Certificate Issue

Hello,

We have uploaded new certificate for our enterprise,
followed below steps:

  1. generated private key using certifficate toolkit.
  2. generated CSR(2048 bit key)
  3. sent the CSR to CA and got the public key
  4. placed the certificates in IS directories
    (CA root & Intermediate in config/cert/ca and Publik & private key in config/cert)
    5.done the chages in Admin portal security tab.
    6.restarted the server
    7.import certificates in TN enterprise profile.

also out trading partners also updated the certificates at their end.

but when we tested we got errors below:

Our trading partners
reported that, they cannot verify signature for data which they receive from out B2B (Outbound flow)



Can someone pls let me know if faced the same issue…
or anything missing in between.

Regards ,
rahul

you may need to provide more info.
For signing, the sender TN profile need to configure with your cert (both private & public key, under the signing tab. )
on the client side, if they also use WM, they need to configure the sender profile with YOUR public key under the signing/verify tab.
more detailed error message will help us understand what exact is the issue.