How to Resolve the Error “Your Connection is Not Private” (15+ Solutions)

Heinnz

How to Fix Google Chrome’s “Your Connection is Not Private” Error
How to Fix Google Chrome’s “Your Connection is Not Private” Error

Working with thousands of different websites on a daily basis, Technofess has encountered almost every type of issue, from issues with the database connection to the ERR_CACHE_MISS white screen of death, issues with the browser, or issues with TLS.

Some of them can be very bothersome and sometimes even terrifying for the typical user. Depending on the nature of the problem, it could cause website outages, which would be expensive. As an alternative, it’s possible that your computer’s browser needs to be adjusted.

Today, we’ll look at the “your connection is not private” error and demonstrate how to resolve it so that it works correctly. Please read the sections below to find out more about the causes of this problem and how to prevent it in the future. Today, we’ll look at the “your connection is not private” error and demonstrate how to resolve it so that it works correctly. Please read the sections below to find out more about the causes of this problem and how to prevent it in the future.

“Your Connection Is Not Private” Failure

Your browser sends a request to the server each time you visit a website, and the server determines if the SSL certificate used on the website complies with modern privacy standards. You may frequently get the Your connection is not a private error if the certificate is incorrect, which will prevent you from accessing the website.

The “Your Connection is Not Private” Error: What Is It?

Only websites that use HTTPS (or need to use HTTPS) get the “your connection is not private” error. Your browser requests the server that hosts a website when you visit it. Next, the browser needs to confirm that the website’s installed certificate conforms with the most recent privacy regulations. The certificate is verified against the certificate authority in addition to the TLS handshake and certificate decryption.

The browser will attempt to block you from accessing the website automatically if it determines that the certificate is invalid. Web browsers have this feature to keep users safe. An incorrectly configured certificate makes it dangerous to use the website since it stops data from being encrypted correctly (particularly on sites that handle payment information or require logins). It will display an error message such as “your connection is not private” instead of loading the webpage.

Error CodeYour connection is not private
Error TypeSSL Error
Error VariationsYour connection is not private
Your connection is not secure
Your connection Isn’t private
This connection is not private
Error CausesExpired SSL certificate
Unsecured network
Browser cache and cookie settings
Incorrect date/time settings
DNS Errors
VPN & Antivirus Software

Why Is “Your Connection Is Not Private” Error Continuing to Appear?

The main reason for the “your connection is not private” issue can be that an SSL certificate, which is necessary for security, is not being validated by your browser.
An SSL certificate allows the establishment of an encrypted connection since it is a text file that is installed on a web server and contains details about the domain name for which the certificate was granted, as well as the identification of the person, entity, or device that controls the domain.

Considering everything, the error “your connection is not private” may occur for the following reasons:

  • The website’s SSL certificate is either invalid or absent.
  • An error occurred during the SSL certificate setup.
  • The server presented the SSL certificate for the incorrect website.
  • The SSL certificate does not contain any variations for domain names.

Different Forms of the Error “Your Connection Is Not Private”

Depending on your operating system, your browser, and even the configuration of the servers’ certificates, this problem may manifest itself in a number of ways. Moreover, even though some of these problems may have slightly different meanings, the troubleshooting techniques are typically the same.

Your Connection Is Not Private with Google Chrome

If there is an issue verifying the certificate, Google Chrome will display the error “your connection is not private” (as seen below).

Chrome says that your connection is not private.

An error code message is also included with this to aid in identifying the precise problem. Some of the most typical problem codes that you could see in Google Chrome are listed below:

  • ERR_CERT_SYMANTEC_LEGACY
  • NET::ERR_CERT_AUTHORITY_INVALID
  • NET::ERR_CERT_COMMON_NAME_INVALID (this occurs when the certificate does not match the domain)
  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM
  • NET::ERR_CERTIFICATE_TRANSPARENCY_REQUIRED
  • NET::ERR_CERT_DATE_INVALID
  • ERR_SSL_PROTOCOL_ERROR
  • ERR_SSL_VERSION_OR_CIPHER_MISMATCH

In Firefox, Your Connection Is Not Secure

The error message differs somewhat in Mozilla Firefox; instead of reading “your connection is not private,” it reads “your connection is not secure” (as shown below).

Firefox indicates that this connection is not secure.

Similar to Chrome, an error code notice appears along with it to aid in troubleshooting. A few of the most typical error codes that you could see in Mozilla Firefox are listed below:

  • MOZILLA_PKIX_ERROR_ADDITIONAL_POLICY_CONSTRAINT_FAILED
  • SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE
  • SEC_ERROR_EXPIRED_CERTIFICATE
  • SEC_ERROR_UNKNOWN_ISSUER
  • MOZILLA_PKIX_ERROR_MITM_DETECTED
  • ERROR_SELF_SIGNED_CERT
  • SSL_ERROR_BAD_CERT_DOMAIN

Your Microsoft Edge Connection Isn’t Private

You will also get the error “Your connection isn’t private” in Microsoft Edge.

Microsoft Edge: Your Connection isn’t Private Error

A notification with an error code appears alongside these as well. Just a few of the most typical error codes are listed below:

  • NET::ERR_CERT_COMMON_NAME_INVALID (this occurs when the certificate does not match the domain)
  • Error Code: 0
  • DLG_FLAGS_INVALID_CA
  • DLG_FLAGS_SEC_CERT_CN_INVALID

In Safari, This Connection Is Not Private

The error “Your connection is not private” will appear in Safari.

How to Fix “Your Connection Is Not Private” Error?
When faced with a “your connections is not private” issue, you may not even know where to begin looking for solutions. Based on our experience, there are typically two main causes of these issues: either a website certificate issue (expired, incorrect domain, or not trusted by the organization) or a client-side issue (your browser, computer, or operating system). Thus, we shall touch on each in brief.

The recommendations and items to check out that follow (organized by the most common causes we see) ought to assist you in correcting the error:

Attempt to Reload the Page

Closing and reopening your browser and trying to load the page again is one of the simplest and first things you should attempt when you get an error message saying, “Your connection is not private.” This may seem obvious to some. Something went wrong with your browser, or the owner of the website is now reissuing their SSL certificate.

Proceed Manually (Dangerous)

You may go ahead by hand. We only advise doing this, though, if you are completely aware that everything will be encrypted if you do. Please proceed to the following steps below if you plan to input payment information or login credentials.

We only provide this choice in order to fully understand the implications of taking this action. If you get this error, it’s likely a sign that someone is trying to trick you or steal any information you provide to the server, in which case you should usually leave the website right once. Another possibility is that there is a malicious redirection, and the website has been infiltrated. It is not advisable to try to get around this screen in a public setting.

You can typically click the “Proceed to domain.com” link at the bottom of the error screen if you still choose to continue. This may occasionally be concealed under the “Advanced” option, depending on the browser. Note: This option won’t be available if the website uses HSTS (HTTP Strict Transport Security) since this indicates that an HTTP header that never permits non-HTTPS connections has been enabled.

Are You in a Cafe or an Airport?

Strange as it may sound, among the most common places where users see the “your connection is not private” notifications are cafés and airport Wi-Fi networks. Why? Mainly because a large number of sites still do not use HTTPS everywhere, or if they do, it is not configured correctly. This typically has to do with the gateway screen when agreeing on the terms and conditions necessary to sign in. If you try to visit an HTTPS (secure) website before accepting the portal’s terms and conditions, you can see this error notice. Here are a few easy ways to steer clear of it.

  • Make use of the airport or cafe’s Wi-Fi.
  • Go to a non-HTTPS website, such as http://www.weather.com.
    That ought to bring up the login screen. Once you accept the terms, you may access the login. The terms usually only include a checkbox, so you should be okay if it’s not using HTTPS.
  • Once connected, you can see websites via HTTPS. Advice: If you’re still experiencing problems getting the sign-in page to open, try typing 1.1.1.1 into your browser (source).

Check Your Computer’s Clock

A broken computer clock is one of the most common causes of the “your connection is not private” error. Things need to line up correctly for browsers to validate the SSL certificate. This might easily occur if you have recently purchased a new computer, particularly a laptop that is linked to Wi-Fi for the first time. Only some times you log in, they synchronize right away. Here are the steps to change the time on your computer. Note: This might also happen to mobile devices.

Windows:

Right-click the time shown in the task tray’s bottom right corner.
Choose “Change the date/time.”

Select the options “Set time zone automatically” and “Set time automatically,” if preferred. This will be updated via a Microsoft-maintained NTP server. Check the time twice to ensure it is accurate in the task tray located on the bottom right. If not, use the “Change” option to select a different time zone manually.

Close your browser and re-open it. Then try revisiting the website.

Mac:

  • Select “System Preferences” from the Apple menu.
  • Click on the Date & Time icon. Should the padlock materialize at the window’s bottom, you may need to click it in order to input your administrator login credentials.
  • For “Set date & time automatically,” select it. This will update based on one of the NTP servers maintained by Apple.
  • Go to the Time Zone tab. You can manually set it if it doesn’t detect your location automatically by unchecking the option. Choose your city and time zone region on the map.
  • Reopen your browser after closing it. Then, go back to the webpage.

Consider utilizing the private mode.

We will clear your browser’s cache in the following step. However, that’s easier said than done for a lot of us. 😉 To find out whether the problem is with your browser’s cache without having to clean it, you may always start it in incognito mode. As an alternative, see if the “your connection is not private” problem still occurs by attempting to use a different browser. Don’t discount Chrome add-ons, either. However, you may use this to test that.

“New private window” is how Mozilla Firefox refers to its incognito mode. We call it “New InPrivate Window” in Microsoft Edge.

Delete Cookies and Cache from Browser

It’s usually a good idea to clear your browser’s cache if you suspect that the problem is with your browser before moving on to more detailed troubleshooting. Here are the steps to follow in each of the different browsers:

Try using your computer to clear the SSL state.

Although it’s simple to attempt and frequently goes unnoticed, clearing the SSL state in Chrome can be very helpful. This can be helpful if something goes out of sync, much as clearing the cache on your browser. To clear the SSL status on Windows Chrome, take the following actions:

  • After selecting the Google Chrome – Settings (Settings) icon, select Settings.
  • To view the advanced settings, click Show.
  • Click Change Proxy Settings under Network. The dialog box for Internet Properties opens.
  • Select the Content tab.
  • After selecting “Clear SSL state,” click OK.
  • Restart Chrome.

Change DNS servers

You may try to change your DNS servers. In fact, we’ve seen that using Google’s Public DNS (8.8.8.8 and 8.8.4.4) or Cloudflare’s DNS (1.1.1.1 and 1.0.0.1) may cause the “your connection is not private” error. Occasionally, you can fix DNS troubles by deleting this and going back to the DNS servers provided by your ISP. Unfortunately, issues do occasionally happen because neither Cloudflare nor Google is perfect all the time.

Make sure that “Obtain DNS server address automatically” is selected under Network Connection Properties in order to achieve this on Windows. In addition, you might need to remove it from your router if you added Google’s or Cloudflare’s Public DNS to it.

Turn off your antivirus and VPN temporarily.

VPNs and antivirus programs occasionally clash with or override your network configurations, which may include preventing specific SSL connections or certificates. Whether any are open, try shutting them down or temporarily turning off their “SSL Scan” function to see whether that fixes the Chrome problem: “your connection is not private.”

Verify Subject’s Other Domain

The Subject Alternative Name is a feature that is unique to each certificate. This covers every domain name variation that the certificate is valid for and is issued to. The distinction between https://domain.com and https://www.domain.com—which functions similarly to a subdomain—must be noted.

An related error code, such as SSL_ERROR_BAD_CERT_DOMAIN, may indicate that a certificate is not properly registered on both versions of the domain. These days, this is less common since HTTPS redirects are used on the majority of websites. Both www and non-www domains can have a free HTTPS certificate created for them at TechnoFess.

This might also occur if your domain name was recently modified. For instance, you recently switched from your old domain to your brand-new shiny.com address. You will most likely see a NET::ERR_CERT_COMMON_NAME_INVALID problem if you neglect to install an SSL certificate on your newly created domain.

Is that a SHA-1 certificate?

A cryptographic hash method called SHA-1 was formerly widely utilized by SSL certificates on the internet. However, SHA-1 has begun to exhibit vulnerabilities, and as a result, no modern browser continues to support it. The error “your connection is not private” will show up if a website is still utilizing a certificate that was created using this outdated technique.

Is the Certificate Issuer Symantec?

In January 2017, Symantec disclosed various unethical practices pertaining to certificate issuance to the public. They failed to meet the industry-recognized fundamental CA/Browser forum criteria. Additionally, it was discovered that they have known this for some time. As a result, browsers decided not to support certificates issued by Symantec. If a website is still utilizing a certificate that was issued by them, an error notice stating “your connection is not private” may appear.

Test the SSL server.

You can always perform an SSL server test to make sure everything is configured correctly on your website or someone else’s. Installing what are known as intermediate certificates (chain) is necessary for SSL/TLS certificates in addition to your primary certificate. If these are not configured correctly, users may receive a warning in their browsers, which may cause them to leave. Additionally, if your certificate is configured wrongly, you might or might not get this warning depending on the browser and version.

We advise making use of Qualys SSL Labs’ free SSL checker. We use it for all TechnoFess clients to validate certificates because it is highly dependable. Just visit their SSL checker, enter your domain in the Hostname column, then press the “Submit” button. If you’d like, you can also choose to hide the findings from the public. The scan should only take a minute or two, but it will provide you with every little detail about the SSL/TLS setup of a website.

Turn off Chrome’s SSL certificate checking.

Additionally, you can stop Chrome from verifying SSL certificates. It is important to emphasize that this is only intended for testing and development. Use caution when using the following choices unless you are very experienced.

Permit Null Certificates from the local host

You may be able to utilize the Chrome setting to merely accept insecure connections from localhost while testing locally. Go to chrome://flags/ in Chrome. You should be able to select “Allow invalid certificates for resources loaded from localhost” after searching for “insecure.” After turning on that feature, restart your browser.

Turn off Chrome to Verify Every SSL Certificate.

You can give the following at the command line on launch to instruct Chrome to ignore all SSL certificate issues. Just perform a right-click to access the launcher’s properties if you’re using Windows. Then, in the target field, add –ignore-certificate-errors. Next, restart Chrome.

In summary

Troubleshooting browser problems is never fun and might be difficult at times. With any luck, one of the above fixes will allow you to quickly resolve the “your connection is not private” issue. Remember that they are typically the result of a PC issue or a misconfigured certificate on the website.

Did we miss anything? You could provide one more tip for fixing the connectivity issue. If so, please tell us in the space provided for comments.

Share:

Heinnz

Blogger, Tech Anthusiast, English Education Student, Photographer

Leave a Comment