Cert issue with EDIINT/AS2 wm.EDIINT:send

I’m on wm 6.5 I’m trying to send an EDI document to TN to be sent out AS2. I’m using the
wm.EDIINT:send service. My Type = signedAndEncrypted. I get the following error.
“Invalid signer’s certificate/privatekey and/or partner’s certificate”.

When I walk through the send service it fails on this branch %/toProfile/security/signInfo/privateKey% == null or %/toProfile/security/signInfo/cert% == null || %/toProfile/security/encryptInfo/cert% == null.

The %/toProfile/security/encryptInfo/cert% value is available through the partner’s cert being set in the partner’s TN profile under the Security tab under the sub-tab Decrypt/Encrypt.

My question is where do the other 2 values in the branch get set so I don’t get the error? %/toProfile/security/signInfo/privateKey% and %/toProfile/security/signInfo/cert%

I’ve tried loading the partner cert in the sub-tab Sign/Verify which didn’t work, I’ve tried loading the partner’s cert in the PrivateKey which didn’t work. Does anyone have any suggestions or ideas where these values are set?

Thanks
Brian

Hi BC,

For outbound EDIINT the partner’s cert is used for encryption and must be loaded on the Encrypt/Decrypt tab of the partner’s profile. Your cert is used for signing and must be loaded on the sign/verify tab of your profile. You load your private key to your profile. You don’t use a private key for your partner as you don’t have their private key.

Basically to send and receive:

Load the partner’s certificate to their profile (Sign/Verify and Decrypt/Encrypt tabs). Load your certificate (and private key) to your profile (Sign/Verify and Decrypt/Encrypt tabs).

Appendix B in wM TN Concepts Guide contains a summary of requirements.

Hope this helps.

Mary