DEV Community

Lumena Mukherjee
Lumena Mukherjee

Posted on

How to Solve ERR_SSL_PROTOCOL_ERROR in Google Chrome

Most of us have run into certificate errors, sometimes even when we try to access legitimate and well-known sites. If a recent disruption in accessing a website made you look around frantically for fixes to resolve ERR_SSL_PROTOCOL_ERROR in your Chrome browser, there might be some tips that can eliminate this issue and restore your access. What causes this error? There can be several reasons for it on the client-side as well as server misconfiguration errors. However, we’re going to focus on what can be done as an end-user to resolve them instead of breaking our heads over what’s causing it. Let’s get started!

TROUBLESHOOTING: ERR_SSL_PROTOCOL_ERROR in Your Chrome Browser

The first step, before you even attempt to fix the error, is to use the SSL Checker tool to verify that the certificate was installed correctly on the web server you’re trying to access. There could be a name mismatch or a broken chain of trust on the server’s end, and there’s not much that you can do as a site visitor. Having said that, if the issue requires a client-side fix, try the solutions one after the other, and with any luck, one of them should work for you.

  1. Set the System Date & Time Correctly

  2. Because SSL/TLS certificates come with a specific time duration for which they’re valid if your system date and time settings are not correct, then that could be causing the handshake to fail. Fixing it is fairly simple since all you need to do is set the system time correctly.

  3. Clear Chrome’s Cache and Cookies

  4. Corrupted browsing data can sometimes cause error messages like ERR_SSL_PROTOCOL_ERROR to appear in Chrome. If configuring the system date and time did not resolve the issue, try clearing Chrome’s cache and cookies. To do so, press Ctrl + Shift + Delete keys on the keyboard. If erasing the cache and deleting cookies didn’t help resolve this issue, move on to the next one.

  5. Clear the SSL State

  6. Every time you connect to a website, setting up a new SSL connection takes time. SSL certificates are cached and stored on our local machines for quicker retrieval, and they remain there till we shut down our systems. This can lead to the certificate getting corrupted, or any changes in the actual server certificate could lead to this error as you’d still be working on the cached version. You can clear the SSL state which can help us to eliminate this issue by following the steps below: Go to the start menu, type in inetcpl.cpl. On the dialog box named Internet Properties that pops up, go to the content tab and Clear SSL State.

  7. Disable the QUIC Protocol

  8. QUIC (Quick UDP Internet Connections) is Google’s experimental general-purpose transport layer network protocol. On the Chrome browser, go to chrome://flags, and search for ‘experimental QUIC protocol’ in the search field. If enabled (by default), disable this setting and restart the browser.

  9. Delete or Reset Hosts File to Default Settings

  10. Unusual modifications to the hosts file can cause your traffic to be redirected and can cause error messages to appear. Deleting them or reverting them to the default settings can help us to fix this error. In Windows, you can access the hosts file by typing in – C:\Windows\System32\drivers\etc in the search space the Run program (Windows key+R). Linux users can find the hosts file in /etc/hosts, and iOS users can look in the /private/etc/hosts directory.

  11. Update Your OS and Browser

  12. Outdated applications can not only be insecure but may also have compatibility issues that can be the source of endless troubles. Installing the latest updates and patches for your operating system, as well as your browser will keep your system secure and may help remove this error.

  13. Disable Chrome Plugins or Browser Extensions

  14. If you can access the website in incognito mode, there’s a very good chance that one or a few plugins or browser extensions could be interfering and responsible for the SSl error. Go to chrome://extensions/ and disable each, one at a time, and try accessing the site. On finding the extension that’s causing the error, you can choose to remove it or keep it disabled.

Wrapping Up

If all else fails, you can temporarily turn off your antivirus or firewall since these can sometimes block connections due to websites using outdated protocol versions. However, it is not a recommended practice to disable your firewall or to disable SSL warnings as there may be serious security implications, but it might temporarily let you access the site.

Hopefully, one of the above fixes cleared up the error message for you to give you an uninterrupted and safe browsing experience.

Top comments (0)