Email this to a friend
 
posted on May 24th 2012, at 16:29
by lunarg
Every two years, the self-signed SSL certificate expires, and has to be renewed in order to ensure your users can continue to connect to the server. This renewal is not difficult, and can be done in a few steps.

Go to the Windows SBS console, navigate to Network, then Connectivity

Click on the certificate icon, and choose view certificate properties to check the expiration dates. If it is expired, continue with the next step.

In Connectivity Tasks, choose to Set up your internet address, and follow the steps. At some point you'll need to enter your domain name (which should be set to the current). If required, adjust your prefix (by default: remote) Upon finishing the wizard, a new self-s  ...

Send a link to this post to yourself or a friend.

Send to e-mail:
Your name:
Your e-mail:
Captcha:
Type the letters and numbers as shown.
/get/captcha/1711673735
Not readable? Get another.
 
Information entered is solely used for sending a one-time e-mail, and is not retained and/or passed on to a third party.
 
 
 
 
« March 2024»
SunMonTueWedThuFriSat
     12
3456789
10111213141516
17181920212223
24252627282930
31      
 
Links
 
Quote
« Have you tried turning it off and on again? »
The IT Crowd