IBM / OpenJCEPlus

This project makes use of Java and C/C++. This project will create OpenJCEPlus and OpenJCEPlusFIPS cryptographic providers which are implementations of the Java™ Cryptography Extensions (JCE) APIs. The actual cryptographic code will come from the OpenCryptographyKitC project which is based on OpenSSL.
Apache License 2.0
4 stars 10 forks source link

Fix copyright statement violations #96

Closed jasonkatonica closed 1 month ago

jasonkatonica commented 1 month ago

Recent updates to RSAKeyFactory.java and RSASignature.java and TestAll.java resulted in incorrect copyright statements being present in these files. The files should reflect a range of dates instead.