Build Information
Successful build of SwiftHPKE, reference 2.7.0 (84800f
), with Swift 6.1 for macOS (SPM) on 24 Apr 2025 22:44:56 UTC.
Swift 6 data race errors: 29
Build Command
env DEVELOPER_DIR=/Applications/Xcode-16.3.0.app xcrun swift build --arch arm64 -Xswiftc -Xfrontend -Xswiftc -stats-output-dir -Xswiftc -Xfrontend -Xswiftc .stats -Xswiftc -strict-concurrency=complete -Xswiftc -enable-upcoming-feature -Xswiftc StrictConcurrency -Xswiftc -enable-upcoming-feature -Xswiftc DisableOutwardActorInference -Xswiftc -enable-upcoming-feature -Xswiftc GlobalActorIsolatedTypesUsability -Xswiftc -enable-upcoming-feature -Xswiftc InferSendableFromCaptures
Build Log
========================================
RunAll
========================================
Builder version: 4.61.0
Interrupt handler set up.
========================================
Checkout
========================================
Clone URL: https://github.com/leif-ibsen/SwiftHPKE.git
Reference: 2.7.0
Initialized empty Git repository in /Users/admin/builder/spi-builder-workspace/.git/
From https://github.com/leif-ibsen/SwiftHPKE
* tag 2.7.0 -> FETCH_HEAD
HEAD is now at 84800fa Release 2.7.0
Cloned https://github.com/leif-ibsen/SwiftHPKE.git
Revision (git rev-parse @):
84800fad96d7e53a34c0da3c8124321eeae8a05c
SUCCESS checkout https://github.com/leif-ibsen/SwiftHPKE.git at 2.7.0
Fetching https://github.com/leif-ibsen/ASN1
Fetching https://github.com/leif-ibsen/BigInt
Fetching https://github.com/leif-ibsen/Digest
[1/2427] Fetching asn1
[26/5020] Fetching asn1, digest
[541/10536] Fetching asn1, digest, bigint
Fetched https://github.com/leif-ibsen/Digest from cache (1.33s)
Fetched https://github.com/leif-ibsen/ASN1 from cache (1.33s)
Fetched https://github.com/leif-ibsen/BigInt from cache (1.33s)
Computing version for https://github.com/leif-ibsen/Digest
Computed https://github.com/leif-ibsen/Digest at 1.13.0 (1.83s)
Computing version for https://github.com/leif-ibsen/BigInt
Computed https://github.com/leif-ibsen/BigInt at 1.21.0 (0.48s)
Computing version for https://github.com/leif-ibsen/ASN1
Computed https://github.com/leif-ibsen/ASN1 at 2.7.0 (1.19s)
Creating working copy for https://github.com/leif-ibsen/ASN1
Working copy of https://github.com/leif-ibsen/ASN1 resolved at 2.7.0
Creating working copy for https://github.com/leif-ibsen/BigInt
Working copy of https://github.com/leif-ibsen/BigInt resolved at 1.21.0
Creating working copy for https://github.com/leif-ibsen/Digest
Working copy of https://github.com/leif-ibsen/Digest resolved at 1.13.0
========================================
ResolveProductDependencies
========================================
Resolving dependencies ...
{
"identity": ".resolve-product-dependencies",
"name": "resolve-dependencies",
"url": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies",
"version": "unspecified",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies",
"dependencies": [
{
"identity": "swifthpke",
"name": "SwiftHPKE",
"url": "https://github.com/leif-ibsen/SwiftHPKE.git",
"version": "unspecified",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies/.build/checkouts/SwiftHPKE",
"dependencies": [
{
"identity": "asn1",
"name": "ASN1",
"url": "https://github.com/leif-ibsen/ASN1",
"version": "2.7.0",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies/.build/checkouts/ASN1",
"dependencies": [
{
"identity": "bigint",
"name": "BigInt",
"url": "https://github.com/leif-ibsen/BigInt",
"version": "1.21.0",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies/.build/checkouts/BigInt",
"dependencies": [
]
}
]
},
{
"identity": "bigint",
"name": "BigInt",
"url": "https://github.com/leif-ibsen/BigInt",
"version": "1.21.0",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies/.build/checkouts/BigInt",
"dependencies": [
]
},
{
"identity": "digest",
"name": "Digest",
"url": "https://github.com/leif-ibsen/Digest",
"version": "1.13.0",
"path": "/Users/admin/builder/spi-builder-workspace/.resolve-product-dependencies/.build/checkouts/Digest",
"dependencies": [
]
}
]
}
]
}
Fetching https://github.com/leif-ibsen/SwiftHPKE.git
[1/2644] Fetching swifthpke
Fetched https://github.com/leif-ibsen/SwiftHPKE.git from cache (1.21s)
Fetching https://github.com/leif-ibsen/BigInt from cache
Fetching https://github.com/leif-ibsen/Digest from cache
Fetching https://github.com/leif-ibsen/ASN1 from cache
Fetched https://github.com/leif-ibsen/BigInt from cache (0.44s)
Fetched https://github.com/leif-ibsen/Digest from cache (0.45s)
Fetched https://github.com/leif-ibsen/ASN1 from cache (0.45s)
Computing version for https://github.com/leif-ibsen/Digest
Computed https://github.com/leif-ibsen/Digest at 1.13.0 (0.50s)
Computing version for https://github.com/leif-ibsen/BigInt
Computed https://github.com/leif-ibsen/BigInt at 1.21.0 (0.03s)
Computing version for https://github.com/leif-ibsen/ASN1
Computed https://github.com/leif-ibsen/ASN1 at 2.7.0 (0.03s)
Creating working copy for https://github.com/leif-ibsen/SwiftHPKE.git
Working copy of https://github.com/leif-ibsen/SwiftHPKE.git resolved at 2.7.0 (84800fa)
Creating working copy for https://github.com/leif-ibsen/BigInt
Working copy of https://github.com/leif-ibsen/BigInt resolved at 1.21.0
Creating working copy for https://github.com/leif-ibsen/Digest
Working copy of https://github.com/leif-ibsen/Digest resolved at 1.13.0
Creating working copy for https://github.com/leif-ibsen/ASN1
Working copy of https://github.com/leif-ibsen/ASN1 resolved at 2.7.0
warning: '.resolve-product-dependencies': dependency 'swifthpke' is not used by any target
Found 3 product dependencies
- ASN1
- BigInt
- Digest
========================================
Build
========================================
Selected platform: macosSpm
Swift version: 6.1
Building package at path: $PWD
https://github.com/leif-ibsen/SwiftHPKE.git
https://github.com/leif-ibsen/SwiftHPKE.git
{
"dependencies" : [
{
"identity" : "asn1",
"requirement" : {
"range" : [
{
"lower_bound" : "2.7.0",
"upper_bound" : "3.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/ASN1"
},
{
"identity" : "bigint",
"requirement" : {
"range" : [
{
"lower_bound" : "1.21.0",
"upper_bound" : "2.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/BigInt"
},
{
"identity" : "digest",
"requirement" : {
"range" : [
{
"lower_bound" : "1.13.0",
"upper_bound" : "2.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/Digest"
}
],
"manifest_display_name" : "SwiftHPKE",
"name" : "SwiftHPKE",
"path" : "/Users/admin/builder/spi-builder-workspace",
"platforms" : [
{
"name" : "macos",
"version" : "10.15"
},
{
"name" : "ios",
"version" : "13.0"
},
{
"name" : "watchos",
"version" : "8.0"
}
],
"products" : [
{
"name" : "SwiftHPKE",
"targets" : [
"SwiftHPKE"
],
"type" : {
"library" : [
"automatic"
]
}
}
],
"targets" : [
{
"c99name" : "SwiftHPKETests",
"module_type" : "SwiftTarget",
"name" : "SwiftHPKETests",
"path" : "Tests/SwiftHPKETests",
"sources" : [
"CipherSuiteTest.swift",
"CryptoKitAuthPSKTest.swift",
"CryptoKitAuthTest.swift",
"CryptoKitBaseTest.swift",
"CryptoKitPSKTest.swift",
"CryptoKitTest.swift",
"Curve25519Test.swift",
"Curve448Test.swift",
"ExceptionTest.swift",
"HPKETest.swift",
"KeysTest.swift",
"SenderRecipientTest.swift",
"WycheproofP256Test.swift",
"WycheproofP384Test.swift",
"WycheproofP521Test.swift",
"WycheproofX25519Test.swift",
"WycheproofX448Test.swift"
],
"target_dependencies" : [
"SwiftHPKE"
],
"type" : "test"
},
{
"c99name" : "SwiftHPKE",
"module_type" : "SwiftTarget",
"name" : "SwiftHPKE",
"path" : "Sources/SwiftHPKE",
"product_dependencies" : [
"ASN1",
"BigInt",
"Digest"
],
"product_memberships" : [
"SwiftHPKE"
],
"sources" : [
"AEAD.swift",
"CipherSuite.swift",
"Curve.swift",
"Exception.swift",
"KDF.swift",
"KEM.swift",
"Point.swift",
"PrivateKey.swift",
"PublicKey.swift",
"Recipient.swift",
"Sender.swift",
"X255_448/Curve25519.swift",
"X255_448/Curve448.swift",
"X255_448/Field25519.swift",
"X255_448/Field448.swift",
"X255_448/UInt128.swift"
],
"type" : "library"
}
],
"tools_version" : "5.9"
}
Running build ...
env DEVELOPER_DIR=/Applications/Xcode-16.3.0.app xcrun swift build --arch arm64 -Xswiftc -Xfrontend -Xswiftc -stats-output-dir -Xswiftc -Xfrontend -Xswiftc .stats -Xswiftc -strict-concurrency=complete -Xswiftc -enable-upcoming-feature -Xswiftc StrictConcurrency -Xswiftc -enable-upcoming-feature -Xswiftc DisableOutwardActorInference -Xswiftc -enable-upcoming-feature -Xswiftc GlobalActorIsolatedTypesUsability -Xswiftc -enable-upcoming-feature -Xswiftc InferSendableFromCaptures
Building for debugging...
[0/5] Write sources
[4/5] Write swift-version-2F0A5646E1D333AE.txt
[6/27] Compiling Digest HMAC.swift
[7/28] Compiling BigInt Limbs.swift
[8/29] Emitting module BigInt
[9/29] Compiling BigInt BitSieve.swift
[10/29] Compiling BigInt BurnikelZiegler.swift
[11/29] Compiling Digest SHA2.swift
[12/29] Compiling Digest SHAKE.swift
[13/29] Compiling Digest MD.swift
[14/29] Compiling Digest KDF.swift
[15/29] Compiling Digest SHA3.swift
[16/29] Compiling Digest SHA1.swift
[17/29] Compiling BigInt GCD.swift
[18/29] Compiling BigInt Karatsuba.swift
[19/29] Compiling BigInt Factorial.swift
[20/29] Compiling Digest XOF.swift
[21/29] Compiling BigInt ToomCook.swift
[22/29] Compiling Digest BLAKE.swift
[23/29] Emitting module Digest
[24/29] Compiling Digest Base64.swift
[25/29] Compiling BigInt FFT.swift
[26/29] Compiling BigInt ExpMod.swift
[27/29] Compiling BigInt CRT.swift
[28/29] Compiling BigInt BigFrac.swift
[29/29] Compiling BigInt BigInt.swift
[30/50] Emitting module ASN1
[31/52] Compiling ASN1 ASN1OctetString.swift
[32/52] Compiling ASN1 ASN1PrintableString.swift
[33/52] Compiling ASN1 ASN1Time.swift
[34/52] Compiling ASN1 ASN1UTCTime.swift
[35/52] Compiling ASN1 ASN1Boolean.swift
[36/52] Compiling ASN1 ASN1Collection.swift
[37/52] Compiling ASN1 ASN1Ctx.swift
[38/52] Compiling ASN1 ASN1UTF8String.swift
[39/52] Compiling ASN1 InputStream.swift
[40/52] Compiling ASN1 ASN1Sequence.swift
[41/52] Compiling ASN1 ASN1Set.swift
[42/52] Compiling ASN1 ASN1Exception.swift
[43/52] Compiling ASN1 ASN1GeneralizedTime.swift
[44/52] Compiling ASN1 ASN1SimpleType.swift
[45/52] Compiling ASN1 ASN1T61String.swift
[46/52] Compiling ASN1 ASN1IA5String.swift
[47/52] Compiling ASN1 ASN1Integer.swift
[48/52] Compiling ASN1 ASN1Null.swift
[49/52] Compiling ASN1 ASN1ObjectIdentifier.swift
[50/52] Compiling ASN1 ASN1.swift
[51/52] Compiling ASN1 ASN1BMPString.swift
[52/52] Compiling ASN1 ASN1BitString.swift
[53/68] Compiling SwiftHPKE PublicKey.swift
[54/68] Compiling SwiftHPKE Recipient.swift
[55/68] Emitting module SwiftHPKE
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:16:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| `- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:9:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
7 |
8 | import ASN1
9 | import BigInt
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
10 |
11 | class CurveP256: Curve {
:
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:17:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:18:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:19:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:20:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:21:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:23:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| `- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 | import BigInt
10 |
:
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:35:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
33 | static let privateKeySize = 48
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:36:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:37:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:38:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:39:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:40:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:42:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
43 |
44 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:54:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
52 | static let privateKeySize = 66
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:55:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:56:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:57:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:58:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:59:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:61:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
62 |
63 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:70:16: warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
9 | import BigInt
10 |
11 | class CurveP256: Curve {
| `- note: class 'CurveP256' does not conform to the 'Sendable' protocol
12 |
13 | static let publicKeySize = 65
:
68 | class Curve {
69 |
70 | static let p256 = CurveP256()
| |- warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p256' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:71:16: warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
28 | }
29 |
30 | class CurveP384: Curve {
| `- note: class 'CurveP384' does not conform to the 'Sendable' protocol
31 |
32 | static let publicKeySize = 97
:
69 |
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
| |- warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p384' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
72 | static let p521 = CurveP521()
73 |
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:72:16: warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
47 | }
48 |
49 | class CurveP521: Curve {
| `- note: class 'CurveP521' does not conform to the 'Sendable' protocol
50 |
51 | static let publicKeySize = 133
:
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
| |- warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p521' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:74:16: warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
72 | static let p521 = CurveP521()
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
| |- warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_P' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
76 |
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:75:16: warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
| |- warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_EC' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
76 |
77 | // Generator point multiplication window width
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Point.swift:12:16: warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
8 | import BigInt
9 |
10 | struct Point: CustomStringConvertible, Equatable {
| `- note: consider making struct 'Point' conform to the 'Sendable' protocol
11 |
12 | static let INFINITY = Point()
| |- warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'INFINITY' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
13 |
14 | private init() {
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:14:16: warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| `- warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 |
10 | struct Curve25519 {
:
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| |- note: add '@MainActor' to make static property 'OID' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve448.swift:14:16: warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
12 | static let keySize = 56
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.111")!
| `- warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
15 |
16 | static let _5: Bytes = [5, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve448.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 |
10 | struct Curve448 {
:
12 | static let keySize = 56
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.111")!
| |- note: add '@MainActor' to make static property 'OID' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
15 |
16 | static let _5: Bytes = [5, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
[56/68] Compiling SwiftHPKE Field448.swift
[57/68] Compiling SwiftHPKE Point.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Point.swift:12:16: warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
8 | import BigInt
9 |
10 | struct Point: CustomStringConvertible, Equatable {
| `- note: consider making struct 'Point' conform to the 'Sendable' protocol
11 |
12 | static let INFINITY = Point()
| |- warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'INFINITY' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
13 |
14 | private init() {
[58/68] Compiling SwiftHPKE PrivateKey.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Point.swift:12:16: warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
8 | import BigInt
9 |
10 | struct Point: CustomStringConvertible, Equatable {
| `- note: consider making struct 'Point' conform to the 'Sendable' protocol
11 |
12 | static let INFINITY = Point()
| |- warning: static property 'INFINITY' is not concurrency-safe because non-'Sendable' type 'Point' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'INFINITY' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
13 |
14 | private init() {
[59/68] Compiling SwiftHPKE Curve448.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve448.swift:14:16: warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
12 | static let keySize = 56
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.111")!
| `- warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
15 |
16 | static let _5: Bytes = [5, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve448.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 |
10 | struct Curve448 {
:
12 | static let keySize = 56
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.111")!
| |- note: add '@MainActor' to make static property 'OID' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
15 |
16 | static let _5: Bytes = [5, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0,
[60/69] Compiling SwiftHPKE Curve.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:16:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| `- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:9:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
7 |
8 | import ASN1
9 | import BigInt
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
10 |
11 | class CurveP256: Curve {
:
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:17:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:18:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:19:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:20:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:21:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:23:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| `- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 | import BigInt
10 |
:
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:35:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
33 | static let privateKeySize = 48
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:36:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:37:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:38:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:39:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:40:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:42:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
43 |
44 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:54:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
52 | static let privateKeySize = 66
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:55:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:56:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:57:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:58:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:59:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:61:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
62 |
63 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:70:16: warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
9 | import BigInt
10 |
11 | class CurveP256: Curve {
| `- note: class 'CurveP256' does not conform to the 'Sendable' protocol
12 |
13 | static let publicKeySize = 65
:
68 | class Curve {
69 |
70 | static let p256 = CurveP256()
| |- warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p256' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:71:16: warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
28 | }
29 |
30 | class CurveP384: Curve {
| `- note: class 'CurveP384' does not conform to the 'Sendable' protocol
31 |
32 | static let publicKeySize = 97
:
69 |
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
| |- warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p384' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
72 | static let p521 = CurveP521()
73 |
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:72:16: warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
47 | }
48 |
49 | class CurveP521: Curve {
| `- note: class 'CurveP521' does not conform to the 'Sendable' protocol
50 |
51 | static let publicKeySize = 133
:
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
| |- warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p521' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:74:16: warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
72 | static let p521 = CurveP521()
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
| |- warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_P' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
76 |
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:75:16: warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
| |- warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_EC' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
76 |
77 | // Generator point multiplication window width
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
[61/69] Compiling SwiftHPKE Exception.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:16:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| `- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:9:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
7 |
8 | import ASN1
9 | import BigInt
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'BigInt'
10 |
11 | class CurveP256: Curve {
:
14 | static let privateKeySize = 32
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:17:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
15 | static let name = "secp256r1"
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:18:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
16 | static let p = BInt("ffffffff00000001000000000000000000000000ffffffffffffffffffffffff", radix: 16)!
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:19:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
17 | static let a = BInt("ffffffff00000001000000000000000000000000fffffffffffffffffffffffc", radix: 16)!
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:20:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
18 | static let b = BInt("5ac635d8aa3a93e7b3ebbd55769886bc651d06b0cc53b0f63bce3c3e27d2604b", radix: 16)!
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:21:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
19 | static let gx = BInt("6b17d1f2e12c4247f8bce6e563a440f277037d812deb33a0f4a13945d898c296", radix: 16)!
20 | static let gy = BInt("4fe342e2fe1a7f9b8ee7eb4a7c0f9e162bce33576b315ececbb6406837bf51f5", radix: 16)!
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:23:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| `- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 | import BigInt
10 |
:
21 | static let order = BInt("ffffffff00000000ffffffffffffffffbce6faada7179e84f3b9cac2fc632551", radix: 16)!
22 | static let cofactor = 1
23 | static let oid = ASN1ObjectIdentifier("1.2.840.10045.3.1.7")!
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
24 |
25 | init() {
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:35:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
33 | static let privateKeySize = 48
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:36:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
34 | static let name = "secp384r1"
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:37:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
35 | static let p = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000ffffffff", radix: 16)!
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:38:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
36 | static let a = BInt("fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffeffffffff0000000000000000fffffffc", radix: 16)!
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:39:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
37 | static let b = BInt("b3312fa7e23ee7e4988e056be3f82d19181d9c6efe8141120314088f5013875ac656398d8a2ed19d2a85c8edd3ec2aef", radix: 16)!
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:40:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
38 | static let gx = BInt("aa87ca22be8b05378eb1c71ef320ad746e1d3b628ba79b9859f741e082542a385502f25dbf55296c3a545e3872760ab7", radix: 16)!
39 | static let gy = BInt("3617de4a96262c6f5d9e98bf9292dc29f8f41dbd289a147ce9da3113b5f0b8c00a60b1ce1d7e819d7a431d7c90ea0e5f", radix: 16)!
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:42:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
40 | static let order = BInt("ffffffffffffffffffffffffffffffffffffffffffffffffc7634d81f4372ddf581a0db248b0a77aecec196accc52973", radix: 16)!
41 | static let cofactor = 1
42 | static let oid = ASN1ObjectIdentifier("1.3.132.0.34")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
43 |
44 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:54:16: warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
52 | static let privateKeySize = 66
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
| |- warning: static property 'p' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:55:16: warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
53 | static let name = "secp521r1"
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
| |- warning: static property 'a' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'a' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:56:16: warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
54 | static let p = BInt("1ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", radix: 16)!
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
| |- warning: static property 'b' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'b' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:57:16: warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
55 | static let a = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffc", radix: 16)!
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
| |- warning: static property 'gx' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gx' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:58:16: warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
56 | static let b = BInt("51953eb9618e1c9a1f929a21a0b68540eea2da725b99b315f3b8b489918ef109e156193951ec7e937b1652c0bd3bb1bf073573df883d2c34f1ef451fd46b503f00", radix: 16)!
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
| |- warning: static property 'gy' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'gy' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:59:16: warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
57 | static let gx = BInt("c6858e06b70404e9cd9e3ecb662395b4429c648139053fb521f828af606b4d3dbaa14b5e77efe75928fe1dc127a2ffa8de3348b3c1856a429bf97e7e31c2e5bd66", radix: 16)!
58 | static let gy = BInt("11839296a789a3bc0045c8a5fb42c7d1bd998f54449579b446817afbd17273e662c97ee72995ef42640c550b9013fad0761353c7086a272c24088be94769fd16650", radix: 16)!
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
| |- warning: static property 'order' is not concurrency-safe because non-'Sendable' type 'BInt' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'order' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
/Users/admin/builder/spi-builder-workspace/.build/checkouts/BigInt/Sources/BigInt/BigInt.swift:31:15: note: struct 'BInt' does not conform to the 'Sendable' protocol
29 | infix operator ** : ExponentiationPrecedence
30 |
31 | public struct BInt: CustomStringConvertible, Comparable, Equatable, Hashable {
| `- note: struct 'BInt' does not conform to the 'Sendable' protocol
32 |
33 | // MARK: - Constants
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:61:16: warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
59 | static let order = BInt("1fffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffa51868783bf2f966b7fcc0148f709a5d03bb5c9b8899c47aebb6fb71e91386409", radix: 16)!
60 | static let cofactor = 1
61 | static let oid = ASN1ObjectIdentifier("1.3.132.0.35")!
| |- warning: static property 'oid' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'oid' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
62 |
63 | init() {
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:70:16: warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
9 | import BigInt
10 |
11 | class CurveP256: Curve {
| `- note: class 'CurveP256' does not conform to the 'Sendable' protocol
12 |
13 | static let publicKeySize = 65
:
68 | class Curve {
69 |
70 | static let p256 = CurveP256()
| |- warning: static property 'p256' is not concurrency-safe because non-'Sendable' type 'CurveP256' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p256' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:71:16: warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
28 | }
29 |
30 | class CurveP384: Curve {
| `- note: class 'CurveP384' does not conform to the 'Sendable' protocol
31 |
32 | static let publicKeySize = 97
:
69 |
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
| |- warning: static property 'p384' is not concurrency-safe because non-'Sendable' type 'CurveP384' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p384' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
72 | static let p521 = CurveP521()
73 |
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:72:16: warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
47 | }
48 |
49 | class CurveP521: Curve {
| `- note: class 'CurveP521' does not conform to the 'Sendable' protocol
50 |
51 | static let publicKeySize = 133
:
70 | static let p256 = CurveP256()
71 | static let p384 = CurveP384()
72 | static let p521 = CurveP521()
| |- warning: static property 'p521' is not concurrency-safe because non-'Sendable' type 'CurveP521' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'p521' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:74:16: warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
72 | static let p521 = CurveP521()
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
| |- warning: static property 'OID_P' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_P' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
76 |
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/Curve.swift:75:16: warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
73 |
74 | static let OID_P = ASN1ObjectIdentifier("1.2.840.10045.1.1")!
75 | static let OID_EC = ASN1ObjectIdentifier("1.2.840.10045.2.1")!
| |- warning: static property 'OID_EC' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
| |- note: add '@MainActor' to make static property 'OID_EC' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
76 |
77 | // Generator point multiplication window width
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
[62/69] Compiling SwiftHPKE KDF.swift
[63/69] Compiling SwiftHPKE KEM.swift
[64/69] Compiling SwiftHPKE AEAD.swift
[65/69] Compiling SwiftHPKE CipherSuite.swift
[66/69] Compiling SwiftHPKE UInt128.swift
[67/69] Compiling SwiftHPKE Field25519.swift
[68/69] Compiling SwiftHPKE Sender.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:14:16: warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| `- warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 |
10 | struct Curve25519 {
:
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| |- note: add '@MainActor' to make static property 'OID' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
[69/69] Compiling SwiftHPKE Curve25519.swift
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:14:16: warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| `- warning: static property 'OID' is not concurrency-safe because non-'Sendable' type 'ASN1ObjectIdentifier' may have shared mutable state; this is an error in the Swift 6 language mode
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
/Users/admin/builder/spi-builder-workspace/.build/checkouts/ASN1/Sources/ASN1/ASN1ObjectIdentifier.swift:12:14: note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
10 |
11 | /// The `ASN1` ObjectIdentifier class
12 | public class ASN1ObjectIdentifier: ASN1SimpleType, CustomStringConvertible, Hashable {
| `- note: class 'ASN1ObjectIdentifier' does not conform to the 'Sendable' protocol
13 |
14 | // MARK: - Initializers
/Users/admin/builder/spi-builder-workspace/Sources/SwiftHPKE/X255_448/Curve25519.swift:8:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
6 | //
7 |
8 | import ASN1
| `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'ASN1'
9 |
10 | struct Curve25519 {
:
12 | static let keySize = 32
13 |
14 | static let OID = ASN1ObjectIdentifier("1.3.101.110")!
| |- note: add '@MainActor' to make static property 'OID' part of global actor 'MainActor'
| `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
15 |
16 | static let _9: Bytes = [9, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0, 0]
Build complete! (26.51s)
Build complete.
{
"dependencies" : [
{
"identity" : "asn1",
"requirement" : {
"range" : [
{
"lower_bound" : "2.7.0",
"upper_bound" : "3.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/ASN1"
},
{
"identity" : "bigint",
"requirement" : {
"range" : [
{
"lower_bound" : "1.21.0",
"upper_bound" : "2.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/BigInt"
},
{
"identity" : "digest",
"requirement" : {
"range" : [
{
"lower_bound" : "1.13.0",
"upper_bound" : "2.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/leif-ibsen/Digest"
}
],
"manifest_display_name" : "SwiftHPKE",
"name" : "SwiftHPKE",
"path" : "/Users/admin/builder/spi-builder-workspace",
"platforms" : [
{
"name" : "macos",
"version" : "10.15"
},
{
"name" : "ios",
"version" : "13.0"
},
{
"name" : "watchos",
"version" : "8.0"
}
],
"products" : [
{
"name" : "SwiftHPKE",
"targets" : [
"SwiftHPKE"
],
"type" : {
"library" : [
"automatic"
]
}
}
],
"targets" : [
{
"c99name" : "SwiftHPKETests",
"module_type" : "SwiftTarget",
"name" : "SwiftHPKETests",
"path" : "Tests/SwiftHPKETests",
"sources" : [
"CipherSuiteTest.swift",
"CryptoKitAuthPSKTest.swift",
"CryptoKitAuthTest.swift",
"CryptoKitBaseTest.swift",
"CryptoKitPSKTest.swift",
"CryptoKitTest.swift",
"Curve25519Test.swift",
"Curve448Test.swift",
"ExceptionTest.swift",
"HPKETest.swift",
"KeysTest.swift",
"SenderRecipientTest.swift",
"WycheproofP256Test.swift",
"WycheproofP384Test.swift",
"WycheproofP521Test.swift",
"WycheproofX25519Test.swift",
"WycheproofX448Test.swift"
],
"target_dependencies" : [
"SwiftHPKE"
],
"type" : "test"
},
{
"c99name" : "SwiftHPKE",
"module_type" : "SwiftTarget",
"name" : "SwiftHPKE",
"path" : "Sources/SwiftHPKE",
"product_dependencies" : [
"ASN1",
"BigInt",
"Digest"
],
"product_memberships" : [
"SwiftHPKE"
],
"sources" : [
"AEAD.swift",
"CipherSuite.swift",
"Curve.swift",
"Exception.swift",
"KDF.swift",
"KEM.swift",
"Point.swift",
"PrivateKey.swift",
"PublicKey.swift",
"Recipient.swift",
"Sender.swift",
"X255_448/Curve25519.swift",
"X255_448/Curve448.swift",
"X255_448/Field25519.swift",
"X255_448/Field448.swift",
"X255_448/UInt128.swift"
],
"type" : "library"
}
],
"tools_version" : "5.9"
}
Done.