Skip to content

Commit

Permalink
Merge pull request #42 from cconlon/v1.5prep
Browse files Browse the repository at this point in the history
Prep for 1.5 Release
  • Loading branch information
JacobBarthelmeh authored Nov 11, 2022
2 parents 675fdb2 + 040ad75 commit 2016cb2
Show file tree
Hide file tree
Showing 4 changed files with 16 additions and 4 deletions.
13 changes: 12 additions & 1 deletion README.md
Original file line number Diff line number Diff line change
Expand Up @@ -89,7 +89,7 @@ files to be on your `JUNIT_HOME` path.

To install and set up JUnit:

a) Download "junit-4.13.jar" and "hamcrest-all-1.3.jar" from junit.org
a) Download "junit-4.13.2.jar" and "hamcrest-all-1.3.jar" from junit.org

b) Place these JAR files on your system and set `JUNIT_HOME` to point to
that location:
Expand Down Expand Up @@ -159,6 +159,17 @@ that requires JCE provider JAR's to be authenticated. Please see
### Revision History
---------

#### wolfCrypt JNI Release 1.5.0 (11/14/2022)

Release 1.5.0 of wolfCrypt JNI has bug fixes and new features including:

- Add build compatibility for Java 7 (PR 38)
- Add support for "SHA" algorithm string in wolfJCE (PR 39)
- Add rpm package support (PR 40)
- Add wolfJCE MessageDigest.clone() support (PR 41)
- Improve error checking of native Md5 API calls (PR 41)
- Add unit tests for com.wolfssl.wolfcrypt.Md5 (PR 41)

#### wolfCrypt JNI Release 1.4.0 (08/11/2022)

Release 1.4.0 of wolfCrypt JNI has bug fixes and new features including:
Expand Down
2 changes: 1 addition & 1 deletion build.xml
Original file line number Diff line number Diff line change
Expand Up @@ -19,7 +19,7 @@
<!-- versioning/manifest properties -->
<property name="implementation.vendor" value="wolfSSL Inc." />
<property name="implementation.title" value="wolfCrypt JNI" />
<property name="implementation.version" value="1.4" />
<property name="implementation.version" value="1.5" />

<!-- set properties for this build -->
<property name="src.dir" value="src/main/java/" />
Expand Down
3 changes: 2 additions & 1 deletion jni/jni_md5.c
Original file line number Diff line number Diff line change
Expand Up @@ -19,6 +19,7 @@
* Foundation, Inc., 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA
*/

#include <stdint.h>
#ifndef __ANDROID__
#include <wolfssl/options.h>
#endif
Expand Down Expand Up @@ -50,7 +51,7 @@ Java_com_wolfssl_wolfcrypt_Md5_mallocNativeStruct(
jlong ret = 0;

#ifndef NO_MD5
ret = (jlong) XMALLOC(sizeof(Md5), NULL, DYNAMIC_TYPE_TMP_BUFFER);
ret = (jlong)(uintptr_t)XMALLOC(sizeof(Md5), NULL, DYNAMIC_TYPE_TMP_BUFFER);

if (!ret)
throwOutOfMemoryException(env, "Failed to allocate Md5 object");
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -34,7 +34,7 @@ public final class WolfCryptProvider extends Provider {
* Create new WolfCryptProvider object
*/
public WolfCryptProvider() {
super("wolfJCE", 1.4, "wolfCrypt JCE Provider");
super("wolfJCE", 1.5, "wolfCrypt JCE Provider");

/* MessageDigest */
if (FeatureDetect.Md5Enabled()) {
Expand Down

0 comments on commit 2016cb2

Please sign in to comment.