IBM / OpenJCEPlus

This project makes use of Java and C/C++. This project will create OpenJCEPlus and OpenJCEPlusFIPS cryptographic providers which are implementations of the Java™ Cryptography Extensions (JCE) APIs. The actual cryptographic code will come from the OpenCryptographyKitC project which is based on OpenSSL.
Apache License 2.0
4 stars 10 forks source link

Update MessageDigest to implement the Clonable interface #98

Closed KostasTsiounis closed 1 month ago

KostasTsiounis commented 1 month ago

The MessageDigest, as well as the Digest, class is now implementing the Cloneable interface, allowing it to be used by classes requiring that functionality, such as the PKCS12 key stores, or the underlying Hmac ones.

Signed-off-by: Kostas Tsiounis kostas.tsiounis@ibm.com

jasonkatonica commented 1 month ago

Please fix the compilation error as seen in the github action which is failing:

 Error:  /home/runner/work/OpenJCEPlus/OpenJCEPlus/src/test/java/ibm/jceplus/junit/openjceplus/TestAll.java:[40,62] cannot find symbol
  symbol: class TestMD5Clone
jasonkatonica commented 1 month ago

Also please rebase into a single commit, or add DCO to each of the above commits.

KostasTsiounis commented 1 month ago

Fixed and squashed.

jasonkatonica commented 1 month ago

ppcle linux, s390x linux, x86 linux, x86 windows