Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2024-04-16 Thread via GitHub
JiriOndrusek closed pull request #5485: Cxf-soap tests fail in FIPS environment (fix for JVM) URL: https://github.com/apache/camel-quarkus/pull/5485 -- This is an automated message from the Apache Git Service. To respond to the message, please log on to GitHub and use the URL above to go to

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2024-04-16 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-2058420838 Superseeded by https://github.com/apache/camel-quarkus/pull/5980 -- This is an automated message from the Apache Git Service. To respond to the message, please log on to

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2024-02-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1930026810 This PR is using BCFIPS, which is not the right call anymore. Once the following [change](https://github.com/apache/cxf/pull/1660) is merged into cxf and leveraged by the CQ,

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2024-02-01 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1923236999 The change in CXF is prepared as https://github.com/apache/cxf/pull/1660, as soon as the CXF PR is merge, I'll rework this PR to leverage `CustomizedAlgorithmSuite` -- This

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-15 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1394227228 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-12 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1390705371 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-10 Thread via GitHub
ppalaga commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389666045 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-10 Thread via GitHub
ppalaga commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389664310 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-10 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389507819 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-10 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389502058 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-10 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1389501552 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-08 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1387592779 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-08 Thread via GitHub
ppalaga commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1386758659 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1386127186 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
ppalaga commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1385551542 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1385109874 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1385104491 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
JiriOndrusek commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1385101980 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-07 Thread via GitHub
ppalaga commented on code in PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#discussion_r1384604299 ## integration-test-groups/cxf-soap/cxf-soap-ws-security-server/README.adoc: ## @@ -16,4 +16,50 @@ We test in two ways how the SOAP service endpoints are

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1797963475 > > > Do you happen to know what aspect of the generated keystore is not FIPS-compliant with keytool-maven-plugin? At the first sight, the plugin mojos seem to support all we

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
ppalaga commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1796811772 > > Do you happen to know what aspect of the generated keystore is not FIPS-compliant with keytool-maven-plugin? At the first sight, the plugin mojos seem to support all we need:

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795175293 There are 2 open issues: - problem in the native (reported as https://github.com/apache/camel-quarkus/issues/5486) I'll investigate it . - the option of not using BCFIPS

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795167895 > It looks good. > > So we configure openssl with the `.cnf` configuration file. Is it need for fips purpose ? Or something else please ? TBH I'm using *.cnf

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795158114 > Great work, thanks for taking care, @JiriOndrusek! > > > All certficates and keystores have to be generated via openssl > > Do you happen to know what aspect of

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
ppalaga commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795085543 Great work, thanks for taking care, @JiriOndrusek! > All certficates and keystores have to be generated via openssl Do you happen to know what aspect of the generated

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
aldettinger commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1795020029 It looks good. So we configure openssl with the `.cnf` configuration file. Is it need for fips purpose ? Or something else please ? -- This is an automated message

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1794924462 > > For the FIPS-enabled environment, the profile `fips` has to be used. The reason is that the `BC-FIPS` is used instead of the `BC` > > The `fips` Maven profile has:

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1794914820 Sorry I forgot to remove it on all places. It shouldn'tbe there -- This is an automated message from the Apache Git Service. To respond to the message, please log on to

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
jamesnetherton commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1794908587 > For the FIPS-enabled environment, the profile `fips` has to be used. The reason is that the `BC-FIPS` is used instead of the `BC` The `fips` Maven profile has:

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1794861980 All certficates and keystores have to be generated via openssl to work correctly in the FIPS, therefore I removed the keytool-plugin and added a description, how to generate

Re: [PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek commented on PR #5485: URL: https://github.com/apache/camel-quarkus/pull/5485#issuecomment-1794831799 Native failure has to be investigated further, reported as https://github.com/apache/camel-quarkus/issues/5486 -- This is an automated message from the Apache Git Service.

[PR] Cxf-soap tests fail in FIPS environment (fix for JVM) [camel-quarkus]

2023-11-06 Thread via GitHub
JiriOndrusek opened a new pull request, #5485: URL: https://github.com/apache/camel-quarkus/pull/5485 fixed https://github.com/apache/camel-quarkus/issues/5482 -- This is an automated message from the Apache Git Service. To respond to the message, please log on to GitHub and use the URL