Backtrack:  
 
by lunarg on May 24th 2012, at 16:29

Every two years, the self-signed SSL certificate expires, and has to be renewed in order to ensure your users can continue to connect to the server. This renewal is not difficult, and can be done in a few steps.

  1. Go to the Windows SBS console, navigate to Network, then Connectivity
  2. Click on the certificate icon, and choose view certificate properties to check the expiration dates. If it is expired, continue with the next step.
  3. In Connectivity Tasks, choose to Set up your internet address, and follow the steps. At some point you'll need to enter your domain name (which should be set to the current). If required, adjust your prefix (by default: remote) Upon finishing the wizard, a new self-signed certificate will be regenerated. If for some reason an error occurs, this can safely be ignored: no changes will occur and the certificate will be regenerated anyway.
  4. When you know recheck the certificate, the dates will have changed.
 
 
« October 2024»
SunMonTueWedThuFriSat
  12345
6789101112
13141516171819
20212223242526
2728293031  
 
Links
 
Quote
« Debating Windows vs. Linux vs. Mac is pointless: they all have their merits and flaws, and it ultimately comes to down to personal preference. »
Me