Using Certificates with EDI and TN

We are setting up an EDIINT architecture to trade with some partners over AS2. We require the use of certificates which we have for our server already and from our partner. I have configured the profiles with the right settings under security but I am unsure if that is all I need to setup before testing.

Do you also need to setup certificates within the Administrator as well?? The documentation is a bit confusing on how much you need to setup to facilitate secure signed and encrypted AS2 communications. Any insight from people who have already built an AS2 connection using certs??

Thx in advance

James,
You need to setup the certificates in TN console only and it seems you have done that.
Once you do that, the cert info will appear in “Current Certificates” section in the Admin page, Check out:
Security > Certificates > Configure Client Certificates

Hope this helps.
Thanks,
Ashis

Thanks Ashis, just wanted to confirm I didnt need to do anything more…

While you guys are on this topic, I am trying to set up an initial EDIINT AS1 implementation and am having some issues using certificates. As a test I am trying to send a document to another internal Integration Server using Trading Networks. I am using a custom service to send a document to the EDIINT:send service. This works fine when I try to send the document as type plain. But when I send it as signed/encrypted I get a message in my receiving TN server saying “Invalid EDIINT message”. I have test certificates installed on both servers. Any advice or tips would be appreciated.

Looks like the problem is with encryption/decrytion part as type PLAIN works for you.
increase you level of logging (may be 10) and see if you get any further details about the error.
Make sure you are providing the certificate, CA Chain and Private key correctly in the TN.
Thanks,
Ashis