Here is a list of common SSL Connection errors

The connection is not private with ERR_CERT_COMMON_NAME_INVALIDYour connection is not private with  NET::ERR_CERT_AUTHORITY_INVALIDThe clock is behind or Your clock is ahead or Net::ERR_CERT_DATE_INVALIDThis webpage is not available or ERR_SSL_VERSION_OR_CIPHER_MISMATCHThis webpage has a redirect loop or ERR_TOO_MANY_REDIRECTSThe server has a weak ephemeral Diffie-Hellman public key or ERR_SSL_WEAK_EPHEMERAL_DH_KEY

While we have linked to solutions in the list above, let’s talk about the last two on the list.

Fix Common SSL Connection errors

This webpage has a redirect loop or ERR_TOO_MANY_REDIRECTS

The reason you receive this error is that the website is trying to redirect you to the right page, but is stuck in an infinite redirection loop. When the browser doesn’t receive anything from the server for a long time, it puts up redirects error. There are two parts to this. The first is on the consumer side, while the other is on the server-side.  If you are a consumer, the only option here is to clear your browser’s cookies.  Instead of clearing all of them, you can delete cookies of that specific website for which you receive this error.

Clear cookies in Edge Browser.Clear cookies in Chrome and Firefox.

If you own the website where this issue has occurred, you can try clearing the cache/third-party cache services of your WordPress site, on the server, reset any third-party proxy services and so on. Your administrator will be able to help you with it. You should also check with the HTTPS redirect rules on your server to find any misconfiguration.

The server has a weak ephemeral Diffie-Hellman public key or ERR_SSL_WEAK_EPHEMERAL_DH_KEY

This is a server-only problem which the website owner needs to fix. ERR_SSL_WEAK_EPHEMERAL_DH_KEY means that the server is trying to set up a secure connection but, due to disastrous misconfiguration, the connections would not be secure at all. In simpler words, the website is using an outdated SSL security code.

Update your server to support ECDHE (Elliptic Curve Diffie-Hellman)Turn off DHE (Ephemeral Diffie-Hellman).

In case ECDHE is unavailable, turn off all DHE cipher suites and use RSA. Let us know if these solutions helped.

How to fix common SSL Connection errors in your browser - 78How to fix common SSL Connection errors in your browser - 65