Ssl – IIS7 SSL Cert replaced, still sending old expired cert to browser

iis-7ssl

Previously I had a SSL Cert from another company. It expired last night. I purchased a new one this morning, deleted the first one from the server under "Server Certificates" and created a new request. When I clicked "Complete Certificate Request" and put in the new certificate – no problem, it installed.

However, in the browser, whenever I go to the site, I still get prompts in the browser saying that it's not secure. In Firefox, in the dialog that pops up to verify the certificate, I clicked "Get Certificate" a couple of times – it still said invalid, and when I clicked on View Details, the issuer name is that of the original cert, that is expired and deleted.

Only thing I could think of doing was restarting the server. No dice.

Any words of advice?

Best Answer

Did you bind the new SSL Cert to the website? After you've completed a certificate request, you need to go to Sites > Website > in the Action Pane you'll see "Bindings" and make sure to bind the new cert to https:// (aka SSL).

Here's a handy dandy guide: http://www.sslshopper.com/article-installing-an-ssl-certificate-in-windows-server-2008-iis-7.0.html (CTRL F + "Bind the Certificate to a website")