IIS 7 Still Serving old SSL Certificate

64,882

Solution 1

First a couple points that are probably the same for you

  • I was trying to update a certificate because it has expired.
  • I have multiple domains bound to the same IP. They happen to be a SAN certificate but that's probably irrelevant.
  • I was trying to use the centralized certificate store. Again I think this is irrelevant to most of my answer.
  • I had already attempted to update the certificate but it wasn't showing the new date.
  • You're probably in a panic right now if your old certificate already expired. Take a deep breath...

First I'd recommend strongly going to https://www.digicert.com/help/ and downloading their DigiCert tool. You can also use it online.

Enter in your website https://example.com and it will show you the expiration date and thumbprint (what MS calls the certificate hash). It does a realtime lookup so you don't have to worry whether or not your browser (or intermediate server) is caching something.

If you're using the centralized certificate store you'll want to be 100% sure the .pfx file is the latest version so go to your store directory and run this command:

C:\WEBSITES\SSL> certutil -dump www.example.com.pfx

This will show you the expiration date and hash/thumbprint. Obviously if this expiration date is wrong you probaly just exported the wrong certifcate to the filesystem so go and fix that first.

If you are using the CCS then assuming this certutil command gives you the expected expiration date (of your updated certificate) you can proceed.

Run the command:

netsh http show sslcert > c:\temp\certlog.txt
notepad c:\temp\certlog.txt

You likely have a lot of stuff in here so it's easier to open it up in a text editor.

You'll want to search this file for the WRONG hash that you got from digicert.com (or the thumbprint you got fromChrome).

For me this yielded the following. You'll see it is bound to an IP and not my expected domain name. This is the problem. It seems that this (for whatever reason I'm not sure) takes precedence over the binding set in IIS that I just updated for example.com.

IP:port                      : 10.0.0.1:443
Certificate Hash             : d4a17e3b57e48c1166f18394a819edf770459ac8
Application ID               : {4dc3e181-e14b-4a21-b022-59fc669b0914}
Certificate Store Name       : My
Verify Client Certificate Revocation : Enabled
Verify Revocation Using Cached Client Certificate Only : Disabled
Usage Check                  : Enabled
Revocation Freshness Time    : 0
URL Retrieval Timeout        : 0
Ctl Identifier               : (null)
Ctl Store Name               : (null)
DS Mapper Usage              : Disabled
Negotiate Client Certificate : Disabled

I don't even know where this binding came from - I don't even have any SSL bindings on my default site but this server is a few years old and I think something just got corrupted and stuck.

So you'll want to delete it.

To be on the safe side you'll want to run the following comand first to be sure you're only deleting this one item:

C:\Windows\system32>netsh http show sslcert ipport=10.0.0.1:443

SSL Certificate bindings:
-------------------------

IP:port                      : 10.0.0.1:443
Certificate Hash             : d4a17e3b57e48c1166f18394a819edf770459ac8
Application ID               : {4dc3e181-e14b-4a21-b022-59fc669b0914}
Certificate Store Name       : My
Verify Client Certificate Revocation : Enabled
Verify Revocation Using Cached Client Certificate Only : Disabled
Usage Check                  : Enabled
Revocation Freshness Time    : 0
URL Retrieval Timeout        : 0
Ctl Identifier               : (null)
Ctl Store Name               : (null)
DS Mapper Usage              : Disabled
Negotiate Client Certificate : Disabled

Now we've verified this is the 'bad' thumbprint, and expected single record we can delete it with this command:

C:\Windows\system32>netsh http delete sslcert ipport=10.0.0.1:443

SSL Certificate successfully deleted

Hopefully if you now go back to Digicert and re-run the command it will give you the expected certificate thumbprint. You should check all SAN names if you have any just to be sure.

Probably want to IISRESET here to be sure no surprises later.

Final note: If you're using the centralized certificate store and you're seeing erratic behavior trying to even determine if it is picking up your certificate from there or not don't worry - it's not your fault. It seems to sometimes pick up new files immediately, but cache old ones. Opening and resaving the SSL binding after making any kind of change seems to reset it but not 100% of the time.

Good luck :-)

Solution 2

Check the certificate that is bound to the site in IIS. You can right-click on the site and choose edit bindings. In there, you should see a binding for port 443 that is associated with an SSL cert. That may still be pointing at the old one.

Solution 3

I had the same issue and checked the bindings also. I had 2 apps installed in IIS, one was using the new certificate, one using the old.

To fix, I had to remove the certificate from the server completely (then possibly a reboot).

From IIS Manager -> (IIS tree root) -> Server Certificates icon, select the old certificate and click Remove in the Actions pane.

Solution 4

I just worked it out. The server was actually sitting behind an ISA server so we also had to install the new SSL certificate to the ISA server.

Solution 5

I experienced this during an IPv6 upgrade. I had IIS providing a redirect in case someone tried to access a service via HTTP that wasn't actually a web server based service. I updated the actual service (a voice server) to be IPv6, however I had failed to update the bindings for the redirect to include the IPv6 addresses.

This resulted in the resolutions failing over to a globally bound catch all site which had the outdated certificate on it. Since the catch all simply 404's, it appeared that the site wasn't working, when in reality it was hitting the wrong site.

Share:
64,882

Related videos on Youtube

joechip
Author by

joechip

Updated on September 18, 2022

Comments

  • joechip
    joechip over 1 year

    I installed a new SSL certificate into IIS7, removed the old certificate and setup the bindings for the new certificate - so https is now bound to the new certificate only.

    I restarted IIS7 (and the Windows 2008 Server itself) and checked the certificate using the commands:

    netsh http show sslcert
    

    This showed the new certificate only, as I expected

    certutil -store MY
    

    This also only showed the new certificate and not the old one, as I expected

    I also opened mmc and checked the certificates there and I only see the new one and not the old one.

    I'm also using an account with Administrator privileges.

    However — when I open a browser (from any computer) and go to the https site it is still using the old certificate. Even when I remove the old certificate from the browser it still gets sent the old one and not the new one.

    Can anyone help me work out where I'm going wrong? How can I exorcize the old phantom certificate?

  • joechip
    joechip over 12 years
    I checked and the certificate in the bindings for port 443 is the new certificate, not the old one. Thanks for your suggestion.
  • azethoth
    azethoth over 12 years
    Weird, I've never had this happen. Although I never remove the old certificates. How are you sure you're still getting the old cert? Is it showing that it's expired?
  • joechip
    joechip over 12 years
    Yes, in the browser you can check the certificate's details (expiration date, etc) and its the old one that IIS7 is serving.
  • TomTom
    TomTom almost 10 years
    I have seen this with - Chrome. Chrome caching the old certificate and showing that to the user.
  • tuespetre
    tuespetre over 7 years
    You are a Simon among Simons. In our case, it turned out that our server had 'cached' the expired cert under [::1]:443 whereas updating the cert in IIS only updated the record for 0.0.0.0:443. Thank you!
  • Chris F Carroll
    Chris F Carroll almost 7 years
    This resolved my issue with multiple domains on the same IP; not using centralised cert store.
  • Action Dan
    Action Dan almost 6 years
    Likewise we actually had an additional STOPPED site which referenced the old certificate, and once we updated that site to use the new one, the actual live site started showing the new certificate!
  • Karthik Jayapal
    Karthik Jayapal over 5 years
    In my case it was by hostname and port. So, to filter and delete by hostname, the commands would be: "netsh http show sslcert hostnameport=www.example.com:443" and "netsh http delete sslcert hostnameport=www.example.com:443"
  • BelgoCanadian
    BelgoCanadian over 3 years
    Same here, i had to remove the old one before the new one worked, thanks!
  • Gerard ONeill
    Gerard ONeill over 2 years
    I never thought to check this - It seemed like it was just binding ips to protocols. Now I know, and I thank you for time saved!
  • Max
    Max about 2 years
    i also had an issue
  • Max
    Max about 2 years
    i also had an issue with netsh binding with CCS +shared config configured in 2 servers. on one server it was using CCS on the other though the CCS was enabled it was using the localserver store. , i had to delete the ip:port binding and do the "save config" trick to make it work. i was struggling with it for days. thank you