Skip to main content

Fixed: ERR_SSL_VERSION_OR_CIPHER_MISMATCH | Chrome error and solution

ERR_SSL_VERSION_OR_CIPHER_MISMATCH

Unsupported protocol
The client and server don't support a common SSL protocol version or cipher suite. This is likely to be caused when the server needs RC4, which is no longer considered secure.

To fix the error :

You'll see this error if you're trying to go to a website that has outdated security code. Chrome protects your privacy by not letting you connect to these sites.

If you own this website, try to set your server to use TLS 1.2 and TLS_ECDHE_RSA_WITH_AES_128_GCM_SHA256, instead of RC4. RC4 is no longer considered secure. If you can't turn off RC4, make sure that other non-RC4 ciphers are turned on.
  • As a temperorary solution, you can access the website using some other browsers like iinternet explorer
  • Go to Internet Option → Advanced and enable SSL2.0, SSL 3.0 , TLS 1.0, TLS 1.1, TLS 1.2 . Click OK and restart the browser and try visiting the webpage again .