err_ssl_protocol_error

err_ssl_protocol_error

The err_ssl_protocol_error is usually caused by a failure to securely communicate with the server and often has to do with the server configuration.

For any SSL related error, there are a number of steps to finding the cause of the issue. The first step is clearing your browser’s cache. If that doesn’t help, the next step is to try reproducing it in another browser or on another device. Does the error occur only in one specific browser? Then it’s highly likely the error is browser related. There are a lot of guides available on the internet which detail how to solve this issue when it’s browser related. We won’t go into detail about that here, it’s far more common for us to see these issues when they’re server related.

Does the error occur on multiple browsers and/or multiple devices? Then it’s likely the error is related to the server configuration. Do a scan at the Qualys SSL Labs to see if it returns any errors. If the scan doesn’t return anything this could mean it has trouble connecting to your server. Check the following:

  • Is port 443 open?
  • Does the SSL server listen on port 443? It could be the webserver is wrongly configured and thus sends regular HTTP over port 443.
Lightweight plugin, Heavyweight Security features. Get Pro and leverage your SSL certificate for WordPress security standards.