Renewing your Self-Signed certificate in SBS 2008

If, like me, you’ve used a self-signed certificate for an SBS 2008 server there might be a time where you wonder: “How do I renew that certificate?” Maybe might is the wrong word, as your certificate will expire at some point.

The internet offers a lot of options to renew your certificate, but none of them seemed to work for me. The solution that DID work, was surprisingly simple.

  • Open the SBS Console

  • Open Network then click the Connectivity tab.

  • Start the Fix my Network Wizard; you can find this to the right side under Connectivity Tasks.

The Wizard will detect that your certificate is expired and it will issue a new certificate, replacing the expired one.

*Note: If you’re in the market for a “real” certificate, give Namecheap a try.

Discover more from PowerUser Guide

Subscribe now to keep reading and get access to the full archive.

Continue reading