diff --git a/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift index acae4c2f1..4d6cfa81a 100644 --- a/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift +++ b/Sources/Crypto/Keys/EC/BoringSSL/Ed25519_boring.swift @@ -85,7 +85,6 @@ extension Curve25519.Signing { @usableFromInline var keyBytes: [UInt8] - @inlinable init(rawRepresentation: D) throws { self.keyBytes = try rawRepresentation.withUnsafeBytes { keyBytesPtr in guard keyBytesPtr.count == 32 else { diff --git a/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift index ed9799757..7a66229cc 100644 --- a/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift +++ b/Sources/Crypto/Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift @@ -104,7 +104,6 @@ struct OpenSSLNISTCurvePublicKeyImpl { self.key = try BoringSSLECPublicKeyWrapper(compressedRepresentation: compressedRepresentation) } - @inlinable init(wrapping key: BoringSSLECPublicKeyWrapper) { self.key = key } diff --git a/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift b/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift index 3cb3a4577..38dbb8ecb 100644 --- a/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift +++ b/Sources/Crypto/Keys/EC/BoringSSL/X25519Keys_boring.swift @@ -27,7 +27,6 @@ extension Curve25519.KeyAgreement { @usableFromInline var keyBytes: [UInt8] - @inlinable init(rawRepresentation: D) throws { self.keyBytes = try rawRepresentation.withUnsafeBytes { dataPtr in guard dataPtr.count == Curve25519.KeyAgreement.keySizeBytes else {