IBM / OpenJCEPlus

This project makes use of Java and C/C++. This project will create OpenJCEPlus and OpenJCEPlusFIPS cryptographic providers which are implementations of the Java™ Cryptography Extensions (JCE) APIs. The actual cryptographic code will come from the OpenCryptographyKitC project which is based on OpenSSL.
Apache License 2.0
4 stars 10 forks source link

Address Java compilation warnings #108

Closed KostasTsiounis closed 2 days ago

KostasTsiounis commented 3 weeks ago

Warnings produced during compilation of both source code and tests are addressed. Those warnings pertain to:

Signed-off-by: Kostas Tsiounis kostas.tsiounis@ibm.com

JinhangZhang commented 4 days ago

LGTM

KostasTsiounis commented 4 days ago

A few more warnings appeared on the tests, so I addressed them in an additional commit. Mind checking them @jasonkatonica, @taoliult, @JinhangZhang ?

jasonkatonica commented 3 days ago

A few more warnings appeared on the tests, so I addressed them in an additional commit. Mind checking them @jasonkatonica, @taoliult, @JinhangZhang ?

These additional updates read ok to me.

JinhangZhang commented 3 days ago

A few more warnings appeared on the tests, so I addressed them in an additional commit. Mind checking them @jasonkatonica, @taoliult, @JinhangZhang ?

LGTM

jasonkatonica commented 3 days ago

x86_64_linux, ppc64le_linux, s390x_linux, x86_64_windows