Renew Self-Signed SSL Certificated for SBS 2008

By default, the self-signed certificate for Windows SBS 2008 is valid for 2 years. Upon expiration, OWA will prompt an error about the certificate expiratory. Outlook will not be able to connect to Exchange Server. To Renew the Self-signed certificate, here are the steps to fix it.

1. Open Windows SBS Console.
2. Click Network and then Connectivity Tab
3. View Certificate Properties to verify certificate expiration date
4. to fix the certificate issue. Under the Connectivity Tasks -> Click Fix my network

Leave a Reply