Renew self-signed SSL certificate in SBS 2008

by on May.10, 2011, under Windows Info

1. Go to the Windows SBS Console, click on Network Tab, then click the Connectivity Tab
2. Click on the certificate icon, then click the “view certificate properties” in the right pane. In the “General” tab of the new window, it will show the dates that the self-signed certificate is valid for.
3. In the “Connectivity Tasks” area, click “Set up your Internet address”, go through the wizard to renew your self-signed SSL certificate.
4. When you now check the certificate properties, you will see that it is now valid for another two more years.

:, ,

Leave a Reply


Looking for something?

Use the form below to search the site:

Still not finding what you're looking for? Drop a comment on a post or contact us so we can take care of it!

CryptedNets is proudly powered by

Entries (RSS) and Comments (RSS)
- Login

Visit our friends!

A few highly recommended friends...