When I Complete the SSL Steps, But I Cannot View My Website Over SSL.

This error will occur when your webserver, firewall or network has not been correctly configured to serve pages over SSL.

Check the following:

  1. Your certificate has been installed for the correct website
  2. Your private key is not corrupt or has not been accidentally deleted
  3. You have assigned port 443 as the SSL port on your webserver
  4. You have opened port 443 for SSL traffic on your firewall or router
  5. You have correctly configured your DNS settings on your network

Related FAQ