The error net::err_cert_common_name_invalid typically occurs when there's a mismatch between the domain name you're trying to visit and the domain name listed on the SSL/TLS certificate. This discrepancy can trigger the browser to block the connection due to security concerns.

Here are a few potential causes and solutions:

Causes:

  1. Incorrect SSL Certificate: The SSL certificate might be issued to a different domain name or subdomain than the one you're trying to access.
  2. Expired SSL Certificate: The certificate might have expired, which can also cause a mismatch.
  3. DNS Issues: The domain might be pointing to a different IP address than the one specified in the SSL certificate.
  4. Self-signed Certificate: If the certificate is self-signed, browsers might not recognize it as valid, causing this error.

Solutions:

  1. Check the SSL Certificate: Verify the SSL certificate to ensure that it matches the domain name. You can use online tools like SSL Checker to see details about the certificate.
  2. Update or Reissue the SSL Certificate: If there's a mismatch, you might need to reissue the SSL certificate with the correct common name or Subject Alternative Name (SAN).
  3. Clear Browser Cache: Sometimes, cached data can cause this error. Clear your browser's cache and try again.
  4. DNS Check: Ensure that your domain's DNS settings are pointing to the correct IP address.
  5. Use a Valid Certificate Authority (CA): If you're using a self-signed certificate, consider getting a certificate from a recognized Certificate Authority.

If you're the website owner, you might need to consult with your hosting provider or whoever issued the SSL certificate to resolve this issue. If you're just visiting a site, you can proceed with caution, but be aware that your connection may not be secure.

Simon

102 Articles

I love talking about tech.