×


WordPress error "Your Connection Is Not Private" - Fix it Now ?

Most Chrome and WordPress users experience "your connection is not private" error and this makes site users to feel insecure when using your site.

The information you transfer from a server to the browser is not secure and can be easily stolen.

However, most WordPress sites have now adopted the HTTPS, which stands for Hypertext Transfer Protocol Secure.

Basically, SSL Certificates are small data files that are installed on web servers.

They activate the padlock functionality and the https protocols that ensure secure connections from a web server to a browser.

Here at Ibmi Media, as part of our Server Management Services, we regularly help our Customers to resolve related WordPress errors.

In this context, we shall look into methods to resolve this WordPress error.


Nature of WordPress error "Your Connection Is Not Private" ?

To begin, It is common to receive a "Your Connection Is Not Private" error when using Google Chrome. This can also be displayed as "Error" or "No connection".

Usually, this error is not limited to Google Chrome. Most updated browsers will show this or similar error messages.

The cause of this error includes:

1. Initially, the browser sends a request to the server where the website is hosted every time it is visited.

2. Then, browser checks the site’s certificates. If it follows current privacy standards, it is validated.

3. Later, The certificate is decrypted and the TLS handshake takes place.

4. Finally, "Your connection is not private" error will pop up when the browser is not able to validate a site's SSL certificate.


How to fix WordPress error "Your Connection Is Not Private" ?

Usually, the problem stems from one of the following:

i. The client (browser, device, operating system).

ii. The website's certificate (expired, wrong domain, not trusted).


1. Client-Side Issue

Usually, the device or browser is the problem.

In that case, the site is functioning and other users can access it without any problems.

Today, let us see steps can resolve these client-sided issues.

i. Start by reloading the page.

Close the browser, open it again and reload the page. It seems trivial, but sometimes the browser fails to connect on the first attempt.

ii. Next, try with a different Browser

Sometimes, the problem could be related to a specific browser. A different browser will be able to validate the SSL protocols and open the site. Reinstalling the first browser can fix the matter.

iii. Later, check network connection

Most public Wi-Fi connections make use of HTTP protocols, not HTTPS. These networks are changing from an unsecured public network to a secure private one fixes this problem.

iv. Then, clear cookies, cache and browser history

A browser’s cache and cookies can get overloaded. This can stop a browser from functioning and cause connection issues. Periodically, clear the browser's cookies, cache and history.

v. Next, use Incognito Mode

It is not always advisable to delete cookies and cache. The incognito or private mode of the browser can be used in this case. This functionality can be accessed by clicking the three dots in the top right corner and clicking “New Incognito Window.”

If the issue is with the cache and cookies of the browser, the same browser will function correctly in this mode.

vi. Later, check the Computer's Clock

The error could be caused because the computer’s time is incorrect. This causes a conflict between the computer and the SSL certificate by making it appear out of date and invalid. The device updates time and date automatically.

vii. Next, disable VPN Apps

At times, a VPN connection or anti-virus software is the cause. Turning them off momentarily will show if, without them, the message appears.

viii. Finally, check Antivirus or Internet Security Suite

Generally, some security programs will block SSL certificates because they are abnormal. Disabling the antivirus or internet security momentarily is a way to find out whether the problem lies within the Normally, these suites have the option to turn off the SSL scanning feature.


2. Website Certificate Problems

It is also possible that this error is consistent across different browsers, devices or networks. If that is the case, the website is most likely the problem.

The following shows the steps for fixing SSL certificate and HTTPS problems which may even cause err_ssl_version_or_cipher_mismatch error.

i. Test SSL Server

When the SSL server is set up, the settings should be correct. When error messages appear, these settings should be double-checked. Apart from checking the settings, a test can be run on the server.

This includes:

a. TLS protocol check

b. SSL/HTTPS check

c. Cross-browsing check

ii. Check Domain Name

Usually, variations on domain names are sometimes used, for example, www or non-www URLs.

If the certificate is set up for only one of the variations, using one of the alternative names will result in a connection error. Google Chrome will show the error code "SSL_ERROR_BAD_CERT_DOMAIN".

This same error can result if the website was recently moved to a new domain name or server.

Each certificate has a Subject Alternative Name, where name variations are registered. Improper name registration is less common because HTTPS redirects are often used.

iii. Check SSL Certificate

Expiration of the SSL certificate is the major reason for the "Connection not private" error message. These certificates are valid for a limited amount of time.

Regularly, validity of the SSL certificate needs to checked.

This is done by clicking on the padlock icon next to the certificate option.

This will give all the information about the certificate, including domain validity and SSL expiry date.

iv. Finally, contact the Hosting Company

A hosting provider must be able to help.

They have a Support Techs that can be contacted by email, phone or chat. They can identify and resolve the problem or give advice on how to fix the issue.


[Stuck with WordPress errors? We are here for you. ]


Conclusion

As a result of the SSL connection, sensitive information is protected from being stolen while being transferred between the server and the browser, which is one step in hardening your WordPress security

"Your Connection Is Not Private Error" message means that Google Chrome is preventing you from visiting your site because it is untrusted.

Ultimately, the chrome browser prevents you from gaining access to your website because the SSL certificates cannot be validated.

Typically, the "connection is not private" error in google chrome originates from issues from the side of the client, or from problems with the site's certificate.


To Fix Your Connection Is Not Private WordPress Error:

1. Reload the page

2. Check your network connection

3. Set time and date on your computer

4. Try browser's incognito mode

5. Clear your Browser Cookies, Cache, and History 

6. Disable Antivirus Temporarily

7. Update your Operating System

8. Restart your Computer

Rebooting your device will help clear out the temporary cache. 

This could surely very well fix your issue.