Build Information
Failed to build swift-crypto, reference 3.15.0 (d1c6b7
), with Swift 6.1 for Wasm on 28 Aug 2025 20:19:23 UTC.
Build Command
bash -c docker run --pull=always --rm -v "checkouts-4606859-2":/host -w "$PWD" -e JAVA_HOME="/root/.sdkman/candidates/java/current" -e SPI_BUILD="1" -e SPI_PROCESSING="1" registry.gitlab.com/finestructure/spi-images:wasm-6.1-latest swift build --swift-sdk wasm32-unknown-wasi 2>&1
Build Log
36 | /// The server secrets used to issue and verify credentials.
37 | public struct PrivateKey: Sendable {
38 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
39 |
40 | /// Creates a random private key for ARC(P-256).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:108:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
106 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
107 | public struct PublicKey: Sendable {
108 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
109 |
110 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:165:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
163 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
164 | public struct CredentialRequest: Sendable {
165 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
166 |
167 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:186:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
184 | /// This backing type binds many things together, including the server commitments, client secrets, credential
185 | /// request, and presentation limit.
186 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
187 |
188 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:200:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
198 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
199 | public struct CredentialResponse: Sendable {
200 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
201 |
202 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:220:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
218 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
219 | public struct Credential: Sendable {
220 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
221 |
222 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:231:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
229 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
230 | public struct Presentation: Sendable {
231 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
232 |
233 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:419:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
417 | /// The server secrets used to issue and verify credentials.
418 | public struct PrivateKey: Sendable {
419 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
420 |
421 | /// Creates a random private key for ARC(P-384).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:489:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
487 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
488 | public struct PublicKey: Sendable {
489 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
490 |
491 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:546:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
544 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
545 | public struct CredentialRequest: Sendable {
546 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
547 |
548 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:567:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
565 | /// This backing type binds many things together, including the server commitments, client secrets, credential
566 | /// request, and presentation limit.
567 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
568 |
569 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:581:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
579 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
580 | public struct CredentialResponse: Sendable {
581 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
582 |
583 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:601:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
599 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
600 | public struct Credential: Sendable {
601 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
602 |
603 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:612:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
610 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
611 | public struct Presentation: Sendable {
612 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
613 |
614 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
[519/550] Compiling _CryptoExtras ARCCredential.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:38:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
36 | /// The server secrets used to issue and verify credentials.
37 | public struct PrivateKey: Sendable {
38 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
39 |
40 | /// Creates a random private key for ARC(P-256).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:108:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
106 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
107 | public struct PublicKey: Sendable {
108 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
109 |
110 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:165:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
163 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
164 | public struct CredentialRequest: Sendable {
165 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
166 |
167 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:186:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
184 | /// This backing type binds many things together, including the server commitments, client secrets, credential
185 | /// request, and presentation limit.
186 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
187 |
188 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:200:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
198 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
199 | public struct CredentialResponse: Sendable {
200 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
201 |
202 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:220:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
218 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
219 | public struct Credential: Sendable {
220 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
221 |
222 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:231:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
229 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
230 | public struct Presentation: Sendable {
231 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
232 |
233 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:419:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
417 | /// The server secrets used to issue and verify credentials.
418 | public struct PrivateKey: Sendable {
419 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
420 |
421 | /// Creates a random private key for ARC(P-384).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:489:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
487 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
488 | public struct PublicKey: Sendable {
489 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
490 |
491 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:546:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
544 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
545 | public struct CredentialRequest: Sendable {
546 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
547 |
548 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:567:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
565 | /// This backing type binds many things together, including the server commitments, client secrets, credential
566 | /// request, and presentation limit.
567 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
568 |
569 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:581:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
579 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
580 | public struct CredentialResponse: Sendable {
581 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
582 |
583 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:601:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
599 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
600 | public struct Credential: Sendable {
601 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
602 |
603 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:612:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
610 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
611 | public struct Presentation: Sendable {
612 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
613 |
614 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
[520/550] Compiling _CryptoExtras ARCEncoding.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:38:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
36 | /// The server secrets used to issue and verify credentials.
37 | public struct PrivateKey: Sendable {
38 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
39 |
40 | /// Creates a random private key for ARC(P-256).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:108:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
106 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
107 | public struct PublicKey: Sendable {
108 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
109 |
110 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:165:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
163 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
164 | public struct CredentialRequest: Sendable {
165 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
166 |
167 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:186:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
184 | /// This backing type binds many things together, including the server commitments, client secrets, credential
185 | /// request, and presentation limit.
186 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
187 |
188 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:200:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
198 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
199 | public struct CredentialResponse: Sendable {
200 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
201 |
202 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:220:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
218 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
219 | public struct Credential: Sendable {
220 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
221 |
222 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:231:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
229 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
230 | public struct Presentation: Sendable {
231 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
232 |
233 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:419:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
417 | /// The server secrets used to issue and verify credentials.
418 | public struct PrivateKey: Sendable {
419 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
420 |
421 | /// Creates a random private key for ARC(P-384).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:489:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
487 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
488 | public struct PublicKey: Sendable {
489 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
490 |
491 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:546:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
544 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
545 | public struct CredentialRequest: Sendable {
546 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
547 |
548 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:567:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
565 | /// This backing type binds many things together, including the server commitments, client secrets, credential
566 | /// request, and presentation limit.
567 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
568 |
569 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:581:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
579 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
580 | public struct CredentialResponse: Sendable {
581 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
582 |
583 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:601:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
599 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
600 | public struct Credential: Sendable {
601 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
602 |
603 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:612:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
610 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
611 | public struct Presentation: Sendable {
612 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
613 |
614 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
[521/550] Compiling _CryptoExtras ARCPrecredential.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:38:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
36 | /// The server secrets used to issue and verify credentials.
37 | public struct PrivateKey: Sendable {
38 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P256._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
39 |
40 | /// Creates a random private key for ARC(P-256).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:108:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
106 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
107 | public struct PublicKey: Sendable {
108 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P256._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
109 |
110 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:165:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
163 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
164 | public struct CredentialRequest: Sendable {
165 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P256._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
166 |
167 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:186:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
184 | /// This backing type binds many things together, including the server commitments, client secrets, credential
185 | /// request, and presentation limit.
186 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P256._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
187 |
188 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:200:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
198 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
199 | public struct CredentialResponse: Sendable {
200 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P256._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
201 |
202 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:220:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
218 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
219 | public struct Credential: Sendable {
220 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P256._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
221 |
222 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:231:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
229 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
230 | public struct Presentation: Sendable {
231 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P256._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P256>>'); this is an error in the Swift 6 language mode
232 |
233 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:419:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
417 | /// The server secrets used to issue and verify credentials.
418 | public struct PrivateKey: Sendable {
419 | fileprivate var backing: ARC.Server<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PrivateKey' has non-sendable type 'ARC.Server<P384._ARCV1.H2G>' (aka 'ARC.Server<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
420 |
421 | /// Creates a random private key for ARC(P-384).
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:52:12: note: consider making generic struct 'Server' conform to the 'Sendable' protocol
50 | }
51 |
52 | struct Server<H2G: HashToGroup> {
| `- note: consider making generic struct 'Server' conform to the 'Sendable' protocol
53 | typealias Group = H2G.G
54 | let serverPrivateKey: ServerPrivateKey<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:489:25: warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
487 | /// The server public key, used by clients to create anonymous credentials in conjunction with the server.
488 | public struct PublicKey: Sendable {
489 | fileprivate var backing: ARC.ServerPublicKey<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'PublicKey' has non-sendable type 'ARC.ServerPublicKey<P384._ARCV1.H2G>' (aka 'ARC.ServerPublicKey<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
490 |
491 | fileprivate init(backing: ARC.ServerPublicKey<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCServer.swift:33:12: note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct ServerPublicKey<H2G: HashToGroup> {
| `- note: consider making generic struct 'ServerPublicKey' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let X0: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:546:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
544 | /// Servers should reconstruct values of this type from the serialized bytes sent by the client.
545 | public struct CredentialRequest: Sendable {
546 | var backing: ARC.CredentialRequest<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialRequest' has non-sendable type 'ARC.CredentialRequest<P384._ARCV1.H2G>' (aka 'ARC.CredentialRequest<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
547 |
548 | fileprivate init(backing: ARC.CredentialRequest<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCRequest.swift:23:12: note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
21 | /// 1. `m1Enc = m1 * G + r1 * H`, for private attribute `m1` and random request blinding `r1`
22 | /// 2. `m2Enc = m2 * G + r2 * H`, for private attribute `m2` and random request blinding `r2`
23 | struct CredentialRequest<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialRequest' conform to the 'Sendable' protocol
24 | typealias Group = H2G.G
25 | let m1Enc: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:567:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
565 | /// This backing type binds many things together, including the server commitments, client secrets, credential
566 | /// request, and presentation limit.
567 | internal var backing: ARC.Precredential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Precredential' has non-sendable type 'ARC.Precredential<P384._ARCV1.H2G>' (aka 'ARC.Precredential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
568 |
569 | /// The credential request to be sent to the server.
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPrecredential.swift:33:12: note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
31 | }
32 |
33 | struct Precredential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Precredential' conform to the 'Sendable' protocol
34 | typealias Group = H2G.G
35 | let clientSecrets: ClientSecrets<Group.Scalar>
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:581:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
579 | /// Clients should reconstruct values of this type from the serialized bytes sent by the server.
580 | public struct CredentialResponse: Sendable {
581 | var backing: ARC.CredentialResponse<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'CredentialResponse' has non-sendable type 'ARC.CredentialResponse<P384._ARCV1.H2G>' (aka 'ARC.CredentialResponse<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
582 |
583 | fileprivate init(backing: ARC.CredentialResponse<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCResponse.swift:35:12: note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
33 | /// 7. `U = b * generatorG`
34 | /// 8. `encUPrime = b * (X0 + x1 * Enc(m1) + x2 * Enc(m2))`
35 | struct CredentialResponse<H2G: HashToGroup> {
| `- note: consider making generic struct 'CredentialResponse' conform to the 'Sendable' protocol
36 | typealias Group = H2G.G
37 | let U: Group.Element
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:601:13: warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
599 | /// Users cannot create values of this type manually; they are created using the issue method on the public key.
600 | public struct Credential: Sendable {
601 | var backing: ARC.Credential<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Credential' has non-sendable type 'ARC.Credential<P384._ARCV1.H2G>' (aka 'ARC.Credential<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
602 |
603 | fileprivate init(backing: ARC.Credential<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCCredential.swift:19:12: note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
17 | @available(macOS 10.15, iOS 13.2, tvOS 13.2, watchOS 6.1, macCatalyst 13.2, visionOS 1.2, *)
18 | extension ARC {
19 | struct Credential<H2G: HashToGroup> {
| `- note: consider making generic struct 'Credential' conform to the 'Sendable' protocol
20 | typealias Group = H2G.G
21 | let m1: Group.Scalar
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARC+API.swift:612:22: warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
610 | /// Users cannot create values of this type manually; they are created using the present method on the credential.
611 | public struct Presentation: Sendable {
612 | internal var backing: ARC.Presentation<H2G>
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'Presentation' has non-sendable type 'ARC.Presentation<P384._ARCV1.H2G>' (aka 'ARC.Presentation<OpenSSLHashToCurve<P384>>'); this is an error in the Swift 6 language mode
613 |
614 | fileprivate init(backing: ARC.Presentation<H2G>) {
/host/spi-builder-workspace/Sources/_CryptoExtras/ARC/ARCPresentation.swift:26:12: note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
24 | /// 3. `H2G(presentationContext) = m1 * tag + nonce * tag`
25 | /// 4. `m1Tag = m1 * tag`
26 | struct Presentation<H2G: HashToGroup> {
| `- note: consider making generic struct 'Presentation' conform to the 'Sendable' protocol
27 | typealias Group = H2G.G
28 | /// Generator over which `m1Commit` commits to `m1`.
[522/550] Compiling _CryptoExtras AES_CBC.swift
[523/550] Compiling _CryptoExtras AES_CFB.swift
[524/550] Compiling _CryptoExtras AES_CTR.swift
[525/550] Compiling _CryptoExtras AES_GCM_SIV.swift
[526/550] Compiling _CryptoExtras Block Function.swift
[527/550] Compiling _CryptoExtras AES_CFB_boring.swift
[528/550] Compiling _CryptoExtras AES_CTR_boring.swift
[529/550] Compiling _CryptoExtras ARCPresentation.swift
[530/550] Compiling _CryptoExtras ARCRequest.swift
[531/550] Compiling _CryptoExtras ARCResponse.swift
[532/550] Compiling _CryptoExtras ARCServer.swift
[533/550] Compiling _CryptoExtras ChaCha20CTR_boring.swift
[534/550] Compiling _CryptoExtras ChaCha20CTR.swift
[535/550] Compiling _CryptoExtras ObjectIdentifier.swift
[536/550] Compiling _CryptoExtras PBKDF2_boring.swift
[537/550] Compiling _CryptoExtras PBKDF2_commoncrypto.swift
[538/550] Compiling _CryptoExtras PBKDF2.swift
[539/550] Compiling _CryptoExtras Scrypt_boring.swift
[540/550] Compiling _CryptoExtras Scrypt.swift
[541/550] Compiling _CryptoExtras OPRF.swift
[542/550] Compiling _CryptoExtras OPRFClient.swift
[543/550] Compiling _CryptoExtras OPRFServer.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[544/550] Compiling _CryptoExtras VOPRF+API.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[545/550] Compiling _CryptoExtras VOPRFClient.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[546/550] Compiling _CryptoExtras VOPRFServer.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[547/550] Compiling _CryptoExtras RSA+BlindSigning.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[548/550] Compiling _CryptoExtras RSA.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[549/550] Compiling _CryptoExtras RSA_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/libFoundation.a: archive member 'Foundation.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/libFoundationEssentials.a: archive member 'FoundationEssentials.autolink' is neither Wasm object file nor LLVM bitcode
[549/550] Linking crypto-shasum.wasm
Running build ...
bash -c docker run --pull=always --rm -v "checkouts-4606859-2":/host -w "$PWD" -e JAVA_HOME="/root/.sdkman/candidates/java/current" -e SPI_BUILD="1" -e SPI_PROCESSING="1" registry.gitlab.com/finestructure/spi-images:wasm-6.1-latest swift build --swift-sdk wasm32-unknown-wasi 2>&1
wasm-6.1-latest: Pulling from finestructure/spi-images
Digest: sha256:eb0758f51dbd6991fb9e51dedbfbcbec142ffc0d3b9b8ad91fa19d35e5136f0a
Status: Image is up to date for registry.gitlab.com/finestructure/spi-images:wasm-6.1-latest
[0/1] Planning build
Building for debugging...
[0/6] Write swift-version-24593BA9C3E375BF.txt
[2/31] Compiling CryptoBoringWrapper CryptoKitErrors_boring.swift
[3/31] Compiling CryptoBoringWrapper RandomBytes.swift
[4/31] Compiling CryptoBoringWrapper FiniteFieldArithmeticContext.swift
[5/31] Emitting module CryptoBoringWrapper
[6/31] Compiling CryptoBoringWrapper BoringSSLAEAD.swift
[7/31] Compiling CryptoBoringWrapper EllipticCurvePoint.swift
[8/31] Compiling CryptoBoringWrapper EllipticCurve.swift
[9/31] Compiling CryptoBoringWrapper ArbitraryPrecisionInteger.swift
[11/32] Compiling SwiftASN1 ASN1OctetString.swift
[12/32] Compiling SwiftASN1 ASN1Strings.swift
[13/32] Compiling SwiftASN1 ArraySliceBigint.swift
[14/32] Compiling SwiftASN1 GeneralizedTime.swift
[15/34] Compiling SwiftASN1 TimeUtilities.swift
[16/34] Compiling SwiftASN1 UTCTime.swift
[17/33] Compiling SwiftASN1 ASN1BitString.swift
[18/33] Compiling SwiftASN1 ASN1Boolean.swift
[19/33] Compiling SwiftASN1 ASN1Identifier.swift
[20/104] Compiling Crypto ChaChaPoly_boring.swift
[21/104] Compiling Crypto ChaChaPoly.swift
[22/104] Compiling Crypto AES-GCM.swift
[23/104] Compiling Crypto AES-GCM_boring.swift
[24/104] Compiling Crypto ASN1Identifier.swift
[25/104] Compiling Crypto ASN1Integer.swift
[26/104] Compiling Crypto ASN1Null.swift
[27/104] Emitting module SwiftASN1
[28/104] Compiling Crypto ASN1.swift
[29/104] Compiling Crypto ASN1Any.swift
[31/105] Compiling Crypto HPKE-AEAD.swift
[32/105] Compiling Crypto HPKE-Ciphersuite.swift
[33/105] Compiling Crypto HPKE-KDF.swift
[34/105] Compiling Crypto HPKE-KexKeyDerivation.swift
[35/105] Compiling Crypto HPKE-LabeledExtract.swift
[36/105] Compiling Crypto HPKE-Utils.swift
[37/105] Compiling Crypto DHKEM.swift
[38/105] Compiling Crypto HPKE-KEM-Curve25519.swift
[39/105] Compiling Crypto HPKE-NIST-EC-KEMs.swift
[40/105] Compiling Crypto HPKE-KEM.swift
[41/105] Compiling Crypto X25519Keys.swift
[42/105] Compiling Crypto SymmetricKeys.swift
[43/105] Compiling Crypto HMAC.swift
[44/105] Compiling Crypto MACFunctions.swift
[45/105] Compiling Crypto MessageAuthenticationCode.swift
[46/105] Compiling Crypto AES.swift
[47/105] Compiling Crypto ECDSASignature_boring.swift
[48/105] Compiling Crypto ECDSA_boring.swift
[49/105] Compiling Crypto EdDSA_boring.swift
[50/105] Compiling Crypto ECDSA.swift
[51/115] Compiling Crypto HPKE-Errors.swift
[52/115] Compiling Crypto HPKE.swift
[53/115] Compiling Crypto HPKE-Context.swift
[54/115] Compiling Crypto HPKE-KeySchedule.swift
[55/115] Compiling Crypto HPKE-Modes.swift
[56/115] Compiling Crypto Insecure.swift
[57/115] Compiling Crypto Insecure_HashFunctions.swift
[58/115] Compiling Crypto KEM.swift
[59/115] Compiling Crypto ECDH_boring.swift
[60/115] Compiling Crypto DH.swift
[61/115] Compiling Crypto ECDH.swift
[62/115] Compiling Crypto HKDF.swift
[63/115] Compiling Crypto AESWrap.swift
[64/115] Compiling Crypto AESWrap_boring.swift
[65/115] Compiling Crypto Ed25519_boring.swift
[66/115] Compiling Crypto NISTCurvesKeys_boring.swift
[67/115] Compiling Crypto X25519Keys_boring.swift
[68/115] Compiling Crypto Curve25519.swift
[69/115] Compiling Crypto Ed25519Keys.swift
[70/115] Compiling Crypto NISTCurvesKeys.swift
[71/115] Compiling Crypto PKCS8PrivateKey.swift
[72/115] Compiling Crypto SEC1PrivateKey.swift
[73/115] Compiling Crypto SubjectPublicKeyInfo.swift
[74/115] Compiling Crypto CryptoError_boring.swift
[75/115] Compiling Crypto CryptoKitErrors.swift
[76/115] Compiling Crypto Digest_boring.swift
[77/115] Compiling Crypto Digest.swift
[78/115] Compiling Crypto Digests.swift
[79/115] Compiling Crypto HashFunctions.swift
[80/115] Compiling Crypto HashFunctions_SHA2.swift
[85/115] Compiling Crypto Cipher.swift
[86/115] Compiling Crypto Nonces.swift
[89/115] Compiling Crypto ASN1BitString.swift
[90/115] Compiling Crypto ASN1Boolean.swift
[91/115] Emitting module Crypto
[95/115] Compiling Crypto ASN1OctetString.swift
[96/115] Compiling Crypto ASN1Strings.swift
[97/115] Compiling Crypto ArraySliceBigint.swift
[98/115] Compiling Crypto GeneralizedTime.swift
[99/115] Compiling Crypto ObjectIdentifier.swift
[100/115] Compiling Crypto ECDSASignature.swift
[101/115] Compiling Crypto PEMDocument.swift
[102/115] Compiling Crypto Ed25519.swift
[103/115] Compiling Crypto Signature.swift
[104/115] Compiling Crypto CryptoKitErrors_boring.swift
[105/115] Compiling Crypto RNG_boring.swift
[106/115] Compiling Crypto SafeCompare_boring.swift
[107/115] Compiling Crypto Zeroization_boring.swift
[108/115] Compiling Crypto PrettyBytes.swift
[109/115] Compiling Crypto SafeCompare.swift
[110/115] Compiling Crypto SecureBytes.swift
[111/115] Compiling Crypto Zeroization.swift
[112/116] Wrapping AST for Crypto for debugging
[114/168] Compiling crypto_shasum main.swift
[115/168] Emitting module crypto_shasum
[117/169] Emitting module _CryptoExtras
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
[117/176] Wrapping AST for crypto-shasum for debugging
[118/176] Write Objects.LinkFileList
[120/176] Compiling _CryptoExtras BoringSSLHelpers.swift
[121/176] Compiling _CryptoExtras CryptoKitErrors_boring.swift
[122/176] Compiling _CryptoExtras Data+Extensions.swift
[123/176] Compiling _CryptoExtras DigestType.swift
[124/176] Compiling _CryptoExtras Error.swift
[125/176] Compiling _CryptoExtras I2OSP.swift
[126/176] Compiling _CryptoExtras IntegerEncoding.swift
[127/176] Compiling _CryptoExtras AES_CBC.swift
[128/176] Compiling _CryptoExtras AES_CFB.swift
[129/176] Compiling _CryptoExtras AES_CTR.swift
[130/176] Compiling _CryptoExtras AES_GCM_SIV.swift
[131/176] Compiling _CryptoExtras Block Function.swift
[132/176] Compiling _CryptoExtras AES_CFB_boring.swift
[133/176] Compiling _CryptoExtras AES_CTR_boring.swift
[134/176] Compiling _CryptoExtras PEMDocument.swift
[135/176] Compiling _CryptoExtras PrettyBytes.swift
[136/176] Compiling _CryptoExtras SubjectPublicKeyInfo.swift
[137/176] Compiling _CryptoExtras DLEQ.swift
[138/176] Compiling _CryptoExtras Prover.swift
[139/176] Compiling _CryptoExtras Verifier.swift
[140/176] Compiling _CryptoExtras ZKPToolbox.swift
[141/176] Compiling _CryptoExtras OPRFServer.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[142/176] Compiling _CryptoExtras VOPRF+API.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[143/176] Compiling _CryptoExtras VOPRFClient.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[144/176] Compiling _CryptoExtras VOPRFServer.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[145/176] Compiling _CryptoExtras RSA+BlindSigning.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[146/176] Compiling _CryptoExtras RSA.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[147/176] Compiling _CryptoExtras RSA_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
22 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
23 | internal struct BoringSSLRSAPublicKey: Sendable {
24 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'; this is an error in the Swift 6 language mode
25 |
26 | init(pemRepresentation: String) throws {
:
187 | extension BoringSSLRSAPublicKey {
188 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
189 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
190 | private let pointer: OpaquePointer
191 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:73:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
71 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
72 | internal struct BoringSSLRSAPrivateKey: Sendable {
73 | private var backing: Backing
| `- warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'; this is an error in the Swift 6 language mode
74 |
75 | init(pemRepresentation: String) throws {
:
558 | extension BoringSSLRSAPrivateKey {
559 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
560 | fileprivate final class Backing {
| `- note: class 'Backing' does not conform to the 'Sendable' protocol
561 | private let pointer: OpaquePointer
562 |
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:67:9: warning: no calls to throwing functions occur within 'try' expression
65 |
66 | func getKeyPrimitives() throws -> (n: Data, e: Data) {
67 | try self.backing.getKeyPrimitives()
| `- warning: no calls to throwing functions occur within 'try' expression
68 | }
69 | }
[148/176] Compiling _CryptoExtras AES_GCM_SIV_boring.swift
[149/176] Compiling _CryptoExtras CMAC.swift
[150/176] Compiling _CryptoExtras ARC+API.swift
[151/176] Compiling _CryptoExtras ARC.swift
[152/176] Compiling _CryptoExtras ARCCredential.swift
[153/176] Compiling _CryptoExtras ARCEncoding.swift
[154/176] Compiling _CryptoExtras ARCPrecredential.swift
[155/176] Compiling _CryptoExtras PKCS8DERRepresentation.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[156/176] Compiling _CryptoExtras PKCS8PrivateKey.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[157/176] Compiling _CryptoExtras RFC8410AlgorithmIdentifier.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[158/176] Compiling _CryptoExtras ECToolbox_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[159/176] Compiling _CryptoExtras ECToolbox.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[160/176] Compiling _CryptoExtras HashToField.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[161/176] Compiling _CryptoExtras KDF.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:71:24: error: cannot find 'Thread' in scope
69 | static var __ffac: FiniteFieldArithmeticContext {
70 | let key = "com.apple.swift-crypto.P256.__ffac"
71 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
72 | return value
73 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:75:9: error: cannot find 'Thread' in scope
73 | }
74 | let value = try! FiniteFieldArithmeticContext(fieldSize: P256.group.order)
75 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
76 | return value
77 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:104:24: error: cannot find 'Thread' in scope
102 | static var __ffac: FiniteFieldArithmeticContext {
103 | let key = "com.apple.swift-crypto.P384.__ffac"
104 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
105 | return value
106 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:108:9: error: cannot find 'Thread' in scope
106 | }
107 | let value = try! FiniteFieldArithmeticContext(fieldSize: P384.group.order)
108 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
109 | return value
110 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:137:24: error: cannot find 'Thread' in scope
135 | static var __ffac: FiniteFieldArithmeticContext {
136 | let key = "com.apple.swift-crypto.P521.__ffac"
137 | if let value = Thread.current.threadDictionary[key] as? FiniteFieldArithmeticContext {
| `- error: cannot find 'Thread' in scope
138 | return value
139 | }
/host/spi-builder-workspace/Sources/_CryptoExtras/ECToolbox/BoringSSL/ECToolbox_boring.swift:141:9: error: cannot find 'Thread' in scope
139 | }
140 | let value = try! FiniteFieldArithmeticContext(fieldSize: P521.group.order)
141 | Thread.current.threadDictionary[key] = value
| `- error: cannot find 'Thread' in scope
142 | return value
143 | }
[162/176] Compiling _CryptoExtras PBKDF2_boring.swift
[163/176] Compiling _CryptoExtras PBKDF2_commoncrypto.swift
[164/176] Compiling _CryptoExtras PBKDF2.swift
[165/176] Compiling _CryptoExtras Scrypt_boring.swift
[166/176] Compiling _CryptoExtras Scrypt.swift
[167/176] Compiling _CryptoExtras OPRF.swift
[168/176] Compiling _CryptoExtras OPRFClient.swift
[169/176] Compiling _CryptoExtras ARCPresentation.swift
[170/176] Compiling _CryptoExtras ARCRequest.swift
[171/176] Compiling _CryptoExtras ARCResponse.swift
[172/176] Compiling _CryptoExtras ARCServer.swift
[173/176] Compiling _CryptoExtras ChaCha20CTR_boring.swift
[174/176] Compiling _CryptoExtras ChaCha20CTR.swift
[175/176] Compiling _CryptoExtras ObjectIdentifier.swift
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
[175/176] Linking crypto-shasum.wasm
BUILD FAILURE 6.1 wasm