, the antivirus blocks it and doesn’t allow us to visit it. In this case, the problem can be solved by disabling the antivirus temporarily. Just turn off your antivirus for a while and see if you can open the error generating website or not.

Check Your Firewall

If a website is present in the blocklist of your Internet Firewall, Chrome will obviously not be able to open it.

Check your Firewall to ensure that the website you’re trying to visit is not present in its blocklist. If you find it there, remove it and try loading the website again.

Disable Extensions

Extensions help in improving the functionality of Chrome significantly, but sometimes they also spoil the internet experience by generating unnecessary errors. Disable your Chrome extensions one by one and open the error generating website again and again as you do that. If you find any extension to be the culprit, remove it.

Adjust Your Internet Security and Privacy Level

If everything mentioned above fails, the last thing that you should try is checking the level of your Internet Security and Privacy because a privacy level too high may also be blocking your access to certain websites. Follow the steps given below:

  • Type “Internet Options” in the search bar of your computer and hit Enter;
  • The “Internet Properties” dialogue box will open. Inside it navigate to Security tab and look at the slider given there. If that slider is too high on the scale, bring it in the middle (to Medium level) and click OK.

internet security options

Now try opening the website that you were trying to open.

Out of above-given methods at least one will certainly solve your problem of ERR_SSL_PROTOCOL_ERROR on Google Chrome. Try out each of them until you find your solution.

Related Articles:

About the Author

Meet Solanki

Meet Solanki, an IT maestro with 8+ years of hands-on expertise in the realms of network and server administration. Armed with a Bachelor's degree in Computer Science, Meet takes pride in being more than a tech enthusiast - he ensures that the systems run seamlessly and maintain the highest standards of security. His technical acumen is a testament to his commitment to optimizing system performance and ensuring robust security protocols.