aboutsummaryrefslogtreecommitdiffstatshomepage
path: root/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
diff options
context:
space:
mode:
Diffstat (limited to '')
-rw-r--r--tunnel/src/main/java/com/wireguard/crypto/Curve25519.java4
1 files changed, 2 insertions, 2 deletions
diff --git a/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java b/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
index 7628c566..efc22d6e 100644
--- a/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
+++ b/tunnel/src/main/java/com/wireguard/crypto/Curve25519.java
@@ -8,10 +8,10 @@ package com.wireguard.crypto;
import com.wireguard.util.NonNullForAll;
-import androidx.annotation.Nullable;
-
import java.util.Arrays;
+import androidx.annotation.Nullable;
+
/**
* Implementation of the Curve25519 elliptic curve algorithm.
* <p>