Problems while adding certificates to TN Partner profile

What product/components do you use and which version/fix level?

wM 9.12 with TN, RosettaNet

Are you using a free trial or a product with a customer license?

Customer license

What are trying to achieve? Please describe in detail.

We currently do have the requirement, to configure a client certificate to present to our TN Partner for client authentication.
Unfortunately the certificate file I plan to use only contains the certificate itself and not the corresponding internediate and root CA certificates.
When trying to import to the Partners profile under certificates I get the error message that the certificate is not self signed and the CA certificates are missing from the file even when they are present in the JVM of both, IS and MWS, as we have added them to central truststore configured for both servers.

Do I really need to concatenate all these certificates together into one file or am I missing any option?
Unfortunately I got all 3 certificates in 3 different files, while other authorities are sending the complete chain in one file, sometimes additionally to the file just containing the real certificate itself.

Have you installed latest fixes for the products

close to latest fixes.

1 Like

If it is not a self signed then you need to upload all the other certificates. You can upload all certificate one by one from MWS.

1 Like

Hi Srinivas,

thanks for coming back to this one.

I had to upload the complete chain consisting of three certificates by adding them to the certificate config for this partner.

I would have expected that I only need to upload the certificate itself when the intermediate and root CA are alredy present in the truststores.
Regards,
Holger

This topic was automatically closed 90 days after the last reply. New replies are no longer allowed.