Setting up AS2 connections

Hi

I am trying to configure certificates in TN for setting up AS2 connections. I have done the following: Please note I am using webMethods 6.5

  1. Using the Certificate Tool kit generated the Private Key called certPriv.der
  2. Generated CSR and public key called certCSR.pem
  3. Sent certCSR.pem to Verisign for signing purpose
  4. Received from Verisign a key called cert.cer
  5. Using the Certificate Tool kit converted the cert.cer to .der and called it certDer.der

In the TN console in the Enterprise Profile, security Tab, I try to configure the certificates I have created above. In the Sign/Verify tab I add the private key, I add the the cert.cer key, but when I save I get the following message :

“Bad Certificate Chain for usage sing: Certificate chain contains only one non-self signed Certificate”

After this I go back to the cert.cer and generate a root certificate (based on the instructions given by webMethods). So when I add the the root certificate I have created in this step, I am able to save the certificates in the console.

Now comes my dilema that is which certificate do I need to send to my Trading Partner, as you know we need to send only one public key to the Trading Partner. So the saga continues we sent cert.cer (the one we received from Verisign) to the client and asked him to send us a test EDI feed, and we received the feed but we got a message “decryption failed”, so we asked him to use the certificate we created in the 4th step (that is the certificate created in the 3rd step of the Certificate Tool kit).

By now you guys must have had a feeling of my frustration. Is there anybody out there who can take look at this and help?

Thanks
Pradeep