JiriOndrusek commented on issue #5967:
URL: https://github.com/apache/camel-quarkus/issues/5967#issuecomment-2112727545

   I found, that the certificate generator project won't be usable in a more 
complex use-cases (like cxf-soap)
   For example in `cxf-soap-ssl`, special constraint is required for the 
certificate generation, see the 
[code](https://github.com/apache/camel-quarkus/blob/main/integration-test-groups/cxf-soap/cxf-soap-ssl/pom.xml#L141).
 To achieve the same result in crtiicate-generator project, we would need to 
customize this part of 
[code](https://github.com/cescoffier/certificate-generator/blob/main/certificate-generator/src/main/java/me/escoffier/certs/CertificateUtils.java#L45-L56).
   
   My conclusion at this moment is, that we can use the certificate-generator 
approach in easier cases. (the complex ones would stay the same). Now I plan to 
go through the project and find places where the usage should be possible.
   
   I think that the refactor to certificate generator approach is still worth 
the try, as it will make all simple certificates generation even simple and 
clearer for developers.


-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: commits-unsubscr...@camel.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to