Z.com Philippines logo represents the brand identity.
December 6, 2023
22 min Read

How To Fix “Net::err_cert_common_name_invalid” Error?

“Net::err_cert_common_name_invalid,” like its name, is a common error users encounter when accessing websites. The error might sound like technical jargon, but it's merely a signal that your web browser is trying to send you.

Simply put, the error message means that the website you're trying to access has an SSL certificate that doesn't match its domain name. It means the browser fails to verify the SSL certificate.

This could indicate something fishy with the website or the settings. Therefore, the browser prevents you from accessing the site because of safety and security concerns. But not to worry – you can get around this warning error in many ways without risking anything!

This article will explain the “Net::err_cert_common_name_invalid" error message, why it occurs, and some promising tips for resolving it. So, time to decode this inconvenience for you!

What is the “NET::ERR_CERT_COMMON_NAME_INVALID” Error?

The “Net::err_cert_common_name_invalid” error on your screen means your browser failed to verify the SSL (Secure SocketsLayer) certificate of the website you were trying to access. Typically this occurs due to mismatched common names on the SSL certification and the website's domain name.

When accessing a website, the browser is responsible for verifying the SSL certificate of the site before establishing a secure connection. A credible website with a valid SSL certificate redirects the browser’s request to establish a secure connection through the HTTPS protocol (a safer alternative to HTTP).

As such, you will be able to access the website. However, if the browser fails to verify, it flags the website as unsafe and shows the “Net::err_cert_common_name_invalid” error.

To understand it better, imagine you have a website called “webhostingmeter.com,” You wish to secure it with an SSL certificate. When purchasing the SSL certificate, you will be asked to provide a common name (CN) for the certificate. Ensure the common name you choose matches your website's domain name.

Causes of "NET::ERR_CERT_COMMON_NAME_INVALID" Error

 

In any case, mismatched domains and common names are not the sole reason the “NET::ERR_CERT_COMMON_NAME_INVALID” error occurs. It can also be due to many other reasons that cause the misinterpretation of the SSL certificate and domain name. 

      A faulty site URL

      Invalid or corrupted SSL certificate

      A Self-signed SSL certificate

      Mismatched WordPress and site URLs

      Antivirus configuration settings

      Misconfigured proxy settings

      Browser Extensions

      Browser Cache

      Incorrect date and time, etc.

With this many causes, the error can be tricky to handle and troubleshoot sometimes. But there’s no need to worry or panic! There are just as many fixes that you can try to quickly get rid of this error.

How Do Different Browsers Show The  “Net::err_cert_common_name_invalid” Error?

Depending on your browser, the common name mismatch error or “Net::err_cert_common_name_invalid” will appear differently on the screen.

So, here’s how you can identify this error warning on Google Chrome, Microsoft Edge, Mozilla Firefox, Opera, and our old friend, Internet Explorer.

      This site is not secure.

      Your connection is not private.

      Your connection isn’t private

      Warning: Potential Security Risk Ahead

Google Chrome

If you use Google Chrome to access a site with an SSL error, the browser will lead you to an error page instead. Chrome typically displays a warning message that informs you, “Your conneciton is not private.” In addition, it displays the error code “NET::ERR_CERT_COMMON_NAME_INVALID.”

Besides that, Google Chrome also shows a warning message to users to inform them that they may be vulnerable to attackers who may attempt to breach their privacy and invade their personal information through the website.

Attackers might be trying to steal your information from webhostingmeter.com (for example, passwords, messages, or credit cards).

 

Further, Google Chrome advises users to get Back to Safety instead of proceeding to the site. However, at the same time, it also offers the Advanced option to allow users to Proceed to the Website regardless of what they wish.

Microsoft Edge

Like Google Chrome, Microsoft Edge also depicts the “NET::ERR_CERT_COMMON_NAME_INVALID” error by showing “Your connection isn’t private.”

And like Google Chrome, Edge warns users that attackers might attempt to steal their private information if the website is accessed.

 

Attackers might be trying to steal your information from webhostingmeter.com (for example, passwords, messages, or credit cards).

 

You can also see this code on Microsoft Edge, NET::ERR_CERT_AUTHORITY_INVALID.

 

Same as Google Chrome, you can either choose to stay safe by choosing to Go Back or proceed to the website by choosing the Advanced option.

Mozilla Firefox

Mozilla Firefox displays a warning message, “Warning: Potential Security Risk Ahead.”

The warning message alerts the users about a potential security threat and advises them not to proceed to the website.

However, unlike Google Chrome, Firefox does not provide a “NET::ERR_CERT_COMMON_NAME_INVALID” error code. Instead, Firefox might show this code, SSL_ERROR_BAD_CERT_DOMAIN. It also details the information about the error and why it’s preventing you from accessing the website.

Firefox detected a potential security threat and did not continue to webhostingmeter.com. If you visit the site, attackers could try to steal information like your passwords, emails, or credit card details.

Firefox shows the Go Back Recommended option, or click on Advanced to see the details.

Opera

Opera informs users about the common name invalid manner, similar to Google Chrome. A warning message, “Your connection is not private,” is followed by another message informing users that their personal information and privacy may be vulnerable to attackers.

In addition, the Opera browser also displays an option that says  “Help me understand” to explain to the users why Opera is preventing them from accessing the site. The explanation informs users not to trust the SSL certificate used by the website, which is the reason access to the site has been blocked.

Internet Explorer

Internet Explorer displays the common name mismatch error by showing a concise message: “This site is not secure.” This warning message informs users that the site they are attempting to access is unsafe and could be trying to steal personal information by deceiving the users.

Internet Explorer urges users to immediately stop trying to access the website. It allows them to either close the tab or gain more information about the error.

Internet Explorer also displays the error code, “DLG_FLAGS_INVALID_CA/DLG_FLAGS_SEC_CERT_CN_INVALID” to direct users toward the cause of the error.

You can select the option for More information, and the browser will tell you why it does not trust the website’s SSL certificate.

Safari

Compared to other browsers, you would see a different display when you cannot access the site on Safari.

 

Safari browser doesn’t show the error code, but a message appears that says,

 

Safari can’t open the page “https://webhostingmeter.com/” because Safari can’t establish a secure connection to the server “webshotingmeter.com.”

 

The page would seem locked as there won’t be any other option like Advance or Go Back on other browsers.

Fix The “NET::ERR_CERT_COMMON_NAME_INVALID” Error (13 Promising Troubleshooting Methods)

Here are 13 tried and tested ways to fix the “Net::err_cert_common_name_invalid” error. However, before you start, first make sure to check whether the site you are trying to access is inaccessible just for you or others as well.

If the site is inaccessible just for you, the solution is likely with your internet connection, and you can easily fix that. However, what if more people are facing the same error?

In that case, our 13 solutions are right here!

Fix Error as a Website Owner

  1. Verify That The SSL Certificate Is Properly Configured Or Installed
  2. Check a self-signed Certificate
  3. Verify the Misconfigured Redirects and www Vs. non-www URLs
  4. Verify If Your WordPress URL Is Directing To The Site URL
  5. Configure URL Settings in phpMyAdmin

Fix Error as a Web Visitor

  1. Check Date and Time Settings
  2. Clear Browser Cache
  3. Check the Browser Extension Conflicts
  4. Clear SSL State
  5. Disable Antivirus Software & Firewall
  6. Modify the LAN Settings
  7. Update your Browser & Operating System
  8. Run a Full Registry Cleaner

 

1.   Verify That The SSL Certificate Is Properly Configured Or Installed

As we mentioned earlier, the most common cause for the frustrating “Net::err_cert_common_name_invalid” is that the domain name and the common name on the SSL certificate do not match. You can solve this issue by ensuring you have installed the correct SSL certificate and configured it properly.

To ensure you can overcome this error, we have a step-by-step guide to follow! The steps mentioned, and the troubleshooting process remains the same across all browsers.

Check the SSL Certificate Configuration

  1. Go to the website you wish to access and click the padlock icon on the left side of the address bar.
  2. Click the ‘Connection is secure’ option from the dropdown menu.
  3. Next, click on the ‘certificate is valid’ option.
  4. The resulting window that opens will detail the SSL certification.
  5. Check whether the domain name matches the common name in the SSL certificate ‘Issued to’ section.
  6. If you find an SSL mismatch error (mismatched domain and common name), delete the SSL certificate and install a new one.

Check The WildCard SSL Configuration

There is a chance that the error occurs because you are using the WildCard SSL certificate that is susceptible to encrypting data on your multiple subdomains. This means that the common name in an SSL certificate is often incorporated as a subdomain, such as domain.webhostingmeter.com. However, the SSL certificate doesn’t necessarily provide access to that subdomain.

So, if you encounter the “NET::ERR_CERT_COMMON_NAME_INVALID” error, it might be because your site’s SSL certificate doesn't cover the specific subdomain you're trying to access.

Check the SAN (Subject Alternative Names) Configuration

Encountering the “NET::ERR_CERT_COMMON_NAME_INVALID” error means the site's SSL certificate is invalid for the subdomain you are trying to access. This happens if the SSL certificate is only valid for a specific domain name, not subdomains.

However, some SSL certificates can be configured with Subject Alternative Name (SAN), allowing them to cover multiple domain names or subdomains. By checking the SAN configuration, you can know whether or not the SSL certificate includes the subdomain you are trying to access.

If the SSL certificate’s SAN configuration includes the subdomain, accessing the site should not trigger the invalid error of the common name.

2.   Check the Self-signed SSL Certificate

If you're seeing the ERR_CERT_COMMON_NAME_INVALID error in your web browser, it means that the SSL certificate used by the website you're trying to access is either self-signed or has been issued for a different domain than the one you're visiting.

 

An SSL certificate issued by third-party authorities is considered a valid certificate. However, a self-signed SSL/TLS certificate can pose a security risk, as it does not provide the same level of trust and validation as a certificate issued by a trusted Certificate Authority (CA). If possible, using a trusted SSL certificate is always recommended to secure your website and do web surfing without facing such errors.

3.   Verify the Misconfigured Redirects and www Vs. non-www URLs

If your website’s SSL certificate is installed and configured for a URL such as “www.example.com,” and you try to access it through “example.com” without using the www prefix, you’ll encounter the “NET::ERR_CERT_COMMON_NAME_INVALID” error. That is because the SSL certificate is invalid for a URL without the www prefix.

To avoid this inconvenience, check whether your website's URL starts with “www.” You must ensure that the SSL certificate for your site is installed and configured correctly for both versions (www and non-www) of your URL.

In addition, check to see that the website is not automatically redirecting users to a different URL without SSL certificate protection. This can happen if the website is configured to automatically redirect from "www" to non-"www" version, or vice versa. As such, it will result in the COMMON_NAME_INVALID error.

There are two options to resolve the error if it occurs this way.

      You can modify the common name integrated into the SSL certificate to match the domain name. This will allow the SSL certificate to cover the subdomain you wish to access.

      Alternatively, you can purchase an additional SSL certificate to cover the domain the site redirects. So, the SSL certificate will include the previously uncovered subdomain.

3.   Verify If Your WordPress URL Is Directing To The Site URL

Mismatched WordPress and Site URLs are another reason users may encounter the  “NET::ERR_CERT_COMMON_NAME_INVALID” error on your site. There can be several reasons for this.

      Manual changes where the web protocol is altered from HTTP to HTTPS

      Shifting to a new domain, issues with server configuration, or

      Incorrect WordPress settings could all be reasons for mismatched WordPress and Site URLs.

You can fix this error by following the next steps and changing the WordPress URL.

  1. Go to WordPress.
  2. On the dashboard, click Settings and go to General.
  3. Check the URLs against WordPress and Site address bars. They should match.
  4. If they do not match, change the appropriate to make them match.

 

5.   Configure URL Settings In phpMyAdmin

The common name mismatch error message could result from a mismatch between the URLs specified in the "siteurl" and "home" rows of your website's database. You can modify your WordPress URL settings using the phpMyAdmin tool to fix this issue.

Follow these steps to modify the WordPress URL through phpMyAdmin:

  1. Login to your host account and open phpMyAdmin application under Databases.
  2. Select your website’s database.
  3. Next, find the wp_options table.
  4. Within the wp_options table, find the site URL and home rows.
  5. Check to see if they both redirect toward the same URL.

 

6.   Check Date and Time Settings

Incorrect date and time settings on your device may cause SSL certificates to appear invalid, as the expiration date may have passed or be in the future. If the CN on the certificate doesn't match the website's domain name, the discrepancy may cause a NET:: ERR_CERT_COMMON_NAME_INVALID error.

7.   Clear Browser Cache

When you visit a website with an SSL certificate, the browser verifies it to ensure its validity and matches it to the domain. However, if your browser has previously stored an outdated or incorrect version of the SSL certificate in its cache, it may show the “NET::ERR_CERT_COMMON_NAME_INVALID” error instead of loading the website.

To fix this issue, you can try clearing your browser cache to delete any stored data from websites previously visited, including outdated or incorrect SSL certificates.

Here's how to clear the cache in some popular browsers:

Google Chrome

  1. Go to More Tools > Clear browsing data and select Cached images and files.
  2. Now click Clear Data.
Windows Shortcuts

Press CTRL + SHIFT + Del simultaneously and follow the above deleting cache procedure on any Windows browser.

Microsoft Edge

  1. Go to History > Clear browsing data and select Cached images and files.
  2. Now click Clear Now.

Mozilla Firefox

Go to Options > Privacy & Security > Cookies and Site Data > Clear Data and select Cached Web Content. Now, click Clear Data.

Safari

 

  1. Click on Safari and Choose Preferences > Advanced.
  2. Show Develop menu in the menu bar and click Develop.
  3. Click Empty Caches, and you’re done!
macOS Shortcuts

Press shift + cmd + del simultaneously and follow the above deleting cache process on Safari. 

 

If the cache was not the culprit, you can try checking the browser extensions.

8.   Check Browser Extension Conflicts

A browser extension is a small software program capable of modifying and enhancing the functionality of web browsers. However, when you have several browser extensions, some can be incompatible. This leads to conflicts such as common name mismatch errors that interfere with the website security and SSL certificate.

So, to fix the “NET::ERR_CERT_COMMON_NAME_INVALID” error, first, check whether browser extension conflicts are your culprits. For that, try accessing the website in an incognito window. If you can access it, the browser extensions are the problem, guaranteed.

To fix this, you must disable the browser extensions individually and simultaneously keep a check on the site’s accessibility to identify where the problem lies.

Here are the steps to remove the extensions from Google Chrome:

  1. Open your web browser and click the menu icon (usually three vertical dots or lines) in the upper-right corner.
  2. Click More Tools and select Extensions from the menu that appears.
  3. Find the extension that you want to disable or remove.
  4. To disable the extension temporarily, toggle the switch next to the extension to Off.
  5. Click the Remove button next to the extension to remove the extension permanently.

9.   Clear SSL State  

This issue is similar to the browser cache issue that may cause the "NET::ERR_CERT_COMMON_NAME_INVALID"  error message to occur. When you access any website, your browser caches the SSL certificate for faster access and load time the next time you visit the same site. Issues in the storage can therefore result in showing you this error.

You can easily troubleshoot the problem by clearing the SSL State from your browser and operating system. The process of clearing the SSL state is different for different browsers.

Here is how to do it on Windows:

  1. Access the Control Panel and go to Network and Internet.
  2. Next, go to Internet options.
  3. You will see a window open called Internet Properties.
  4. Select the Content tab and click Clear SSL State.

For Google Chrome, here is the troubleshooting method:

  1. Go to the three-dots menu on the Chrome tab and click Settings.
  2. Select Privacy and Security.

  1. Next, click the Security option.
  2. Scroll down till you find Manage Certificates and find the SSL certificates.
  3. Click Remove to clear the SSL state.

If this doesn’t fix the error, you can try the next fix.

10. Disable Antivirus Software & Firewall  

Some advanced antivirus software or Firewalls have an HTTPS scanning mechanism to protect your device. This also means that your antivirus software may block certain HTTPS sites.

So, if you are certain of the site's credibility you wish to access, disabling HTTPS scanning by your antivirus software is one solution you can try. However, for some software disabling only the HTTPS scanning may not be possible, so you may have to shut off the antivirus software completely.

Windows

You can follow the following steps to disable your Windows antivirus software:

  1. Go to Settings > Update & Security.
  2. Next, go to Windows Security.
  3. Click on Virus and Threat Protection.
  4. Next, select Manage Settings and switch Off Real-Time Protection.

MacOS

MacOS users using ESET Endpoint Security can disable it through the following steps:

  1. Open Finder.
  2. Go to the Eset Endpoint Security app.
  3. Open the application and go to Setup.
  4. Disable the Real-time File System Protection.

It is important to remember that disabling antivirus software can leave your device vulnerable to various threats, so opt for this option only where you are sure the website you wish to access is credible.

11.  Modify the LAN Settings 

settings are a way to protect users from harmful foreign elements by directing web traffic through a designated server. However, incorrect configuration of these settings can lead to restricted website access or SSL errors.

Modifying LAN settings like proxy or DNS settings can help address network connectivity issues which could resolve the “NET::ERR_CERT_COMMON_NAME_INVALID” error.

You can modify the LAN settings on Windows through the following steps:

  1. Go to Control Panel, and click Network and Internet.
  2. Navigate to Internet Options.
  3. Click on the Connections tab.
  4. Select LAN settings.

  1. Tick the option that says Automatically Detects Settings.
  2. Save the changes you made by clicking OK.

You can modify the LAN settings on macOS through the following steps:

  1. Open Apple Menu.
  2. Navigate to System Preferences.
  3. Select Network.
  4. A list will emerge. Select a network service and click Advanced.
  5. Switch to the Proxies tab.
  6. Check the Automatic Proxy Configuration.
  7. Save the changes by clicking OK.

If still the error is not gone, hop on to the next method.

12.  Update the Browser & Operating System 

Frequently checking available updates and updating your operating system and browsers is a sure way to prevent errors, including the “NET::ERR_CERT_COMMON_NAME_INVALID” error. Failure to do so can cause software instability, as a result of which your device may run into many unpleasant errors.

To check for updates on Google Chrome, follow these steps:

  1. Click on the three dots at the top-right corner of Chrome.
  2. Hover your cursor over the Help option and choose About Google Chrome from the list of options.
  3. A window will open that displays the current version of Google Chrome you are running and whether an update is available.
  4. You will see an option to Update Google Chrome if an update is available. Click on this button to install the update.

If you don't see the Update Google Chrome button, you already use the latest version.

Windows

To check for Windows updates, follow these steps:

  1. Open the Settings app on your Windows computer and select Update & Security from the available options.
  2. Choose Windows Update from the list of options displayed.
  3. The system will automatically check for updates and let you know if an update is available.

Alternatively, you can manually check for updates by clicking the Check for updates. You can install an update by following the instructions if an update is available.

macOS

Finally, to check for updates on macOS, follow these steps:

  1. Click on the Apple menu in the top-left corner of your Mac's screen.
  2. Select System Preferences from the options in the drop-down menu.
  3. Select the Software Update option in the System Preferences window.
  4. The system will automatically check for any available updates.
  5. If a new macOS version is available, you will see an option to Update Now. Click on this button to start the update process.
  6. Follow the on-screen instructions to complete the update process.

 

13.  Run a Registry Cleaner

If none of the above steps worked, you could try running a full registry cleaner on your Windows. The registry is basically a database that stores important information and settings for your computer's hardware and software. Over time, this database can become cluttered with obsolete or invalid entries, affecting performance.

It's not likely that registry problems would directly cause the NET:: ERR_CERT_COMMON_NAME_INVALID error. However, it can indirectly affect your computer's ability to properly validate SSL certificates, which can contribute to the occurrence of this error.

A registry cleaner program can scan your registry and remove any invalid, corrupt, or unused entries, which can help improve your computer's overall performance and stability and prevent potential issues that may indirectly contribute to the Net::err_cert_common_name_invalid error.

Follow the given steps to run a full registry cleaner.

Step 1: Backup your Registry

Before running a registry cleaner, it's important to create a backup of your registry to restore the database in case anything goes wrong.

  1. Press Windows Key + R to open the Run dialog box.
  2. Type regedit and click OK to open the Registry Editor.
  3. Click File > Export.

  1. Choose a location to save the backup file and give it a name.
  2. Click Save.

Step 2: Download and Install a Registry Cleaner

There are many registry cleaner programs available for download online. Choose a registry cleaner program, download and install it onto your computer. Some registry cleaners may remove valid entries or cause further problems, so choosing a reputable registry cleaner program is important.

Step 3: Run the Registry Cleaner

Launch it and follow the program's instructions to run a full scan. Then, fix or clean the  issues it finds. After that, restart your computer to ensure the changes are properly applied.

Browse the website again and see if the Net::err_cert_common_name_invalid error is fixed.

Conclusion

The bottom line is that the NET::ERR_CERT_COMMON_NAME_INVALID error is simply a warning issued by the browser when it fails to validate a website. This happens when the website’s SSL certificate has a different common name than the domain name. The discrepancy in names causes the browser to question the site's safety for the users.

This is not to say that SSL certification for a website is the sole culprit. SSL certificates protect users’ privacy and establish a secure connection between the website and the user’s device/browser. However, a faulty SSL configuration or expiration can cause issues like the Net::err_cert_common_name_invalid error.

To effectively troubleshoot this error, it is important to know that the error appears differently on different browsers. Once you identify it, fortunately, several troubleshooting solutions are available to fix this error.

You can update the browser, check the website's SSL certificate, clear the browser cache and SSL state, and modify network settings. With these solutions, you can easily access the desired site without compromising your privacy and security as a user.

FAQ

What is Net::err_cert_common_name_invalid Error?

Net::err_cert_common_name_invalid error means, as the error syntax depicts, there is mismatch between the common name of  SSL certificate and the website’s domain name. Hence, it means the browser is unable to identify and verify the certifications and flags the website unsafe, showing the common name invalid error.

What causes the NET::ERR_CERT_COMMON_NAME_INVALID error?

The NET::ERR_CERT_COMMON_NAME_INVALID error occurs when the common name from a website’s SSL certificate does not match the website’s domain name. This causes the browser to flag the website as unsafe.

How do I fix the NET::ERR_CERT_COMMON_NAME_INVALID error?

You can fix the error by deleting and reinstalling a different SSL certificate, changing, configuring your site to a www and non-www site, clearing your browser's caches, or updating your browser and operating your device. There are other solutions, such as clearing the SSL state and modifying the LAN settings.

Can I still access a website with the NET::ERR_CERT_COMMON_NAME_INVALID error?

You can still access a website despite the NET::ERR_CERT_COMMON_NAME_INVALID error. All browsers typically provide the Advanced option, allowing you to proceed to the website regardless.

Is the NET::ERR_CERT_COMMON_NAME_INVALID error only found on certain web browsers?

The NET::ERR_CERT_COMMON_NAME_INVALID error occurs on several browsers, from Microsoft Edge and Google Chrome to Opera, Firefox, and Internet Explorer.

PROMO

FREE Web Hosting
for Your Website

Learn More
Rowena

PROMO

FREE Web Hosting
for Your Website

Learn More
Rowena