Skip to main content
All CollectionsSSL CertificatesSSL Troubleshooting
How to solve ERR_SSL_PROTOCOL_ERROR
How to solve ERR_SSL_PROTOCOL_ERROR

Troubleshooting the ERR_SSL_PROTOCOL_ERROR message

Updated over a week ago

The ERR_SSL_PROTOCOL_ERROR is usually caused by an issue with your SSL certificate. If you have a web or cloud hosting plan, a free SSL certificate is installed automatically on your hosted websites. And, if needed, you can also install it manually.

If there is an SSL certificate installed on your website and you are still getting this error, you can try the following:

  • Clear your browser history and cache, or check the website using the incognito mode.

  • Temporarily disable your device's antivirus and firewall.

  • If using Hostinger Website Builder, verify that the website is published.

  • Use the DNS Checker tool to confirm that your domain is pointing correctly and that the records are fully propagated.

  • Use the SSL Checker tool to verify that your SSL certificate is valid. If the tool shows that your SSL is not valid, contact your SSL issuer. If you are using our Lifetime SSL, try uninstalling it and installing a new SSL.

  • You can also follow this video tutorial for more alternatives:

Did this answer your question?