IBM / OpenJCEPlus

This project makes use of Java and C/C++. This project will create OpenJCEPlus and OpenJCEPlusFIPS cryptographic providers which are implementations of the Java™ Cryptography Extensions (JCE) APIs. The actual cryptographic code will come from the OpenCryptographyKitC project which is based on OpenSSL.
Apache License 2.0
4 stars 10 forks source link

Address JNI C compilation warnings #117

Closed jasonkatonica closed 2 weeks ago

jasonkatonica commented 2 weeks ago

There are currently numerous JNI C compilation warnings present. This update addresses each of the warnings including the following changes:

  1. Various methods needed a void argument instead of empty parentheses.

  2. Prototypes were added for various methods. Specifically function pointers in use needed to have associated function pointer prototypes.

  3. A mixture of unsigned long and signed long values were present. Output lengths changed are output lengths and are believed to be unsigned.

  4. A few method are not in use such as JCC_HKDF_Extract, JCC_HKDF_Expand, and JCC_HKDF are not in use and were removed.

Signed-off-by: Jason Katonica katonica@us.ibm.com

jasonkatonica commented 2 weeks ago

Missed the copyright on jgskit.mak

Copyright should now be updated in this file. This update was also done in other release branches for this change.

jasonkatonica commented 2 weeks ago

I also updated the copyright in GCM.c as it was incorrect in the various releases.