SSL Troubleshooting - Domain Stuck "Securing"

Troubleshoot a domain stuck "securing" in your ClickFunnels account. If you have a domain in your account that shows it's still securing after setting it up, this will help you troubleshoot the most common problems and ensure your domain gets secured. 

Prior to getting started, you will need the following:

Important Note: Please visit our Domain FAQ here before going through this troubleshooting article.

Possible Solution #1: Verifying your SSL

  1. In ClickFunnels, a domain’s SSL status must be manually verified for it to complete.
  2. Navigate to your Account Settings.
    mceclip0.png
  3. Select Domains.
    mceclip1.png
  4. From your Domain Settings, click on the gear icon next to the domain you wish to edit.mceclip2.png
  5. Under SSL, click to Expand.
    mceclip3.png
  6. Click on the Check Now button -the page will refresh.
    mceclip4.png
  7. You should get a message verifying the domain is secure.mceclip5.png

Possible Solution #2: Checking Your CNAME Record.

  1. When creating a CNAME record, you’re telling your domain where to direct traffic for that record.
  2. So, if your domain is www.domain.com and you created a CNAME record according to this article, you would have pointed www to target.clickfunnels.com (no quotes).Picture6.png
  3. After creating this record, it is essential that you do not change the record. Otherwise, it will no longer direct to ClickFunnels.
  4. To confirm your CNAME record is still pointing to ClickFunnels, you can visit https://www.whatsmydns.net/.
  5. From this site, select CNAME from the dropdown.Picture7.pngPicture8.png
  6. Enter your domain into the search bar and click Search.
  7. You should see everything pointing to target.clickfunnels.com.
  8. If there are red x’s instead, please review your CNAME record setup here:
  9. When your record is properly connected, wait at least 5 minutes and then follow Possible Solution #1 above.

Possible Solution #3: The Check Now Button Leads To A 500 Error Page

If the Check Now button in your domain settings is leading to a ClickFunnels 500 error.

  1. Please try deleting the domain from the Domain Settings and adding it back.
  2. Once it has been added back, go to the domain's settings, press Expand next to SSL.
  3. Then select the yellow Add SSL button.
  4. Come back to the domain settings then press the yellow Check Now button.

Important Note: SSL Certificates Can Take Up To 72 Hours To Be Issued.

If you’re still running into trouble securing your domain, please open up a ticket with our Support Team and we’ll be happy to help you investigate this from there.

Was this article helpful?

That’s Great!

Thank you for your feedback

Sorry! We couldn't be helpful

Thank you for your feedback

Let us know how can we improve this article!

Select atleast one of the reasons
CAPTCHA verification is required.

Feedback sent

We appreciate your effort and will try to fix the article