Failed to access the WSDL at: https://hom.nfe.fazenda.gov.br/NfeRecepcao/NfeRecepcao.asmx

Bom dia pessoal!

Estou tendo dificuldades de acesso ao WS da Receita, para uma nf-e enviada a partir do estado do RN, utilizando certificado A1 do Serasa Experian.
A mensagem de erro apresentada é a seguinte.

[quote]MENSAGEM: Failed to access the WSDL at: https://hom.nfe.fazenda.gov.br/NfeRecepcao/NfeRecepcao.asmx?WSDL. It failed with:
sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target.
[/quote]

E o meu código onde seto o certificado utilizado é este…

[code]System.setProperty(“java.protocol.handler.pkgs”, “com.sun.net.ssl.internal.www.protocol”);
System.setProperty(“javax.net.ssl.keyStoreType”, “PKCS12”);
Security.addProvider(new com.sun.net.ssl.internal.ssl.Provider());
System.setProperty(“javax.net.ssl.keyStore”, “ceritificado.pfx”);//Aqui vem o arquivo do certificado do seu cliente (.pfx)
System.setProperty(“javax.net.ssl.keyStorePassword”, “senhaCertificado”);//Aqui a senha deste certificado

System.setProperty(“javax.net.ssl.trustStoreType”, “JKS”);
System.setProperty(“javax.net.ssl.trustStore”, “nfe.keystore”);// Aqui vem o arquivo .keystore que criei utilizando o keytool
[/code]

Minha pergunta é, o que eu devo usar, arquivo .keystore, ou arquivo .jks? O q muda entre eles, e no caso eu usando um arquivo .keystore como mostrado acima, posso setar o javax.net.ssl.trustStoreType dele como JKS?

E alguém tem alguma dica sobre o pq do erro?

Obrigado a todos!
Léo.

Olha o log do erro que está dando…

[quote]keyStore is : C:\certificado\RC\certificado.pfx
keyStore type is : PKCS12
keyStore provider is :
init keystore
init keymanager of type SunX509


found key for : 0dbc0eedb57d61b6f1b60259e2caa904_22fa2a84-9265-4dfb-8605-679ceb158b65
chain [0] = [
[
Version: V3
Subject: CN=EMPRESA LTDA, OU=(EM BRANCO), OU=(EM BRANCO), OU=(EM BRANCO), OU=(EM BRANCO), OU=(EM BRANCO), OU=000001001022913, OU=(EM BRANCO), O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 1024 bits
modulus: 124800629339285639588775241945145074603764225057484939791989138477977903569279060744766873579979542330819928768850681537312216587846635681431881161191642096497491713220256767966059698871568765118166796023448486709699640252304975413006098404961746844397342006824695791468671885575714688016818103756440670072787
public exponent: 65537
Validity: [From: Tue Apr 20 16:55:42 GMT-03:00 2010,
To: Wed Apr 20 16:55:42 GMT-03:00 2011]
Issuer: CN=SERASA Certificadora Digital v1, O=ICP-Brasil, C=BR
SerialNumber: [ 7ff265ab 41223e0f]

Certificate Extensions: 7
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: B7 60 A8 5B F9 B2 A6 AE 00 ED 74 EB D5 4A C9 96 .`.[…t…J…
0010: 68 66 F5 5C hf.
]

]

[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://www.certificadodigital.com.br/repositorio/lcr/serasacdv1.crl]
, DistributionPoint:
[URIName: http://lcr.certificados.com.br/repositorio/lcr/serasacdv1.crl]
, DistributionPoint:
[URIName: http://repositorio.icpbrasil.gov.br/lcr/Serasa/repositorio/lcr/serasacdv1.crl]
]]

[3]: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
RFC822Name: EMAIL@EMAIL.COM
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.4
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.2
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.3
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.7
]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.76.1.2.1.6]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
]

[5]: ObjectId: 2.5.29.37 Criticality=false
ExtendedKeyUsages [
clientAuth
emailProtection
]

[6]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
DigitalSignature
Non_repudiation
Key_Encipherment
]

[7]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[
accessMethod: 1.3.6.1.5.5.7.48.1
accessLocation: URIName: http://ocsp.certificadodigital.com.br/serasacdv1,
accessMethod: 1.3.6.1.5.5.7.48.2
accessLocation: URIName: http://www.certificadodigital.com.br/cadeias/serasacdv1.p7b]
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 1B 27 D3 F5 92 74 51 1A 40 DA 2E 5C 93 2C CB 60 .’…tQ.@…,.`
0010: FE F3 74 14 76 EF 05 98 78 31 CF 71 8B 33 0D 1A …t.v…x1.q.3…
0020: 99 E9 3E CC DB 6F AA 4C F6 2D 91 F4 65 9D 6E 43 …>…o.L.-…e.nC
0030: 8A E5 51 6A E1 75 33 4E 6A 52 33 14 BE 5A 83 FC …Qj.u3NjR3…Z…
0040: 0C 29 E8 90 44 1E 0C A8 E3 57 76 24 08 7F A2 14 .)…D…Wv$…
0050: 92 3A 74 AB 99 12 F0 65 A7 F8 44 34 36 83 AE 69 .:t…e…D46…i
0060: AC 6C 63 86 27 19 9D 3D BA 50 27 1A 38 C5 E6 BB .lc.’…=.P’.8…
0070: C9 E6 B9 4E 14 48 6A E2 1E 55 36 27 BB B3 4A 53 …N.Hj…U6’…JS
0080: CB 0A 0E 4E 1D 50 62 32 A7 63 68 F6 D7 15 26 81 …N.Pb2.ch…&.
0090: 11 2D 63 1D E8 40 79 65 25 9C B8 67 06 3C 84 13 .-c…@ye%…g.<…
00A0: 64 B2 15 F5 D4 1B 2A 87 74 BC 6B 8D 13 2F 55 D8 d…*.t.k…/U.
00B0: 53 E7 E7 48 79 43 9F 05 AF B0 83 72 58 80 53 32 S…HyC…rX.S2
00C0: 3C 70 3F 9A 31 81 3D 0A 0A 9E DA 4E F7 11 44 65 <p?.1.=…N…De
00D0: 28 7D 7F 3C C2 C1 E5 22 3B 39 CA C4 85 31 7E 3B (…><…";9…1.;
00E0: 4F 51 45 08 B1 0E 5D 17 BD 94 BE 59 B4 AA B0 3B OQE…]…Y…;
00F0: 5E 01 4A 67 6C 91 3B D8 CF 01 33 42 2D C6 8B 6D ^.Jgl.;…3B-…m

]
chain [1] = [
[
Version: V3
Subject: CN=SERASA Certificadora Digital v1, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 21182033873195749786332854941797207318750453067748790457075263035463553522266023294151469854615748516982854796676921863775159171432088437766326780012097894592685756465328931856468744936182115810381297841381697315873650521316291305160762265368960244355106699681633740258915500118169492001758784464782273892287250280302436375190444411718111920886068319885254455323089561571729723744164153136885688123277047325271382741899227677786402343912941752857060160395633205313412982932322137807958897531071093465878703887186775228366449172193076012504114478602979247997778084768872929344856089520639873739694475173418350963173497
public exponent: 65537
Validity: [From: Mon Aug 04 09:47:05 GMT-03:00 2008,
To: Thu Aug 04 09:47:05 GMT-03:00 2016]
Issuer: CN=SERASA Autoridade Certificadora Principal v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
SerialNumber: [ 5e936827 54ae4025]

Certificate Extensions: 7
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: B7 60 A8 5B F9 B2 A6 AE 00 ED 74 EB D5 4A C9 96 .`.[…t…J…
0010: 68 66 F5 5C hf.
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 61 99 A3 CD D8 67 A8 98 95 23 C9 F3 DE 86 FF DB a…g…#…
0010: BE E4 73 B8 …s.
]

]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://www.certificadodigital.com.br/repositorio/lcr/serasaacpv1.crl]
, DistributionPoint:
[URIName: http://lcr.certificados.com.br/repositorio/lcr/serasaacpv1.crl]
, DistributionPoint:
[URIName: http://repositorio.icpbrasil.gov.br/lcr/Serasa/repositorio/lcr/serasaacpv1.crl]
]]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.76.1.2.1.6]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.2.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.3.3]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.4.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.101.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.102.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.103.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
[CertificatePolicyId: [2.16.76.1.2.104.1]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 34 68 74 74 70 3A 2F 2F 77 77 77 2E 63 65 72 .4http://www.cer
0010: 74 69 66 69 63 61 64 6F 64 69 67 69 74 61 6C 2E tificadodigital.
0020: 63 6F 6D 2E 62 72 2F 72 65 70 6F 73 69 74 6F 72 com.br/repositor
0030: 69 6F 2F 64 70 63 io/dpc

]] ]
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
Key_CertSign
Crl_Sign
]

[6]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[
accessMethod: 1.3.6.1.5.5.7.48.2
accessLocation: URIName: http://www.certificadodigital.com.br/cadeias/serasaacpv1.p7b]
]

[7]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 07 91 AF AC 57 89 35 58 F4 A6 BD A0 D5 79 E2 86 …W.5X…y…
0010: C9 4A 75 51 BF 36 93 6B 79 38 88 70 26 8D 94 8E .JuQ.6.ky8.p&…
0020: 9E A6 3D D7 EE 25 C4 D1 C9 D8 4D 52 22 B6 8C ED …=…%…MR"…
0030: 9E 7A 1C 77 62 64 DD C5 EE 66 E4 24 71 E4 DB B7 .z.wbd…f.$q…
0040: 70 A2 E7 9C F4 DD 26 0D 86 7B BE 6D 3D 19 09 9C p…&…m=…
0050: A1 D6 7E 8D 18 BA AC C6 D3 C6 37 30 ED 42 96 93 …70.B…
0060: 77 32 62 29 59 63 8B 24 71 BE F1 F4 BA F1 D6 3B w2b)Yc.$q…;
0070: BF A1 35 8E 72 61 46 15 9D 37 FC 8F D3 D8 5B 82 …5.raF…7…[.
0080: AF C0 64 AA FA 46 6F F1 C2 E0 17 BF FD 2F 8E 54 …d…Fo…/.T
0090: 30 BE 8A 4E 8B BD 45 30 66 F0 F0 C4 45 61 69 DE 0…N…E0f…Eai.
00A0: 58 F7 65 33 70 A0 5E 7D 93 B5 DD 12 64 C0 7C FC X.e3p.^…d…
00B0: 82 E6 E5 B4 3B 6B 73 76 D0 BB 6F F2 C6 D8 68 74 …;ksv…o…ht
00C0: 99 1D CC 41 25 34 F5 22 D7 BF A5 6C A1 92 BD C8 …A%4."…l…
00D0: 67 6D 9C E1 F0 48 BB 63 71 7B 92 60 1F 6B 0D 50 gm…H.cq…`.k.P
00E0: 51 75 BE 05 8E 6F 9F 50 E9 EB 17 1D 76 FF BE BB Qu…o.P…v…
00F0: 9F F8 3B E9 47 1E E8 12 71 8A B7 BD 63 7E D2 43 …;.G…q…c…C

]
chain [2] = [
[
Version: V3
Subject: CN=SERASA Autoridade Certificadora Principal v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 23663429159989223495928077948036601847497715116921879774928706338896503489476072777795877373921456218697599276835719951264354089500719043248896316241940575554117286582704307717156430611976039783609509842490045223524214027861513511947860955247107724656450395918377980355840282848858529722881249605800087836004165803983081094511228233890791273622543067996663885321961188042830294215480183405712716870655719798500615510006496711750669848029993989147890673790039794372270482956003154138528961921942894264051512937812645029083610191936878126843445093959688372250249141684216689333700576010747341485759766951475505058641453
public exponent: 65537
Validity: [From: Thu Jul 31 15:44:55 GMT-03:00 2008,
To: Tue Jul 31 15:44:55 GMT-03:00 2018]
Issuer: CN=Autoridade Certificadora Raiz Brasileira v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
SerialNumber: [ 02]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 61 99 A3 CD D8 67 A8 98 95 23 C9 F3 DE 86 FF DB a…g…#…
0010: BE E4 73 B8 …s.
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 42 B2 2C 5C 74 01 07 BE 9B FF 55 33 3B EE 29 BB B.,\t…U3;.).
0010: 5D 91 BF 06 ]…
]

]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl]
]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
Key_CertSign
Crl_Sign
]

[5]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

Unparseable certificate extensions: 1
[1]: ObjectId: 2.5.29.32 Criticality=false
Unparseable CertificatePolicies extension due to
java.io.IOException: No data available in policyQualifiers

0000: 30 0B 30 09 06 05 60 4C 01 01 03 30 00 0.0…`L…0.

]
Algorithm: [SHA1withRSA]
Signature:
0000: 33 30 3B B6 1E 0A 58 2B DF 3C 92 24 11 5E C9 75 30;…X+.<.$.^.u
0010: 57 B0 66 93 E9 3A 89 69 41 E2 6E 51 A5 85 F3 E4 W.f…:.iA.nQ…
0020: F5 86 CB B4 32 DF CF 7A C4 95 DD 4C 81 06 3E 9F …2…z…L…>.
0030: 62 A8 99 4F 00 18 D4 60 9A 52 BA F6 FB D8 56 FF b…O….R....V. 0040: 0C 23 B6 32 D7 D8 6F 6E 19 F9 7C 17 A5 E8 F2 E7 .#.2..on........ 0050: 63 D6 34 B1 30 E5 9E 79 6D 87 6A 55 6B 14 B7 C6 c.4.0..ym.jUk... 0060: 34 2C A0 7F 94 8C C3 F3 71 21 BA 54 62 5F 75 93 4,......q!.Tb_u. 0070: 6D 65 40 E0 CF E8 BF 51 15 AA E7 C9 25 07 6A 32 me@....Q....%.j2 0080: 7F D7 7F C2 2F 43 E9 E6 E0 35 27 5A 54 B1 F4 FF ..../C...5'ZT... 0090: 39 73 DF 6D 18 37 21 76 D1 CD 71 47 F4 65 A5 1E 9s.m.7!v..qG.e.. 00A0: 3C 90 FB 2D 02 B0 BE E1 FD 95 53 78 07 C9 A8 FA &lt;..-......Sx.... 00B0: 43 4F 87 EE 7E BA 3E 91 27 86 61 60 2D 8E E5 09 CO....&gt;.'.a-…
00C0: E5 A1 CD 3B 11 2A 53 16 0C 70 1B C8 67 4E EB 52 …;.*S…p…gN.R
00D0: DD 70 72 3A 56 90 86 45 A6 CE 5F 21 F3 EB 39 50 .pr:V…E…!..9P
00E0: 8F 0C BA C1 D1 95 2F AB 20 73 5E 2B 08 0E 4C 53 …/. s^+…LS
00F0: A4 C5 3D A2 4E AB 37 D2 BC 84 42 A2 F9 1C AB 5F …=.N.7…B…

]
chain [3] = [
[
Version: V3
Subject: CN=Autoridade Certificadora Raiz Brasileira v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 26019346460105182602805811735428573458616783989167845349141716940440644815579396174980556520490620802795513666431851044216894730375470039288370527277462085757129825690901061909176992852373776187095043207036938025790252733430607591373863599632230534134825472361505772752101601888316120414792372994818332770028374575931195161011816229796273638431149854354898340513744862228673418657213869314462512111233720438684138613452838678481206544682791326915441826826684374682536799640007411411015523269477684548445421969023677763395613077547109121391102612114434197457753423431362184041713099289116845930523875591801702633861957
public exponent: 65537
Validity: [From: Tue Jul 29 16:17:10 GMT-03:00 2008,
To: Thu Jul 29 16:17:10 GMT-03:00 2021]
Issuer: CN=Autoridade Certificadora Raiz Brasileira v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
SerialNumber: [ 01]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 42 B2 2C 5C 74 01 07 BE 9B FF 55 33 3B EE 29 BB B.,\t…U3;.).
0010: 5D 91 BF 06 ]…
]
]

[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl]
]]

[3]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
Key_CertSign
Crl_Sign
]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.76.1.1.0]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 2C 68 74 74 70 3A 2F 2F 61 63 72 61 69 7A 2E .,http://acraiz.
0010: 69 63 70 62 72 61 73 69 6C 2E 67 6F 76 2E 62 72 icpbrasil.gov.br
0020: 2F 44 50 43 61 63 72 61 69 7A 2E 70 64 66 /DPCacraiz.pdf

]] ]
]

[5]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 59 6C 8A 76 E9 19 71 57 83 FE A7 F4 7A 0F 9E 81 Yl.v…qW…z…
0010: D0 CF 07 1C 0C 23 E9 24 0D 51 CB 33 E8 2A 09 C3 …#.$.Q.3.*…
0020: 7A FF 0E A3 80 86 60 C1 70 97 E0 C0 0A 55 DD A4 z….p....U.. 0030: 65 4C 8F A7 47 B0 57 B7 F3 AB C4 C3 19 E3 98 EC eL..G.W......... 0040: 0D B0 1B 51 91 C9 D9 09 D6 E9 6A B3 E7 0C B0 B2 ...Q......j..... 0050: 92 87 FB 8E 4D 15 EC 12 14 19 78 0C 62 EA 14 39 ....M.....x.b..9 0060: 18 0A C5 55 DB 53 85 DC 7B 28 FA 15 71 A3 CA 74 ...U.S...(..q..t 0070: 25 82 0F 67 27 34 D7 AE 52 13 02 FB C5 EF 9A 80 %..g'4..R....... 0080: 25 A5 52 9E 39 0E ED 3A F4 78 07 5F D5 28 7A 0A %.R.9..:.x._.(z. 0090: 4A F5 D0 C3 67 F7 8C 58 17 6F 0A 00 A3 26 10 B4 J...g..X.o...&.. 00A0: 60 22 3A 4A 48 A5 DA E0 A9 84 DE 43 DB 9F 43 A7":JH…C…C.
00B0: 3F 28 04 47 92 2F F7 E7 64 75 21 D2 4F 81 CE AA ?(.G./…du!.O…
00C0: 3E 64 0E E3 0E AD 55 9A 7E 94 9B 34 C1 D0 AE 69 >d…U…4…i
00D0: 4E 1E A3 D9 B3 87 57 DA 70 C2 5A 7D 87 CD F9 BF N…W.p.Z…
00E0: 37 DE ED 56 35 F7 B7 22 0E 4F 92 B8 3F 08 DF 9C 7…V5…".O…?..
00F0: 9E 98 5E F2 6F B9 FA 9B 2C F8 CD 45 D8 72 B2 20 …^.o…,…E.r.

]


trustStore is: C:\certificado\RC\nf.jks
trustStore type is : JKS
trustStore provider is :
init truststore
adding as trusted cert:
Subject: CN=Autoridade Certificadora do SERPRO v1, OU=Servico Federal de Processamento de Dados - SERPRO, O=ICP-Brasil, C=BR
Issuer: CN=Autoridade Certificadora Raiz Brasileira, ST=DF, L=Brasilia, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
Algorithm: RSA; Serial number: 0x13
Valid from Thu Mar 24 17:01:00 GMT-03:00 2005 until Mon Oct 24 20:59:00 GMT-03:00 2011

trigger seeding of SecureRandom
done seeding SecureRandom
%% No cached client session
*** ClientHello, TLSv1
RandomCookie: GMT: 1278416987 bytes = { 126, 133, 63, 243, 215, 129, 40, 227, 124, 33, 248, 122, 124, 183, 55, 201, 28, 242, 166, 161, 92, 253, 222, 102, 130, 149, 21, 219 }
Session ID: {}
Cipher Suites: [SSL_RSA_WITH_RC4_128_MD5, SSL_RSA_WITH_RC4_128_SHA, TLS_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_RSA_WITH_AES_128_CBC_SHA, TLS_DHE_DSS_WITH_AES_128_CBC_SHA, SSL_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_RSA_WITH_3DES_EDE_CBC_SHA, SSL_DHE_DSS_WITH_3DES_EDE_CBC_SHA, SSL_RSA_WITH_DES_CBC_SHA, SSL_DHE_RSA_WITH_DES_CBC_SHA, SSL_DHE_DSS_WITH_DES_CBC_SHA, SSL_RSA_EXPORT_WITH_RC4_40_MD5, SSL_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_RSA_EXPORT_WITH_DES40_CBC_SHA, SSL_DHE_DSS_EXPORT_WITH_DES40_CBC_SHA]
Compression Methods: { 0 }


Thread-6, WRITE: TLSv1 Handshake, length = 73
Thread-6, WRITE: SSLv2 client hello message, length = 98
Thread-6, READ: TLSv1 Handshake, length = 3992
*** ServerHello, TLSv1
RandomCookie: GMT: 1278416824 bytes = { 29, 60, 133, 2, 5, 66, 204, 163, 117, 74, 108, 150, 80, 218, 29, 192, 240, 126, 54, 90, 247, 249, 243, 156, 82, 46, 177, 51 }
Session ID: {91, 18, 0, 0, 159, 95, 123, 135, 41, 197, 48, 177, 248, 166, 158, 98, 193, 24, 20, 215, 135, 183, 120, 195, 34, 145, 144, 83, 168, 231, 95, 132}
Cipher Suite: SSL_RSA_WITH_RC4_128_MD5
Compression Method: 0


%% Created: [Session-1, SSL_RSA_WITH_RC4_128_MD5]
** SSL_RSA_WITH_RC4_128_MD5
*** Certificate chain
chain [0] = [
[
Version: V3
Subject: CN=hom.nfe.fazenda.gov.br, OU=Equipamento A1, OU=SERPRO, OU=Autoridade Certificadora SERPROACF, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 1024 bits
modulus: 142841781368727558034251379951108341135249192932355100231718204811606966519921950629877037845935494894523947731756146654393406099878619167805108250366188817063287358201346293097147355130222383805021336985834667919536855083197494171532108473005435355808416329268197289715852087980623579332258680303109806996881
public exponent: 65537
Validity: [From: Tue Oct 20 12:02:05 GMT-03:00 2009,
To: Wed Oct 20 11:25:00 GMT-03:00 2010]
Issuer: CN=Autoridade Certificadora do SERPRO Final v2, OU=CSPB-1, OU=Servico Federal de Processamento de Dados - SERPRO, O=ICP-Brasil, C=BR
SerialNumber: [ 32303039 31303230 31333336 31383930]

Certificate Extensions: 8
[1]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: C3 07 21 4C F6 00 FD 84 4F 68 A9 E6 B0 05 FD DF …!L…Oh…
0010: B0 A5 A9 3C …<
]

]

[2]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://ccd.serpro.gov.br/lcr/serproacfv2.crl]
, DistributionPoint:
[URIName: http://ccd2.serpro.gov.br/lcr/serproacfv2.crl]
, DistributionPoint:
[URIName: http://www.iti.gov.br/serpro/serproacfv2.crl]
]]

[3]: ObjectId: 2.5.29.17 Criticality=false
SubjectAlternativeName [
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.4
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.2
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.3
Other-Name: Unrecognized ObjectIdentifier: 2.16.76.1.3.8
RFC822Name: email@serpro.gov.br
]

[4]: ObjectId: 2.5.29.37 Criticality=true
ExtendedKeyUsages [
serverAuth
clientAuth
]

[5]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.76.1.2.1.16]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 39 68 74 74 70 73 3A 2F 2F 63 63 64 2E 73 65 .9https://ccd.se
0010: 72 70 72 6F 2E 67 6F 76 2E 62 72 2F 73 65 72 70 rpro.gov.br/serp
0020: 72 6F 61 63 66 2F 64 6F 63 73 2F 64 70 63 73 65 roacf/docs/dpcse
0030: 72 70 72 6F 61 63 66 2E 70 64 66 rproacf.pdf

]] ]
]

[6]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
DigitalSignature
Non_repudiation
Key_Encipherment
]

[7]: ObjectId: 1.3.6.1.5.5.7.1.1 Criticality=false
AuthorityInfoAccess [
[
accessMethod: 1.3.6.1.5.5.7.48.2
accessLocation: URIName: http://ccd.serpro.gov.br/cadeias/serproacfv2.p7b]
]

[8]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:false
PathLen:2147483647
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 55 E5 F4 C6 99 C5 B1 A4 87 EC 94 1F 66 00 72 A5 U…f.r.
0010: 63 43 92 4E D8 1B 47 46 A5 A1 AF 47 E9 F8 76 91 cC.N…GF…G…v.
0020: AA 6F 19 B5 B8 79 31 1B 41 39 EE 87 80 92 C4 8D .o…y1.A9…
0030: B8 8B E2 8A C1 0B 03 D6 2B F9 7F D7 40 BB 76 0E …+…@.v.
0040: 77 20 B0 F8 12 C5 55 79 EA 91 90 BE 52 8E 5E 03 w …Uy…R.^.
0050: 37 EF 58 CC C1 58 49 43 C5 9A EB 80 25 D3 5E 28 7.X…XIC…%.^(
0060: 7B C6 61 1C 73 08 7F A8 75 B8 C1 17 5D CC CD C0 …a.s…u…]…
0070: 35 EA 75 02 19 0A D0 55 7E 0F 09 B6 D7 C3 54 5E 5.u…U…T^
0080: FF 65 D2 F4 3C 16 EA 3C C2 CE 99 6D 4D 08 E8 2B .e…<…<…mM…+
0090: E5 62 64 D7 1B E8 C6 DC B1 62 1E 82 C3 2E BF C9 .bd…b…
00A0: 2A 42 07 34 0E BF D5 74 AF 7D A7 58 AC EC D4 A4 *B.4…t…X…
00B0: A4 EB 0C D8 13 0A 0A 91 84 AB 3F AE 98 EF 12 0D …?..
00C0: C4 C5 57 C9 1C BF D1 37 BB BB B6 F4 08 B1 41 BC …W…7…A.
00D0: D4 24 0D 0F D4 7D 1A F4 D2 44 42 CC 9D 9D 30 F4 .$…DB…0.
00E0: 8B 26 82 F1 E1 DB BB 13 B9 4A 1B 26 31 96 23 B5 .&…J.&1.#.
00F0: A1 8F 04 C8 A4 FD 1F 80 72 20 BC 1F 9C A7 71 52 …r …qR

]
chain [1] = [
[
Version: V3
Subject: CN=Autoridade Certificadora do SERPRO Final v2, OU=CSPB-1, OU=Servico Federal de Processamento de Dados - SERPRO, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 28400774726642041275069217061410475668618035865829933827932979347018489745956078011969997843123387211531310644456484317288398955592349036564857644278896503775218182712541532613437257738172131463680686196592425503954562972986615545887337935609189720098827343143910177482243078330821533386024583019821359866546888362105380979467828493336219120384543421630102550914212472572538645665595801858189764284108675259159931024457116405788826635898094454463811338629971360402613871164501214155110340321068490171137297485550137935920326769059153561036576340521250700967594939449973039075439650693898322218288051852658897098562603
public exponent: 53643
Validity: [From: Thu Mar 12 12:34:26 GMT-03:00 2009,
To: Sat Mar 12 12:34:26 GMT-03:00 2016]
Issuer: CN=Autoridade Certificadora SERPRO v2, O=ICP-Brasil, C=BR
SerialNumber: [ 02]

Certificate Extensions: 6
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: C3 07 21 4C F6 00 FD 84 4F 68 A9 E6 B0 05 FD DF …!L…Oh…
0010: B0 A5 A9 3C …<
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 1D 57 1E BF 88 58 B2 7E 18 28 F8 C0 93 54 85 CB .W…X…(…T…
0010: 12 69 29 0C .i).
]

]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://ccd.serpro.gov.br/lcr/acserprov2.crl]
]]

[4]: ObjectId: 2.5.29.32 Criticality=false
CertificatePolicies [
[CertificatePolicyId: [2.16.76.1.2.1.16]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 37 68 74 74 70 73 3A 2F 2F 63 63 64 2E 73 65 .7https://ccd.se
0010: 72 70 72 6F 2E 67 6F 76 2E 62 72 2F 61 63 73 65 rpro.gov.br/acse
0020: 72 70 72 6F 2F 64 6F 63 73 2F 64 70 63 61 63 73 rpro/docs/dpcacs
0030: 65 72 70 72 6F 2E 70 64 66 erpro.pdf

]] ]
[CertificatePolicyId: [2.16.76.1.2.3.13]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 37 68 74 74 70 73 3A 2F 2F 63 63 64 2E 73 65 .7https://ccd.se
0010: 72 70 72 6F 2E 67 6F 76 2E 62 72 2F 61 63 73 65 rpro.gov.br/acse
0020: 72 70 72 6F 2F 64 6F 63 73 2F 64 70 63 61 63 73 rpro/docs/dpcacs
0030: 65 72 70 72 6F 2E 70 64 66 erpro.pdf

]] ]
[CertificatePolicyId: [2.16.76.1.2.1.17]
[PolicyQualifierInfo: [
qualifierID: 1.3.6.1.5.5.7.2.1
qualifier: 0000: 16 37 68 74 74 70 73 3A 2F 2F 63 63 64 2E 73 65 .7https://ccd.se
0010: 72 70 72 6F 2E 67 6F 76 2E 62 72 2F 61 63 73 65 rpro.gov.br/acse
0020: 72 70 72 6F 2F 64 6F 63 73 2F 64 70 63 61 63 73 rpro/docs/dpcacs
0030: 65 72 70 72 6F 2E 70 64 66 erpro.pdf

]] ]
]

[5]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
Key_CertSign
Crl_Sign
]

[6]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:0
]

]
Algorithm: [SHA1withRSA]
Signature:
0000: 31 8D 36 D8 8D FD 39 37 6D 10 40 6A AE 87 D6 2A 1.6…97m.@j…*
0010: 60 CA AE 08 3D E0 38 17 DC 18 2E 6F 65 62 CA 00 `…=.8…oeb…
0020: AA F1 D8 57 AB D8 43 90 AE 66 CD B8 96 98 9D 6A …W…C…f…j
0030: C8 5D CF 81 3E A9 D8 D6 0D 6E 34 7A E7 1F AD E5 .]…>…n4z…
0040: 8F 0F 86 3A 3D B7 D4 C2 E0 01 4B BB DB CA E0 0F …:=…K…
0050: 9F BF 15 4C E0 DC FE 35 31 8F A9 39 B2 A1 2E CC …L…51…9…
0060: 36 B4 B4 E2 CB 82 05 1D 23 94 E7 2F C9 35 EB 77 6…#…/.5.w
0070: B3 01 F4 EF 05 81 7F 3E 0A 90 48 A2 CF 97 BC A0 …>…H…
0080: 35 5C 08 82 59 03 30 8D 7B 7D CB A2 28 D3 F0 3F 5…Y.0…(…?
0090: A6 E6 8E 9C 9A 89 5B 74 67 DA BD CE A9 09 B8 49 …[tg…I
00A0: A0 78 52 39 75 E8 95 BA 8B 63 05 39 9F 4A CA 8E .xR9u…c.9.J…
00B0: 7D C2 0A B4 70 A1 36 F2 A8 76 44 A7 5D 62 5F 57 …p.6…vD.]b_W
00C0: F4 2B 24 35 5D CE 3A F6 7D 40 23 87 DC 66 52 3F .+$5].:…@#…fR?
00D0: 23 CB F3 F4 D0 6A 38 F2 8E D7 72 13 30 09 1C 4D #…j8…r.0…M
00E0: 74 D1 EE 2A 5C DA A8 C4 B2 0B 0E 7D E3 7A 2D F4 t…*…z-.
00F0: C4 11 6E BF 2E B5 A0 FB 32 1D D7 49 48 BB AA 3E …n…2…IH…>

]
chain [2] = [
[
Version: V3
Subject: CN=Autoridade Certificadora SERPRO v2, O=ICP-Brasil, C=BR
Signature Algorithm: SHA1withRSA, OID = 1.2.840.113549.1.1.5

Key: Sun RSA public key, 2048 bits
modulus: 21702219056156252104241893762424973001520330289322793374013572710827932867146420706627074318964366441711131422403084552447291440850868815711558600276583432840603479514566937940428298038069237799797944246378775216993883535851956314425291369945277844043722353901552321778625978906407332511093131352530825309361236604508605716946704778504286898923044454017985006028824951877980528252726445737468308781262967777288125254478757622699429915041573391937729918517686675337334747032277962606730396182714134492730660767844530238857771102303172421091674418660300681503345925380031201650069077980048757969043791263697911997205871
public exponent: 65537
Validity: [From: Wed Feb 18 16:03:28 GMT-03:00 2009,
To: Mon Feb 18 16:03:28 GMT-03:00 2019]
Issuer: CN=Autoridade Certificadora Raiz Brasileira v1, OU=Instituto Nacional de Tecnologia da Informacao - ITI, O=ICP-Brasil, C=BR
SerialNumber: [ 06]

Certificate Extensions: 5
[1]: ObjectId: 2.5.29.14 Criticality=false
SubjectKeyIdentifier [
KeyIdentifier [
0000: 1D 57 1E BF 88 58 B2 7E 18 28 F8 C0 93 54 85 CB .W…X…(…T…
0010: 12 69 29 0C .i).
]
]

[2]: ObjectId: 2.5.29.35 Criticality=false
AuthorityKeyIdentifier [
KeyIdentifier [
0000: 42 B2 2C 5C 74 01 07 BE 9B FF 55 33 3B EE 29 BB B.,\t…U3;.).
0010: 5D 91 BF 06 ]…
]

]

[3]: ObjectId: 2.5.29.31 Criticality=false
CRLDistributionPoints [
[DistributionPoint:
[URIName: http://acraiz.icpbrasil.gov.br/LCRacraizv1.crl]
]]

[4]: ObjectId: 2.5.29.15 Criticality=true
KeyUsage [
Key_CertSign
Crl_Sign
]

[5]: ObjectId: 2.5.29.19 Criticality=true
BasicConstraints:[
CA:true
PathLen:2147483647
]

Unparseable certificate extensions: 1
[1]: ObjectId: 2.5.29.32 Criticality=false
Unparseable CertificatePolicies extension due to
java.io.IOException: No data available in policyQualifiers

0000: 30 0B 30 09 06 05 60 4C 01 01 02 30 00 0.0…`L…0.

]
Algorithm: [SHA1withRSA]
Signature:
0000: 6D 4C 29 03 76 31 14 E0 9B 8A D4 48 29 B2 09 69 mL).v1…H)…i
0010: C5 A3 35 68 30 C0 14 0B A9 F8 36 70 EF 14 87 81 …5h0…6p…
0020: 64 EB EC 42 E7 83 D1 B6 A7 99 CF 09 C3 3B D6 C1 d…B…;…
0030: E4 14 85 75 BF D9 88 44 E6 1E B7 84 7B DE A7 BD …u…D…
0040: 62 7B 50 87 46 A9 DC 2D F8 1F A2 80 6F 8C 90 53 b.P.F…-…o…S
0050: 75 76 C7 B2 0F A4 DE CA A6 AA DF 38 9D D1 BF 61 uv…8…a
0060: B7 8E B1 0E B8 FA 8B CA D7 20 63 AF 37 A7 67 46 … c.7.gF
0070: 66 2C AB 2B 3F 67 07 4B BC 9E 68 96 FF 66 58 5C f,.+?g.K…h…fX
0080: 01 0F 63 87 1A 8D FA 32 93 DC 14 AF 02 CB 38 2C …c…2…8,
0090: 9D CD 87 47 04 AF E6 D0 69 A3 77 14 0E C8 7E C6 …G…i.w…
00A0: CB 0A 0F 49 65 0E 56 78 02 F7 7F CF 78 11 15 B7 …Ie.Vx…x…
00B0: 22 EA FE 23 36 6F 0D F4 23 FC 8F FE 0F 5C 22 1C “…#6o…#…&quot;.
00C0: 84 4B B9 84 A4 31 5E 60 B3 0C AA 50 34 A3 6E D3 .K…1^...P4.n. 00D0: 27 FC 3D 52 32 9E 50 B1 1E A7 DE A7 DA A1 2E BA '.=R2.P......... 00E0: 8D B4 20 66 09 50 27 AA EF B7 81 C5 23 21 31 E2 .. f.P'.....#!1. 00F0: B2 60 22 1B 6F EF 65 1E 31 05 9C 23 2A D7 5C DA .”.o.e.1…#*…

]


Thread-6, SEND TLSv1 ALERT: fatal, description = certificate_unknown
Thread-6, WRITE: TLSv1 Alert, length = 2
Thread-6, called closeSocket()
Thread-6, handling exception: javax.net.ssl.SSLHandshakeException: sun.security.validator.ValidatorException: PKIX path building failed: sun.security.provider.certpath.SunCertPathBuilderException: unable to find valid certification path to requested target[/quote]

QQ dica, é muito benvinda!
Grato.

Leonardo.

Prezado Léo,

Conseguiu resolver esse problema?
Estou com o mesmo erro no log e não tenho idéia de como resolver.

Abraços

Kuesley

Bom dia

estou com o mesmo problema…
alguem conseguiu alguma coisa?

obrigada

Oi,

Esse problema eu resolvi executando uma classe chamada:

http://wiki.unisa.edu.au/display/AAI/Add+Certificates+to+your+Java+Keystore

E importe os certificados do servidor (sefaz virtual rs por exemplo) para o seu keystore.

só isso vai resolver essa msg.

abraços,

Também estou com este mesmo problema citado, inclusive com o mesmo Log de erro. Possuo um certificado PFX e gerei o JKS.

Alguém tem uma dica boa?

To largando mão já…hehe