Get the ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error off your site RIGHT NOW!

Are your website visitors facing the ERR_SSL_VERSION_OR_CIPHER_MISMATCH error? Of course, they are; why else would you be here. This error is pretty common, and thousands of users around the world face it every single day.

We too faced the same error, but fortunately, we’re lucky to have SSL experts that have spent years solving these errors. This was just another error and needless to say, we’ve come up with accurate solutions.

The reason behind ERR_SSL_VERSION_OR_CIPHER_MISMATCH error is depreciation of the RC4 cipher. The RC4 cipher is deemed insecure, and Chrome doesn’t want you or your users to be in danger.

err_ssl_version_or_cipher_mismatch error

Enough with the backstory now. Let’s get straight to solving ERR_SSL_VERSION_OR_CIPHER_MISMATCH error. Here are the possible problems along with the solutions. Keep doing one at a time until you resolve the issue.

Fix ERR_SSL_VERSION_OR_CIPHER_MISMATCH Error

 

Step 1: Go to SSL Labs

First, go to https://www.ssllabs.com/

Step 2: Check your SSL certificate

  • Go to Test your server
  • Enter your hostname. For example, yourdomainname.com
  • Click Submit

 

Step 3: Is your SSL certificate name mismatching?

Often, certificate name mismatching could be causing ERR_SSL_VERSION_OR_CIPHER_MISMATCH error. As SSL Labs will show you, there are numerous reasons behind certificate name mismatch. Here are possible reasons:

  • The site does not use SSL but shares an IP address with some other site that does.
  • The site no longer exists, yet the domain still points to the old IP address, where some other site is now hosted.
  • The site uses a content delivery network (CDN) that doesn’t support SSL.
  • The domain name alias is for a website whose name is different, but the alias was not included in the certificate.

Check for each and try to fix it.

Step 4: Are you running older SSL/TLS versions?

If you’re running an older version of SSL/TLS, it could be causing ERR_SSL_VERSION_OR_CIPHER_MISMATCH error. When you run your server check-in SSL Labs, you’d find SSL/TLS versions under the configuration section. Check if any of SSL 2, SSL 3 or TLS 1.0 has been enabled. If it has been, disable it on your server ASAP. Do it now!

Step 5: Does your server support the RC4 cipher?

The main reason why your Chrome throws up ERR_SSL_VERSION_OR_CIPHER_MISMATCH error is that of the RC4 cipher. Deprecated a long time ago, the RC4 cipher was deemed insecure. When you run the scan in SSL labs, go to the Cipher Suites section to check RC4 cipher. If your server supports it, disable it ASAP!

If you can’t turn it off, enable other ciphers.

We hope one of these solutions has helped you get rid of the ERR_SSL_VERSION_OR_CIPHER_MISMATCH error.

Related Posts

Buy SSL Certificate at Cheap Prices

Get maximum discounts of up to 89% on DV, Wildcard, Multi-Domain, OV & EV SSL Certificate at CheapSSLsecurity. Boost up customer trust and secure their confidential information with high level encryption.
Shop for SSL Certificates at $5.45

Author

Welcome to Savvy Security, a blog focused on providing practical cybersecurity advice for website owners and small businesses. Our team brings you the latest news, best practices and tips you can use to protect your business...without a multi-million dollar budget or 24/7 security teams.

bold
Close