IIS 7 SSL – Troubleshooting Connection Reset Errors After SSL Installation

iis-7ssl

I've just installed an SSL certificate for our domain, and now when I try to browse to the site using https I get a connection reset error in FF and chrome both locally and from a client. I can still access the site without SSL (using http).

If it makes any difference I have another SSL certificate installed for a different website, but it is bound to a different IP.

We are running IIS7 on Win2K8

EDIT: For the site that is not working with https: I cannot access this site via it's IP address either. The only way I can access it is by regular http and using the domain name.

Best Answer

Oh god embarrasing. So it turns out that I had set the correct SSL binding but in the binding I had actually forgotten to select the certificate that I had installed. So it was just sitting there as not selected. This was causing a whole bunch of chaos but now my ports all appear open and I can browse the site via IP and domain name.