Home
/
Website Help
/
Stats and Errors
/
How to Fix “Your Connection Is Not Private” Еrror?

How to Fix “Your Connection Is Not Private” Еrror?

Have you ever tried to open a website, but instead, you get a warning screen with the message “Your connection is not private?” You are not alone, as this is a common error plenty of users see online every day.

This article will explain the meaning of the error “Your connection is not private,” what causes it, and how to fix it, so read along.

“Your Connection Is Not Private” is an error telling you that the website you are visiting is missing encryption. Thus, your browser stops the connection in order to protect you. This error message is used mainly by Google Chrome.

However, other popular browsers utilize similar messages since they have the same protection against unencrypted websites.

With the ever-expanding online business and e-commerce, the user’s privacy and data must be protected from prying eyes and hackers. The most well-established protection is SSL (Secure Sockets Layer) encryption. Using an SSL certificate, a website bridges an encrypted channel to every visitor’s browser. This way, it protects the data exchange from being intercepted and exploited.

If the browser detects an irregularity with a website’s certificate, it stops the connection and displays the error message “Your connection is not private.” Thus, it protects you from exposing your data to third parties.

A browser-specific error code also accompanies the message. Typically, the error code is NET::ERR_CERT_AUTHORITY_INVALID, but you may see other variants.

"Your Connection is Not Private" Error Message on Browser

What Are the Variations of “Your Connection Is Not Private”

Google Chrome’s “Your connection is not private” message is the most popular error variation. Although other browsers don’t use this exact phrase, each has its own version indicating the same problem.

You can see the error described in the following messages:

  • Your connection isn’t private
  • Warning: Potential Security Risk Ahead
  • This Connection is Not Private

How Does the Error “Your Connection Is Not Private” Appear in Different Browsers

The error screen, message, and error code you see depend entirely on your browser. Here are examples of the most popular browsers.

“Your Connection is Not Private” on Chrome

When it doesn’t trust a website certificate, Google Chrome warns that your connection is not private and attackers might be trying to steal your information, personal data, credit card details, passwords, and messages.

“Your Connection is Not Private” on Chrome

If you click on the Advanced button, the page expands to explain why the browser stopped the connection and what might be the reason without detailed information.

“Warning: Potential Security Risk Ahead” on Firefox

Firefox warns you of the problem by displaying “Warning: Potential Security Risk Ahead.” It gives you a hint that the error probably originates from the website’s certificate, and you can’t fix it as a visitor.

“Warning: Potential Security Risk Ahead” message on Firefox

The Advanced button expands the page to suggest what might be wrong with the certificate.

“This Connection Is Not Private” on Safari

In Safari, the error will appear with the message “This Connection Is Not Private.” A brief warning of the potential risks follows it.

“This Connection Is Not Private” message on Safari

“Your Connection Isn’t Private” on Microsoft Edge

The error page on Microsoft Edge is almost identical to the one on Chrome. The warning message is “Your connection isn’t private,” along with a red warning sign.

“Your Connection Isn’t Private” message on Microsoft Edge

Clicking on Advanced shows a detailed explanation of the possible issue and how the browser protects you.

What Causes the “Your Connection Is Not Private” Error

The causes of the error “Your connection is not private” can be grouped into two categories – local device issues from the visitor’s end and problems with the website’s SSL certificate.

Local Device Issues

Sometimes, the “Your Connection Is Not Private” error is caused by issues with your local device. The most common problems include:

  • Incorrect date and time settings of your operating system (OS)
  • Browser extensions interfering with the connection
  • Corrupt cache and cookies of your browser
  • Issues or restrictions in your network
  • Antivirus or firewall software blocking access to a website
  • Settings in your VPN
  • Outdated browser
  • Outdated SSL state in your operating system

SSL Certificate Problems

If local device issues are not the cause, it may be related to SSL certificate errors or problems. Here are some possible causes:

  • A missing SSL certificate – You might have enforced an HTTPS connection to your website, and it requires an SSL certificate. In case of a missing SSL, all visitors will receive a privacy warning in their browsers.
  • Expired SSL Certificate – SSL certificates have an expiration date. Once a certificate expires, the website is no longer encrypted, and browsers acknowledge it by producing the error message.
  • Incorrect SSL Certificate Installation – An incorrectly installed SSL certificate can cause the “Your connection is not private” error.
  • Non-Trusted SSL Certificate – If you have installed a self-signed certificate or purchased an SSL from an untrusted certificate authority (CA), browsers may produce the error “Your connection is not private.”

“Your Connection Is Not Private” Fixes as a Visitor

As a visitor, you can check if the problem affects only you and is caused by a local device or network issue. Below, we will list the various ways you can troubleshoot the error.

Even if you are the website owner, you can use these methods to narrow down the cause.

View the Certificate Details in Your Browser

Every major browser displays the details of a website’s certificate. This information can help you spot some irregularities or misconfigurations causing the error.

When you get the message “Your connection is not private” in Google Chrome, click the Not Secure warning in the address bar, and select Certificate is not valid.

View the certificate details when Chrome shows "Your connection is not private"

A pop-up window will appear, showing all certificate details. The General section contains information about the certificate owner, issuer, fingerprint, and date of creation and expiration. The Details tab reveals more detailed information like the public key, signature, version, etc.

Check the Website Certificate with an Online Checker

You can also use an online SSL checker like the SSL checker from SSL Shopper. It provides a breakdown of the certificate details and detects critical SSL errors. The checker can be instrumental in pinpointing the problem promptly.

Type the website’s address in the address bar and press Check SSL. All correct details and settings will have a green checkmark. Any error or irregularity will be marked with a warning sign.

SSL Checker tool from SSL Shopper

By using this information, you will better understand where the problem lies and focus on it.

Refresh the Page

A brief connectivity or browser problem could cause the “Your connection is not private” error. Test reloading the page, and if the error is gone, you can conclude that it was a temporary issue in your case.

If the problem persists, move on to the next troubleshooting method.

Clear Your Browser Cache and Cookies

Corrupted browsing data, such as cached images and cookies, could disrupt the connection to a website. This connectivity issue often manifests as the “Your connection is not private” error.

As with many other errors, clearing your browser cache and cookies is worth the shot. Check these guides for clearing the browsing data on your device:

Reload the Page in Incognito Mode or Private Window

An alternative way to test if corrupted browsing data is the cause is by loading the problematic page in an incognito/private window. In this mode, your browser hasn’t accumulated cache and cookies for the website.

If switching to private mode fixes the issue, probably invalid browsing data is to blame. Hence, you can move on to clearing your browser’s cache and cookies.

To open an incognito window in Chrome, use the shortcut Command + Shift + N (on Mac) or Control + Shift + N (on Windows). Alternatively, click on the kebab menu and select New Incognito Window.

Open the page in Incognito Window on Chrome

Restart Your Router

An undefined or temporary problem in your router could also trigger the “Your connection is not private” warning message. Routers also cache information; if corrupted, it can prevent loading certain websites.

You may fix the problem by resetting your router. Turn it off and wait a few minutes to ensure you wiped the temporary data. Then, turn it on again and check if the error is gone.

Change Your Network

Public Wi-Fi networks in libraries, airports, or coffee shops are less secure and may be unprotected. On the other hand, work networks may restrict access to websites unrelated to work.

Due to these reasons, using such networks, you may trigger the “Your connection is not private” warning visiting some websites. Test switching your current network to another one. For example, visit the website using your 3G/4G/5G mobile network.

If the website is now accessible, it indicates that the issue stems from the previous network.

Disable Your Antivirus Software or Firewall

Your antivirus or firewall software is undoubtedly essential to your online security. However, sometimes it can mistakenly identify a harmless website as a potential threat. In such case, the warning “Your connection is not private” may start appearing visiting this site.

Temporarily disable your antivirus or firewall software, or whitelist the website’s address in the firewall. If the website becomes accessible afterward, you can consider that the software is causing the problem.

You may have to contact the program’s support or look for alternative antivirus software or firewall.

Disable Your VPN

VPN (Virtual Private Network) is a widely-used service that changes your device’s geographical location and adds extra security to your online sessions. However, its setup may interfere with the connection to some websites.

This problem can manifest in your browser as the “Your connection is not private” error. Test disabling your VPN service to check if it is causing the issue.

If it turns out it does, contact the VPN support team or consider switching to an alternative service.

Disable Browser Extensions

Browser extensions add many useful features to your browser. However, some might contain scripts and functionalities disturbing the connection to given websites. The result of this disturbance might be the error “Your connection is not private.”

Disable the installed extensions to check if they are the culprit. For Chrome, click the kebab menu and navigate to More Tools > Extensions.

Open the Extensions section in Chrome

Every installed extension has an On/Off switch on the Extensions page. Turn off one of them and reload the website. If the issue persists, repeat the process with the remaining extensions.

Turn off the Chrome extensions to find which one causes "Your connection is not private"

Once the faulty extension is disabled, the error will go away. You can reach the extension’s developers to report the issue or find a suitable replacement.

Fix the Date and Time on Your Device

All SSL certificates have an expiration date, and once they expire, they become invalid. In rare cases, your browser might be set to the wrong date and perceive a valid website certificate as expired, warning you that your connection to this site is not private.

This issue occurs when your computer’s date is wrong, which browsers utilize. Therefore, setting the correct date on your device may fix the error.

On Windows

Follow the steps below to set the correct time on Windows.

  1. Open the Windows menu in the lower left corner.
  2. Choose Settings > Time and Language.
    Open the "Time & Language" settings on Windows


  3. Turn On the switch for Set time automatically and Set time zone automatically. Make sure the Location is turned on to be able to set the time zone automatically. To force a new synchronization, press the button Sync now.
    Fix the Date and Time on Windows

On Mac

If you receive the error “Your connection is not private” on Mac, follow the steps below.

  1. Open System Preferences from the Dock menu at the bottom of the screen.
  2. Select the icon Date & Time.
    Open the "Date & Time" section on macOS
  3. On the next screen, select the tab Date & Time and check the box for Set date and time automatically.
    How to set the correct time on macOS
  4. Open the Time Zone tab and tick the box for Set time zone automatically using the current location. Note that you must enable Location Services to use this option.
    How to choose the timezone on Mac

Update Your Browser

Browsers have a list of known and trusted certificates. If a website’s certificate is not included, you will receive the message “Your connection is not private.”

This list is periodically updated with subsequent updates. If your browser is outdated, it may not include all new types of SSL certificates, and it won’t trust them. Thus, updating your browser to the latest version may fix the error.

To update Google Chrome, follow the steps below.

  1. Open the kebab menu and select Settings.
    How to open the Settings page on Chrome
  2. On the Settings page, navigate to the About Chrome section. If you’re using the latest version, you will see the message Chrome is up to date. Otherwise, there will be an available update, and you can press the button Update now to install it.
    Update Chrome to fix "Your connection is not private" error

Clear the SSL State on Your Operating System (OS)

When you visit a website, your operating system (OS) stores a cached version of its certificate. This reduces the loading time for all subsequent visits to the same website.

However, the website’s SSL certificate could have been altered or renewed, but your OS might still keep an outdated version. In such a case, your browser won’t be able to establish an encrypted session and will warn you that your connection to this site is not private.

Therefore, you can delete the cached website SSL certificate so your OS can store a new up-to-date version.

On Mac

You can delete an expired certificate from the Keychain Access tool on a Mac. The following steps describe the entire process.

  1. Navigate to Finder > Go > Utilities.
  2. On the Utilities page, open Keychain Access.
    Open Keychain Access on Mac to delete an invalid SSL
  3. In the Keychain Access window, choose the Certificates tab.
  4. The untrusted certificates are marked with a red cross. Find the certificate of the website you have trouble accessing. Right-click on it and select Delete.
    Delete an invalid SSL on Mac to fix "Your connection is not private"

Once the certificate is removed, open the website to check if the error is gone. Your Mac will save a new copy of the certificate.

On Windows

Windows also stores cached certificates of visited websites which might be outdated. Follow the steps below to clear the SSL state so your OS can save new up-to-date copies.

  1. Open the Windows menu in the lower left corner.
  2. Type “control panel” in the search bar. Click on Control Panel, which is the first result.
    Open Control Panel on Windows to manage SSL certificates
  3. Select Network and Internet from the Control Panel menu.
    Open Network and Internet section on Windows
  4. On the next page, choose Internet Options which will open a new window.
    Open Internet Options on Windows to manage SSL certificates


  5. Choose the tab Content and press Clear SSL State.
    Use the Clear SSL State function to fix "Your connection is not private" error

How to Bypass “Your Connection Is Not Private” and Visit the Page (Not Recommended)

Despite your best efforts, the error may persist. Still, the warning “Your connection is not private” doesn’t completely prevent you from visiting a website.

Although not recommended, you can bypass the error screen and open the website but keep in mind that the connection will be unencrypted. In most cases, there is no immediate danger, and the website is legitimate.

However, if you open a suspicious website without SSL encryption, there is a real risk of exposing crucial information to hackers. With that in mind, we will show you how to get past the error message and open the page.

When you stumble upon the error on Google Chrome, click the Advanced button to expand the page.

Open the Advanced button on the page "Your connection is not private"

You’ll see a brief explanation of the problem and probable causes. At the bottom of the page is an underlined link Proceed to {the website} (unsafe). Click on it to open the website without encryption.

Click on Proceed to unsafe to bypass "Your connection is not private"

Note that if the website’s server forces a strict HTTPS connection, the web page will not load. Instead, you will most likely see an HTTP 404 error “Not Found.”

Force Your Browser to Ignore Invalid Certificates (Not Recommended)

Instead of bypassing the error individually for each website, you can suppress the “Your connection is not private” screen on your browser altogether. This method won’t fix the SSL certificate errors or make your connection safer.

You will simply instruct your browser to skip the warning and open the website without encryption. Therefore, it is not recommended since the browser won’t warn you and try to stop you from visiting a dangerous or suspicious website.

You can use experimental flags to ignore invalid certificates in Chrome. Type the following line in the address bar to open the flags page:

chrome://flags/

Find the option Allow invalid certificates for resources loaded from localhost. Select Enabled from its corresponding drop-down menu.

Use the Chrome flag "Allow invalid certificates for resources loaded from localhost" to ignore the privacy warning

How to Fix “Your Connection Is Not Private” as a Website Owner

If the message “Your connection is not private” is caused by the SSL certificate error, your website will display it for all visitors. Therefore, you have to address the issue as soon as possible before losing substantial traffic.

Thankfully, there are only a few causes and fixes for the error, so it shouldn’t take you long. Below we will examine the solutions in detail.

Install a Trusted SSL Certificate

You may have installed an SSL certificate and forced an HTTPS connection to your website. However, if browsers do not trust the SSL, all visitors will see a privacy warning.

In general, browsers don’t trust the following certificates:

  • Self-signed SSL certificates – These certificates come in handy when you want to set up HTTPS encryption on your website while in development and haven’t yet picked a well-known SSL.
    However, since they are not signed by a certificate authority (CA), browsers don’t trust them and display the error “Your connection is not private.”
  • Certificates from certificate authorities (CA) that browsers don’t trust.

Remove the current certificate and install a valid one from a reputable CA to fix the problem. Let’s Encrypt is one of the most well-established authorities that provides universally recognized and free certificates.

All SiteGround users have an easy-to-use Let’s Encrypt SSL installer at their disposal. You can install an SSL in a few minutes with only a few clicks. For more information, read this guide on how to install an SSL for your site.

If you have purchased an SSL certificate from another authority, check this tutorial explaining how to install a third-party SSL certificate.

IMPORTANT! In order to authenticate a website’s SSL certificate, the DNS A or CNAME records of yourdomain.com and www.yourdomain.com must point to your hosting server. Read this guide on how to manage your domain’s DNS records for more information.

Reinstall the SSL Certificate

Even if the website’s SSL certificate appears to be installed successfully in your hosting panel, there is a chance that there is a misconfiguration causing the “Your connection is not private” error. The most common cases are:

  • The certificate’s chain of trust is broken.
  • One or several SSL keys are invalid.
  • The DNS A or CNAME record for either yourdomain.com or www.yourdomain.com isn’t pointed to the hosting server’s IP address. As a result, the certificate doesn’t cover either of the two names.

Delete the current SSL certificate and install a new one. Make sure you enter the correct keys if you install a third-party SSL.

Before installing the new SSL, confirm that yourdomain.com and www.yourdomain.com are pointed to the hosting server. If you have to change the DNS records, give it a few hours for the DNS propagation to take effect.

Renew the Expired SSL Certificate

SSL certificates are issued for a limited time period. Once expired, they become invalid, and browsers no longer trust them, producing the error “Your connection is not private.”

The expired certificate must be renewed or replaced by a new certificate. SiteGround’s Let’s Encrypt SSL Installer provides free Let’s Encrypt SSL certificates that last for 90 days. Moreover, you don’t need to monitor their expiration date since the SSL installer keeps track of certificates installed by it and renews them automatically.

The certificate might not renew in the following cases:

  • The domain’s DNS A records point to another server, and Let’s Encrypt can’t link the certificate to the hosting server.
  • The domain’s DNS A records use a proxy/CDN service that masks the origin server address, and Let’s Encrypt can’t link the domain to the server.

Ensure your domain’s DNS records point to the hosting server and renew your website’s SSL certificate or replace it with a new one.

If you are a SiteGround user, learn how to renew your SSL certificate in Site Tools.

Conclusion

“Your connection is not private” is a widespread error, and you will likely encounter it occasionally. It’s understandable if you feel alarmed by its threatening messages and warning signs.

However, by knowing what the error means, what causes it, and how to fix it, you can confidently deal with it.

We hope this guide sheds light on the matter and you will easily handle the problem next time you encounter it.

Share This Article