Hi there,
I have an error when uploading certificate in TN partner. Here is the situation:
For Unit and Integration test, we simulate TN Partners (A supplier and our company), that means we launch reception of document by launching a test service with Developer. We are in 7.1.1 Release. And we create selfsign certificat with openssl on Windows 2003 Server 64bits. We use AS2 protocol.
First we create our Certificate Authority with this procedure :
- openssl genrsa -out caPrivKey.pem 1024
- openssl req -new -key caPrivKey.pem -out caRequest.pem
- openssl ca -keyfile caPrivKey.pem -out caCertificate.pem -selfsign -infiles caRequest.pem
Secondly, we’ll get private key and certificate for the server:
- openssl genrsa -out testKey.pem 1024
- openssl req -new -key testKey.pem -out testKeyRq.pem
- openssl ca -keyfile caPrivKey.pem -cert caCertificate.pem -out testKeyCert.pem -infiles testKeyRq.pem
Third, we transform .pem in .der format :
- certificats : openssl x509 -in cert.pem -out cert.der -outform DER
- Keys : openssl rsa -in userkey.pem -out userkey.der -outform DER
We tested the CA certificate by installing it in server side. That’s work.
On MWS, we create the test partner. On certificats tab, I do :
1 / put the CA certificate in “sign/verify” : Ok
2/ put the key in Encrypt/decrypt : Ok
3/ put the certificate in Encrypt/decrypt : KO, we raised the error
Entrust cannot verify the certificate chain:
[ISC.0009.9002] Error in certificate chain
Tell me if you need some more information. We investigated but without success …
Many Thanks,
#webMethods#Integration-Server-and-ESB#B2B-Integration