ppalaga commented on code in PR #5485:
URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389664310


##########
integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc:
##########
@@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are 
deployed: the Camel way a
 * The service method then forwards to a Camel route defined in 
`WsSecurityPolicyServerRoutesCxfWay`
 * See also `WssSecurityPolicyHelloServiceCxfWayImpl`
 * This way may come in handy in situations when the Camel way does not work 
properly,
-  such as https://github.com/apache/camel-quarkus/issues/4291
\ No newline at end of file
+  such as https://github.com/apache/camel-quarkus/issues/4291
+
+= FIPS
+
+Please use profile `fips` if running the tests in the FIPS-enabled 
environment. The tests have to leverage BouncyCastle-fips dependency instead of 
standard BouncyCastle.
+
+= Generating keystores
+
+=== Generate keys
+
+```
+openssl genrsa -out alice.key 2048
+openssl genrsa -out bob.key 2048
+```
+
+=== Certificate authority
+
+When prompted for certificate information, confirm default values.
+```
+openssl genrsa -out cxfca.key 2048
+openssl req -x509 -new -key cxfca.key -nodes -out cxfca.pem -config 
cxfca-openssl.cnf -days 3650 -extensions v3_req
+openssl req -new -subj '/O=apache.org/OU=eng (NOT FOR PRODUCTION)/CN=cxfca' 
-x509 -key cxfca.key -out cxfca.crt
+```
+
+=== Generate certificates
+```
+openssl req -new -subj '/O=apache.org/OU=eng (NOT FOR PRODUCTION)/CN=cxfca' 
-x509 -key cxfca.key -out cxfca.crt
+
+openssl req -new -subj '/O=apache.org/OU=eng (NOT FOR PRODUCTION)/CN=alice' 
-key alice.key -out alice.csr
+openssl x509 -req -in alice.csr -CA cxfca.pem -CAkey cxfca.key -CAcreateserial 
-out alice.crt
+
+openssl req -new -subj '/O=apache.org/OU=eng (NOT FOR PRODUCTION)/CN=bob' -key 
bob.key -out bob.csr
+openssl x509 -req -in bob.csr -CA cxfca.pem -CAkey cxfca.key -CAcreateserial 
-out bob.crt
+```
+
+=== Export keystores
+
+When prompted for password, type `password`.
+When prompted whether to trust the certificate, type `yes`.
+
+```
+openssl pkcs12 -export -in alice.crt -inkey alice.key -certfile cxfca.crt 
-name "alice" -out alice.p12 -passout pass:password -keypbe aes-256-cbc 
-certpbe aes-256-cbc
+openssl pkcs12 -export -in bob.crt -inkey bob.key -certfile cxfca.crt -name 
"bob" -out bob.p12 -passout pass:password -keypbe aes-256-cbc -certpbe 
aes-256-cbc
+
+keytool -import -trustcacerts -alias bob -file bob.crt -keystore alice.p12
+keytool -import -trustcacerts -alias alice -file alice.crt -keystore bob.p12

Review Comment:
   @llowinge and his friends might perhaps want to have the commands in a 
single script to be able to execute it from their CI (to make sure that also 
the cert generation works on FIPS enabled systems)?



-- 
This is an automated message from the Apache Git Service.
To respond to the message, please log on to GitHub and use the
URL above to go to the specific comment.

To unsubscribe, e-mail: commits-unsubscr...@camel.apache.org

For queries about this service, please contact Infrastructure at:
us...@infra.apache.org

Reply via email to