How to Fix "Your Connection Is Not Private"

Written by Web Hosting Expert

June 9, 2022
How to Fix "Your Connection Is Not Private"

There are various types of errors that Internet users come into contact with daily. For instance, in Mexico, over 25% of users experience connection breaks while browsing.

From database connection errors to browser/TLS-related issues, the different types of errors have different consequences for your website and browsing experience. Today, we will look at "your connection is not private" errors and see what they are and how you can fix them.

What Does "Your Connection Is Not Private" Mean


This type of error usually appears when your browser is trying to prevent you from visiting an unreliable website. A website is considered reliable when it uses a valid SSL certificate because valid SSL certificate make the website run on HTTPS, which is the secure HTTP version.

So, when the browser encounters a problem while creating an SSL connection or can't verify the website's certificate you want to visit, a "your connection is not private" error occurs. Websites with faulty SSL certificates make data theft easier for hackers. Personal information, such as login passwords or payment information, may be visible to hackers if you enter it on such websites.

your connection is not private

Of course, "your connection is not private" errors can occur because of issues on the user's end, such as their browser, WiFi network, operating system, etc. However, when this error is caused on the user's end, there is usually an easy way to fix it.

"Your Connection Is Not Private" Error in Different Search Engines


"Your connection is not private" in Google Chrome

In this browser, this error will show as "your connection is not private" and will be accompanied by an error code message to help you figure out what precisely the issue is. Here are some examples of the most common error codes with Google Chrome:

  • ERR_CERT_SYMANTEC_LEGACY
  • NET::ERR_CERT_AUTHORITY_INVALID
  • NET::ERR_CERT_COMMON_NAME_INVALID
  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM
  • NET::ERR_CERTIFICATE_TRANSPARENCY_REQUIRED
  • NET::ERR_CERT_DATE_INVALID
  • ERR_SSL_PROTOCOL_ERROR
  • ERR_SSL_VERSION_OR_CIPHER_MISMATCH
Error in Chrome

"Your connection is not private" Mozilla

In this browser, the message will appear as "your connection is not secure," and it's also accompanied by an error code message like with Google Chrome. Here are some of the most common error codes you'll see with Mozilla:

  • MOZILLA_PKIX_ERROR_ADDITIONAL_POLICY_CONSTRAINT_FAILED
  • SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE
  • SEC_ERROR_EXPIRED_CERTIFICATE
  • SEC_ERROR_UNKNOWN_ISSUER
  • MOZILLA_PKIX_ERROR_MITM_DETECTED
  • ERROR_SELF_SIGNED_CERT
  • SSL_ERROR_BAD_CERT_DOMAIN
Error in Mozilla

"Your connection is not private" Microsoft Edge

In this browser, the message appears as "your connection isn't private" and is also followed by error codes, with some of the most common ones being:

  • NET::ERR_CERT_COMMON_NAME_INVALID
  • Error Code: 0
  • DLG_FLAGS_INVALID_CA
  • DLG_FLAGS_SEC_CERT_CN_INVALID
Error in Microsoft Edge

"Your connection is not private" Safari

The message will appear as "this connection is not private" and is not followed by error codes after, but it does say that "the website may be impersonating the site you wish to access to steal your personal or financial information" and will also recommend that you go back to the previous page.

error in Safari

"Your connection is not private" Opera

In this browser, the message appears as "your connection is not private" and is followed by error codes, similar to Google Chrome. Here are some of the error codes you may encounter with Opera:

  • NET::ERR_CERT_AUTHORITY_INVALID
  • SSL certificate error
  • NET::ERR_CERT_INVALID
  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM
Error in Opera

What to Do When Your Connection Is Not Private? How to Fix It?


So, as mentioned, this type of issue can occur on the user's end because of their browser, operating system, WiFi, etc., or due to an actual problem with the certificates of the website you want to visit, which can be expired, the domain can be wrong, etc. So, let's check out 21 tips on how you can fix this issue.

1. Reload the page

This is the most obvious and straightforward solution, which is also why it should be the first thing you do when encountering this type of error. So, when you see a "your connection is not private" message or a variation of it depending on the browser you use, you should close and open your browser again and try to reload the page you want to visit.

Page Reload

2. Click proceed (UNSAFE)

We do not recommend this, but something you can do is to proceed to the website manually. If you decide to do this, you must remember that your information is not encrypted once you click on the "proceed" icon. We wanted to include this option to make it clear that by choosing to do this, you make the possibility of someone stealing your information highly likely and easy. Also, the website could have been compromised and can redirect you to a malicious space. Additionally, it is crucial to note that you should never choose this option if you are using a public network.

Unsafe Click

3. Avoid public WiFi networks

The most common place where this issue appears is in cafes, airports, and other such places that have public WiFi networks. HTTPS is now required for all websites, especially those that collect personal information. However, public networks typically use HTTP rather than HTTPS. If you conduct transactions over a public network, the information you type will not be encrypted like it is on HTTPS. It will be sent in plain text, and anyone on the same WiFi network who knows what they're doing will be able to steal your personal information. So, if, for example, you have to access the Internet before your flight, make sure to use your mobile data instead.

Avoid public WiFi networks

4. Check your date and time

The date and time on the computer are also important because when a browser requests data from a website, it saves the request log and information. If the website's and system's times do not match, the browser will be unable to create a connection. To fix the connection problem, make sure your computer's clock and date are set correctly.

Check your date and time

5. Delete your browsing data

If you believe that your browser is causing the issue, you can try to fix it by clearing your browser cache and cookies. The browser gives users a limited amount of RAM to save and track the websites they visit. However, if the browser's RAM allocation is exhausted, an error in connection establishment may occur. After you've cleared your browsing data, you should re-launch your browser and see whether you can access the site now. The process of clearing browsing data depends on the browser you use.

Delete your browsing data

6. Incognito mode

If you can't or don't want to clear your browser cache and cookies, you can always try to open the website using incognito mode. However, the incognito mode can create a connection failure between the user and the website, so it's better to avoid using this method.

Incognito mode

7. Run an antivirus scan

Your computer might be filled with bugs and infected files that can cause a "your connection is not private" error to occur. So, you can try to do an antivirus scan which will allow you to find and delete corrupted files and data. If this doesn't work, you can try disabling your antivirus temporarily because some antivirus programs block unusual SSL certificates and connections, which might be the cause of your problem.

Run an antivirus scan

8. Restart your router

The router saves information on the websites that you visit. If the browser cannot establish a connection, you have to restart the router since this will resolve any common router issues or errors.

Restart your router

9. Turn off your VPN

VPNs hide your IP address and allow you to access websites without being tracked, yet certain websites refuse to accept unregistered IP addresses. The server looks for the IP address that requests data packets, and if the system requesting access determines that you pose a threat, the website will deny you access. So, it's best to turn off your VPN if you want to access such sites.

Turn off your VPN

10. Change your DNS Server

The "your connection is not private" error can occur because of the DNS server you use. Even the best and most secure DNS providers can not avoid this issue. So, you can try to change your DNS servers, resulting in you having a more secure and stable connection, enabling you to fix the problem. The way you change your DNS server on Windows, go to your network connection properties, and secure that the "Obtain DNS server address automatically" option is selected. If you've added any other DNS server to your router, you can remove it from there.

Change your DNS Server

11. Clean your SSL state

When a user accesses a website, the system saves the user's SSL state and loads it the next time the user tries to access the same page. Clearing the SSL state in Chrome is sometimes ignored, but it can be pretty useful and is simple to do. Here's how to do it:

  • Click the Google Chrome – Settings icon (Settings) icon and click "Settings."

  • Click "Show" advanced settings.

  • Under "Network," click "Change proxy settings." The "Internet Properties" dialog box will pop up.

  • Click "Content."

  • Click "Clear SSL state"

  • Click "OK"

  • Restart Chrome

Clean your SSL state

12. Check the expiry date on your SSL

SSL certificates expiring without the website owner's knowledge happens for a variety of reasons, including the website owner's failure to enable auto-renew with the domain registrar or SSL certificate provider or the auto-renew option being allowed but payment fails because the user has forgotten to update their payment method, etc. This produces the following error code: NET::ERR CERT DATE INVALID in Chrome. To check the date on Chrome:

  • While you're on the site, open Chrome DevTools, and click on "View certificate" under the security tab. Here, you'll see the dates that the certificate is valid from
Checking the expiry date on your SSL

13. Review subject alternative domain

The Subject Alternative Name appears on each certificate. This contains all domain name variations for which the certificate is valid and has been issued. If you get an error number like SSL ERROR BAD CERT DOMAIN, it's possible that a certificate isn't correctly registered on some versions of the domain. Nowadays, this is less common because most websites use HTTPS redirection. This could also happen if you recently changed your domain name.

Review subject alternative domain

14. Update your OS

With emerging technology, older operating systems become obsolete, and many browsers discontinue supporting them. As a result, several most recent SSL certificate components will stop functioning. Upgrades to newer operating systems, such as Windows 10 or the latest version of Mac OS X, are always recommended. Make sure your Windows, Mac, or other operating system is up to date.

Update your OS

15. Restart your computer

You can try restarting your computer if none of the other solutions work. Restarting your device removes a lot of temporary cache and glitches. So, if you have many tabs open at once, this could be preventing for accessing specific sites, and by restarting your computer, the cache from these sites clears, enabling you to access the site.

Restart your computer

16. Disable Chrome checking SSL certificates

This is purely for the purpose of testing and development. If you don't know what you're doing, don't use the following options:

  • you might be able to use the Chrome setting to accept unsecured connections from localhost if you're testing locally. Navigate to chrome:/flags/ in Chrome. You should see an option to "Allow invalid certificates for resources loaded from localhost" if you search for "insecure." Restart your browser after enabling that option
Disable Chrome checking SSL certificate
  • By giving the following command to Chrome on launch, you can instruct it to disregard all SSL certificate issues. If you're using Windows, right-click the launcher and select properties. Then, in the target field, add —ignore-certificate-errors. Restart Chrome after that.
Disabling Chrome checking SSL certificates

17. Check if your SSL is SHA-1

The cryptographic hash technique SHA-1 was once widely used by SSL certificates on the web. SHA-1 has many flaws and is no longer supported by any contemporary browser. The "your connection is not private" error will display if a website is still using a certificate that uses this obsolete algorithm. The SHA-256 hash methods are now used in most certificates. When inspecting a certificate on a website, look under the "Details" tab to see what SSL the website you want to access is using.

Check if SSL is SHA-1

18. Check if your SSL is issued by Symantec

The public was made aware of various unethical practices by Symantec regarding certificate issuance in January 2017. In other words, they didn't meet the industry's requirements. And because of that, almost all browsers stopped supporting their certificates. The "your connection is not private" problem may arise if a website still uses a certificate provided by them. The following error code will appear when using a Symantec certificate: NET::ERR_CERT_SYMANTEC_LEGACY

Check if your SSL is issued by Symantec

19. Use a proxy

Your Internet traffic is redirected through a proxy server. A proxy differs from a VPN because it does not encrypt your connection and can only be configured at the application layer. Other individuals may be able to access the same site without problems, and the "Your connection is not private" error appears just on your computer. You use free services like VPNBook and Hide.me to access a website through a proxy. Also, you can use your browser to set up a proxy server if you already know the IP and port number.

Use a proxy

20. Flush DNS Cache

A problem when establishing a connection could be caused by the DNS cache present on the system. The ser must clear the DNS cache and restart the browser to fix this problem. The way to do this depends on the browser you use.

Flush DNS Cache

21. Look for help

You can look through the help forums for your particular browser to learn how other people have dealt with the "your connection is not private" error in the past. If this doesn't work, the issue is likely with the certificate itself. The certificate could be expired, provided by an unauthorized source, based on an outdated algorithm, not valid for the domain name variation, etc. This means that you cannot fix it on your own.

Looking for help

"Your Connection Is Not Private" Error Codes Explained


Google Chrome error codes

  • ERR_CERT_SYMANTEC_LEGACY – Means that the website is running on a certificate issued by Symantec.

  • ERR_SSL_VERSION_OR_CIPHER_MISMATCH – Means that the SSL certificate for the website may be incompatible with your device's security settings and software.

  • NET::ERR_CERT_AUTHORITY_INVALID – Means that the website's SSL certificate can't be verified.

  • NET::ERR_CERT_COMMON_NAME_INVALID – Means that the SSL certificate's domain name does not match the address bar's domain name.

  • NET::ERR_CERT_DATE_INVALID – Means that your computer's date and time are not the same as your browser's.

  • NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHMT – Means that the website's SSL certificate was issued using an outdated algorithm.

  • NTE::ERR_CERTIFICATE_TRANSPARENCY_REQUIRED – Means that the website's SSL certificate isn't publicly logged.

  • SSL certificate error – Means that the website's SSL certificate has an error.

Mozilla Firefox error codes

  • ERROR_SELF_SIGNED_CERT – Means that the certificate for the website is self-signed and thus untrustworthy.

  • MOZILLA_PKIX_ERROR_ADDITIONAL_POLICY_CONSTRAINT_FAILED – Means that an unreliable source issued the website's certificate.

  • MOZILLA_PKIX_ERROR_MITM_DETECTED – Means that a man-in-the-middle attack has been found.

  • SEC_ERROR_EXPIRED_CERTIFICATE – Means that the website's certificate is expired .

  • SEC_ERROR_EXPIRED_ISSUER_CERTIFICATE – Means that your computer's date and time are not the same as your browser's.

  • SEC_ERROR_OCSP_INVALID_SIGNING_CERT – Means that the website or its certificate is incorrectly configured .

  • SEC_ERROR_UNKNOWN_ISSUER – Means that the issuer of the certificate of the website is unknown and unreliable.

  • SSL_ERROR_BAD_CERT_DOMAIN – Means that the website's certificate is not valid for the domain name.

Microsoft Edge error codes

  • DLG_FLAGS_INVALID_CA or DLG_FLAGS_SEC_CERT_CN_INVALID – Means that the website's certificate is either not installed correctly, expired, or malicious activity is happening.
  • Error Code: 0 Means that the website's certificate is not secure.
  • NET::ERR_CERT_COMMON_NAME_INVALID – Means that the domain name of the SSL certificate isn't the same as the domain name in your address bar.
50%

💰 50% OFF YOUR FIRST MONTH ON MANAGED CLOUD SERVERS

with the discount code

SERVERS-SALE

Use Code Now

Final Remarks


It is clear that many errors can appear while browsing the Internet, and the "your connection is not private" error is quite common. Fortunately, there are many different ways to fix this error, some of which are really easy and some of which are a bit more complex.

So, if you're experiencing this issue, follow one or more of the ways mentioned above to access the site that you want, and always be mindful of your safety when accessing these sites.

Frequently Asked Questions

What is SSL security?

SSL stands for Secure Sockets layer, and it is a protocol that is frequently used to communicate information online in a secure way.

Why should I get an SSL certificate?

You need an SSL certificate to convey trust to users, prevent attackers, verify ownership of your website, and keep your user data secure.

Will HTTPS affect my site performance?

Yes. SSL impacts the site performance since it takes extra round trips to establish a secure connection. But, the increased level of security is worth the wait of a few milliseconds.

Is security concerned with social networking software?

Security and safety are a concern for every user and software company. This is also true when it comes to social networking applications, especially given the fact that a lot of people share information with the service.

Jivo Live Chat