JiriOndrusek commented on PR #5485:
URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795158114

   > Great work, thanks for taking care, @JiriOndrusek!
   > 
   > > All certficates and keystores have to be generated via openssl
   > 
   > Do you happen to know what aspect of the generated keystore is not 
FIPS-compliant with keytool-maven-plugin? At the first sight, the plugin mojos 
seem to support all we need: keysize, keyalgorithm, storetype...
   
   I probably mislead a little bit with my comment. It is possible to run 
successfully the `keytool-maven-plugin`, but I haven't found a way of 
generating such strong certificates to satisfy runtime in FIPS


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: commits-unsubscr...@camel.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to