Comments
 
posted on May 24th 2012, at 16:29
by lunarg
Every two years, the self-signed SSL certificate expires, and has to be renewed in order to ensure your users can continue to connect to the server. This renewal is not difficult, and can be done in a few steps.

Go to the Windows SBS console, navigate to Network, then Connectivity

Click on the certificate icon, and choose view certificate properties to check the expiration dates. If it is expired, continue with the next step.

In Connectivity Tasks, choose to Set up your internet address, and follow the steps. At some point you'll need to enter your domain name (which should be set to the current). If required, adjust your prefix (by default: remote) Upon finishing the wizard, a new self-s  ...
Add a new comment
 
Your name:
Your e-mail:
Your comment:
 
Basic BBcode is supported.
Captcha:
Type the letters and numbers as shown.
/get/captcha/1711721067
Not readable? Get another.
 
 
 
 
« March 2024»
SunMonTueWedThuFriSat
     12
3456789
10111213141516
17181920212223
24252627282930
31      
 
Links
 
Quote
« Debating Windows vs. Linux vs. Mac is pointless: they all have their merits and flaws, and it ultimately comes to down to personal preference. »
Me