Fix connection errors

30/11/2019

If you get an error message when you try to visit a website, try these fixes.

If your error isn't listed below, learn how to fix page loading errors or downloading errors.

Fix most connection errors

If you try to visit a website and it doesn’t open, first try to fix the error with these troubleshooting steps:

  1. Check the web address for typos.
  2. Make sure your internet connection is working normally. If your internet connection is unstable, learn how to fix internet stability issues.
  3. Contact the website owner.

Get help with a specific error message

"This webpage has a redirect loop" or "ERR_TOO_MANY_REDIRECTS"

You'll see this error when the page has tried to redirect you too many times.

Sometimes, pages don't open because cookies aren't working correctly. To fix the error, trying clearing your cookies.

"This site can't provide a secure connection; network-error sent an invalid response" or "ERR_SSL_FALLBACK_BEYOND_MINIMUM_VERSION"

You'll see this error if the page had an error that Chrome couldn't understand.

To fix the error, contact the website owner.

If you own this website, learn how to fix the ERR_SSL_FALLBACK_BEYOND_MINIMUM_VERSION error.

"ERR_CERT_SYMANTEC_LEGACY"

If the error mentions Symantec, ask the site owner to update the site's certificate. Learn more about why Symantec-issued certificates are not supported.

"Your connection is not private," "NET::ERR_CERT_AUTHORITY_INVALID," "ERR_CERT_COMMON_NAME_INVALID," "NET::ERR_CERT_WEAK_SIGNATURE_ALGORITHM," “ERR_CERTIFICATE_TRANSPARENCY_REQUIRED," or "SSL certificate error"

If the error mentions HSTS, privacy certificates, or invalid names, try the steps below:

Step 1: Sign in to the portal

Wi-Fi networks at places like cafes or airports need you to sign in. To see the sign-in page, visit a page that uses http://.

  1. Go to any website starting with http://, like http://example.com.
  2. On the sign-in page that opens, sign in to use the internet.

Step 2: Open the page in Incognito mode (computer only)

Open the page you were visiting in an Incognito window.

If the page opens, a Chrome extension isn't working right. To fix the error, turn off the extension. Learn how to turn off Chrome extensions.

Step 3: Update your operating system

Make sure your device is up-to-date on Windows, Mac, or another operating system.

Step 4: Temporarily turn off your antivirus

You'll see this error if you have antivirus software that provides "HTTPS protection" or "HTTPS scanning." The antivirus is preventing Chrome from providing security.

To fix the problem, turn off your antivirus software. If the page works after turning off the software, turn off this software when you use secure sites.

Remember to turn your antivirus program back on when you're done.

Step 5: Get extra help

If you still see the error, contact the website owner. You can also get more help on the Chrome Help Forum.

"Connect to network"

You'll see this error if you're using a Wi-Fi portal where you have to sign in before you can get online.

To fix the error, click Connect on the page you're trying to open.

"Your clock is behind" or "Your clock is ahead" or "NET::ERR_CERT_DATE_INVALID"

You'll see this error if your computer or mobile device's date and time are inaccurate.

To fix the error, open your device's clock. Make sure the time and date are correct.

"Server has a weak ephemeral Diffie-Hellman public key" or "ERR_SSL_WEAK_EPHEMERAL_DH_KEY"

You'll see this error if you're trying to go to a website with an outdated security code. Chrome protects your privacy by not letting you connect to these sites.

If you own this website, try updating your server to support ECDHE and turn off DHE. If ECDHE is unavailable, you can turn off all DHE cipher suites and use plain RSA.

"This webpage is not available" or "ERR_SSL_VERSION_OR_CIPHER_MISMATCH"

You'll see this error if you're trying to go to a website with an outdated security code. Chrome protects your privacy by not letting you connect to these sites.

If you own this website, try to set your server to use TLS 1.2 and TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, instead of RC4. RC4 is no longer considered secure. If you can't turn off RC4, make sure that other non-RC4 ciphers are turned on.

"Software on your computer is stopping Chrome from safely connecting to the web" (Windows computers only)

You'll see this error if you have Superfish software on your Windows computer. To remove this software from your computer, follow the steps below.

  1. On your Windows computer, open Chrome.
  2. Go to Lenovo's support page for this problem.
  3. Click Download SuperFish Removal Tool.
  4. At the bottom, click the filename (Lenovo.SuperFishRemovalTool.exe).
  5. Follow the onscreen instructions.

“Delete Expired DigiCert Certificate” (Mac computers only)

You'll see this error if the page uses a certificate that isn't set up right on your computer.

To fix the error, try these tips:

  1. On your Mac computer, at the top right, click Spotlight search Search.
  2. Enter "Keychain Access."
  3. In the results, click Keychain Access.
  4. At the top of your computer screen, click View and then Show Expired Certificates.
  5. At the top right, click Search Search.
  6. Enter "DigiCert High" and press Enter on your keyboard.
  7. Find "DigiCert High Assurance EV Root CA" that is marked as Expired Expired. Click the certificate.
  8. Press Delete on your keyboard.
 

Still not working? If the tips above don't help, your connection might be compromised. You can get more help on the Chrome Help Forum.

* Nguồn: Google Chrome