Skip to content

Commit

Permalink
Remove inlinable from init to support library evolution in linux
Browse files Browse the repository at this point in the history
  • Loading branch information
2horse9sun committed Nov 13, 2024
1 parent 06dc63c commit d0e7077
Show file tree
Hide file tree
Showing 3 changed files with 0 additions and 3 deletions.
1 change: 0 additions & 1 deletion Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift
Original file line number Diff line number Diff line change
Expand Up @@ -85,7 +85,6 @@ extension Curve25519.Signing {
@usableFromInline
var keyBytes: [UInt8]

@inlinable
init<D: ContiguousBytes>(rawRepresentation: D) throws {
self.keyBytes = try rawRepresentation.withUnsafeBytes { keyBytesPtr in
guard keyBytesPtr.count == 32 else {
Expand Down
Original file line number Diff line number Diff line change
Expand Up @@ -104,7 +104,6 @@ struct OpenSSLNISTCurvePublicKeyImpl<Curve: OpenSSLSupportedNISTCurve> {
self.key = try BoringSSLECPublicKeyWrapper(compressedRepresentation: compressedRepresentation)
}

@inlinable
init(wrapping key: BoringSSLECPublicKeyWrapper<Curve>) {
self.key = key
}
Expand Down
1 change: 0 additions & 1 deletion Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift
Original file line number Diff line number Diff line change
Expand Up @@ -27,7 +27,6 @@ extension Curve25519.KeyAgreement {
@usableFromInline
var keyBytes: [UInt8]

@inlinable
init<D: ContiguousBytes>(rawRepresentation: D) throws {
self.keyBytes = try rawRepresentation.withUnsafeBytes { dataPtr in
guard dataPtr.count == Curve25519.KeyAgreement.keySizeBytes else {
Expand Down

0 comments on commit d0e7077

Please sign in to comment.