Ssl – IIS 7 Certificate Cache

iisrenewssl

We are using a GoDaddy issued SSl certificate for the site. Yesterday our certificate has expired and I have issued a renew request.

I have renewed the certificate according to a manual on GoDaddy and have added a newly issued certificate to a server certificates store in IIS. I have also deleted the old, expired one.

Still when I am visiting our SSL-enable page from office computers, I get the expired-certificate browser warning.

Is it just the certificate cache on our machines, or has I not finished the certificate configuration on the server?

You can check this yourself by going to http://askdrtech.com/signup.aspx and clicking on one of the three sign up plans. It should take you to an SSL-enalbled page that has a certificate error at my side.

UPDATE: After the server restart an SSL page is unavailable at all.

Best Answer

The problem is resolved now. It was due to the fact that besides installing a new certificate to a Server Certificates list in the IIS root, I needed to select a new certificate in a web site https binding.