IBM / OpenJCEPlus

This project makes use of Java and C/C++. This project will create OpenJCEPlus and OpenJCEPlusFIPS cryptographic providers which are implementations of the Java™ Cryptography Extensions (JCE) APIs. The actual cryptographic code will come from the OpenCryptographyKitC project which is based on OpenSSL.
Apache License 2.0
3 stars 10 forks source link

Address Java compilation warnings #143

Closed KostasTsiounis closed 2 months ago

KostasTsiounis commented 2 months ago

Warnings produced during compilation of both source code and tests are addressed. Those warnings pertain to:

Back-ported from: https://github.com/IBM/OpenJCEPlus/pull/108

Signed-off-by: Kostas Tsiounis kostas.tsiounis@ibm.com

jasonkatonica commented 2 months ago

x86_64_linux,ppc64le_linux,s390x_linux,x86_64_windows