16

I've just installed an SSL certificate for our domain, and now when I try to browse to the site using https I get a connection reset error in FF and chrome both locally and from a client. I can still access the site without SSL (using http).

If it makes any difference I have another SSL certificate installed for a different website, but it is bound to a different IP.

We are running IIS7 on Win2K8

EDIT: For the site that is not working with https: I cannot access this site via it's IP address either. The only way I can access it is by regular http and using the domain name.

5
  • How are your bindings configured? Oct 7, 2011 at 4:10
  • Well I have my first site (whose SSL certificate works) bound to https, 443 with my first IP, and I have also http, mydomainname, my first IP port 80. My second website is the same, substituting my first IP for my second, and mydomainname for myotherdomainname.
    – James Hay
    Oct 9, 2011 at 20:44
  • I am confused. Are both sites using the same ip and port number in their bindings?
    – mahnsc
    Oct 9, 2011 at 20:54
  • No, both sites are using different IP's. Each site has 2 bindings, one for http on port 80 and one for https on port 443, but the bindings are using different IP's on both sites.
    – James Hay
    Oct 9, 2011 at 21:00
  • Yeah and it's great that the http port wouldn't work again so the only evidence it's the SSL is that I just set it. Not sure why SSL will bring down the http as well. May 25, 2015 at 19:21

5 Answers 5

22

Oh god embarrasing. So it turns out that I had set the correct SSL binding but in the binding I had actually forgotten to select the certificate that I had installed. So it was just sitting there as not selected. This was causing a whole bunch of chaos but now my ports all appear open and I can browse the site via IP and domain name.

6
  • 1
    I did the same thing, couldn't figure it out! Thanks for posting. Apr 21, 2012 at 19:16
  • This also happens if you get an error message when you first add the binding, but the binding is added nevertheless. This is the error message I got when I was adding the binding.
    – RomanSt
    Oct 18, 2013 at 14:11
  • I did the same thing. I think IIS doesn't save the first time around...
    – Riaan
    Oct 1, 2015 at 9:30
  • Happened to me as well after importing an SSL cert and trying to bind it. Turns out, when importing the cert, it has to have the private key marked as exportable or else it won't bind in IIS.
    – blizz
    Apr 19, 2016 at 22:10
  • 2
    I had the same thing, caused by an old IP address in the bindings after moving the server to a different network Jul 14, 2016 at 20:13
1

I had something similar issue with a selfSSL.exe created one.

NOT WORKING

SelfSSL.exe /T /n:CN=DEVExchange2k2,CN=DEVExchange2k,CN=*.devad002.tsosolutions.com,CN=*.tsodev.com /V:3650

WORKING

SelfSSL.exe /T /n:CN=DEVExchange2k,CN=*.devad002.tsosolutions.com,CN=*.tsodev.com /V:3650

Guess the CN has a max length I reached. just fyi

1
  • today you should avoid SelfSSL.exe and use Powershell. get-help New-SelfSignedCertificate (usable since PS5)
    – Tilo
    Apr 22, 2020 at 16:21
0

Sometimes the use of SelfSSL.exe will lead to this problem, try to re-run the command selfssl.exe /N:CN=localhost /K:1024 /V:365 /S:{your site id} /P:443

0

On localhost I had to change the binding from my local ip address to "All Unassigned" and the error went away.

0

In my case, I had to check the "Disable TLS 1.3 over TCP" field on the HTTPS site binding window in order to make it work. This is for Windows Server 2022.

Link to the image since I don't have enough rep.

You must log in to answer this question.

Not the answer you're looking for? Browse other questions tagged .