Certificate loading error in TN

Hi,

I am trying to load a cert in sign/verify and decrypt/encrypt tab. When i try to save the certs, it shows the below error.

Bad certificate chain for usage sign: Certificate chain contains only one non-self-signed certificate.

Any help in resolving this would be much appreciated.

Regards,
Murali

Make sure you load the TN certs in this order to make the cert chain install properly:

Server Cert (.der)
CA cert (.crt)
Privatekey cert .(der or .cer)

HTH,
RMG