The Swift Package Index logo.Swift Package Index

Track the adoption of Swift 6 strict concurrency checks for data race safety. How many packages are Ready for Swift 6?

Build Information

Failed to build swift-certificates, reference 1.10.0 (999fd7), with Swift 5.9 for watchOS using Xcode 15.2 on 28 Apr 2025 11:51:02 UTC.

Build Command

env DEVELOPER_DIR=/Applications/Xcode-15.2.0.app xcrun xcodebuild -IDEClonedSourcePackagesDirPathOverride=$PWD/.dependencies -skipMacroValidation -skipPackagePluginValidation -derivedDataPath $PWD/.derivedData build -scheme swift-certificates -destination generic/platform=watchOS

Build Log

         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:310:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:310:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:306:10: note: add @available attribute to enclosing instance method
    func testRejectsIncorrectIpv6Address() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:310:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:310:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:306:10: note: add @available attribute to enclosing instance method
    func testRejectsIncorrectIpv6Address() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:315:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:315:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:306:10: note: add @available attribute to enclosing instance method
    func testRejectsIncorrectIpv6Address() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:317:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:317:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:306:10: note: add @available attribute to enclosing instance method
    func testRejectsIncorrectIpv6Address() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:323:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:323:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:324:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:324:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:326:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:326:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:326:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:326:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:331:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:331:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:333:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:333:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:322:10: note: add @available attribute to enclosing instance method
    func testAcceptsWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:339:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:339:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:340:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:340:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:342:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:342:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:342:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:342:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:347:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:347:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:349:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:349:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:338:10: note: add @available attribute to enclosing instance method
    func testAcceptsSuffixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:355:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:355:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:356:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:356:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:358:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:358:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:358:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:358:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:363:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:363:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:365:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:365:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:354:10: note: add @available attribute to enclosing instance method
    func testAcceptsPrefixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:371:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:371:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:372:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:372:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:374:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:374:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:374:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:374:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:379:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:379:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:381:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:381:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:370:10: note: add @available attribute to enclosing instance method
    func testAcceptsInfixWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:387:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:387:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:388:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:388:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:390:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:390:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:390:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:390:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:395:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:395:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:397:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:397:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:386:10: note: add @available attribute to enclosing instance method
    func testIgnoresTrailingPeriodInCert() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:403:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:403:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:404:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:404:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:406:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:406:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:406:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:406:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:411:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:411:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:413:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:413:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:402:10: note: add @available attribute to enclosing instance method
    func testRejectsEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:419:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:419:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:420:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:420:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:422:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:422:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:422:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:422:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:427:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:427:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:429:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:429:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:418:10: note: add @available attribute to enclosing instance method
    func testMatchesUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:435:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:435:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:436:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:436:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:438:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:438:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:438:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:438:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:443:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:443:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:445:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:445:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:434:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchIDNALabelWithWildcard() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:451:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:451:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:452:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:452:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:454:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:454:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:454:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:454:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:459:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:459:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:461:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:461:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:450:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchNonLeftmostWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:467:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:467:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:468:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:468:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:470:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:470:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:470:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:470:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:475:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:475:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:477:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:477:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:466:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchMultipleWildcards() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:483:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:483:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:484:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:484:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:486:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:486:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:486:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:486:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:491:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:491:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:493:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:493:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:482:10: note: add @available attribute to enclosing instance method
    func testRejectsWildcardBeforeUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:499:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:499:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:500:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:500:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:502:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:502:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:502:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:502:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:507:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:507:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:509:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:509:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:498:10: note: add @available attribute to enclosing instance method
    func testMatchesWildcardBeforeEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:515:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:515:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:516:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:516:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:518:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:518:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:518:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:518:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:523:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:523:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:525:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:525:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:514:10: note: add @available attribute to enclosing instance method
    func testDoesNotMatchSANWithEmbeddedNULL() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:531:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([multiCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:531:21: note: add 'if #available' version check
        let roots = CertificateStore([multiCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:532:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:532:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:534:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:534:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:534:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:534:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:539:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:539:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:541:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:541:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:530:10: note: add @available attribute to enclosing instance method
    func testFallsBackToCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:547:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([multiCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:547:21: note: add 'if #available' version check
        let roots = CertificateStore([multiCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:548:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:548:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:550:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:550:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:550:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:550:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:555:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:555:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:557:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:557:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:546:10: note: add @available attribute to enclosing instance method
    func testLowercasesForCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:563:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([unicodeCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:563:21: note: add 'if #available' version check
        let roots = CertificateStore([unicodeCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:564:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:564:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:566:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:566:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:566:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:566:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:571:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:571:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:573:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:573:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:562:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithUnencodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:579:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([unicodeCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:579:21: note: add 'if #available' version check
        let roots = CertificateStore([unicodeCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:580:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:580:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:582:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:582:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:582:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:582:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:587:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:587:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:589:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:589:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:578:10: note: add @available attribute to enclosing instance method
    func testRejectsUnicodeCommonNameWithEncodedIDNALabel() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:595:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([noCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:595:21: note: add 'if #available' version check
        let roots = CertificateStore([noCNCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:596:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:596:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:598:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:598:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:598:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:598:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:603:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:603:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:605:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:605:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:594:10: note: add @available attribute to enclosing instance method
    func testHandlesMissingCommonName() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:611:21: error: 'CertificateStore' is only available in watchOS 6 or newer
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:611:21: note: add 'if #available' version check
        let roots = CertificateStore([weirdoSANCert])
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:612:24: error: 'Verifier' is only available in watchOS 6 or newer
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:612:24: note: add 'if #available' version check
        var verifier = Verifier(
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:614:21: error: 'buildPartialBlock(first:)' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:614:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:614:21: error: 'buildFinalResult' is only available in watchOS 6 or newer
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:614:21: note: add 'if #available' version check
            policy: {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:619:28: error: 'validate(leafCertificate:intermediates:diagnosticCallback:)' is only available in watchOS 6 or newer
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:619:28: note: add 'if #available' version check
            await verifier.validate(
                           ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:621:32: error: 'CertificateStore' is only available in watchOS 6 or newer
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:621:32: note: add 'if #available' version check
                intermediates: CertificateStore()
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:610:10: note: add @available attribute to enclosing instance method
    func testDoesNotFallBackToCNWithSans() async throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift:177:13: note: add @available attribute to enclosing class
final class ServerIdentityPolicyTests: XCTestCase {
            ^
SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -c /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.dia -target armv7k-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -frontend-parseable-output -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.o -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/ServerIdentityPolicyTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SignatureTests.o -index-store-path /Users/admin/builder/spi-builder-workspace/.derivedData/Index.noindex/DataStore -index-system-modules
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:29:26: error: 'P256' is only available in watchOS 6.0 or newer
    static let p256Key = P256.Signing.PrivateKey()
                         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:29:16: note: add @available attribute to enclosing static property
    static let p256Key = P256.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:30:26: error: 'P384' is only available in watchOS 6.0 or newer
    static let p384Key = P384.Signing.PrivateKey()
                         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:30:16: note: add @available attribute to enclosing static property
    static let p384Key = P384.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:31:26: error: 'P521' is only available in watchOS 6.0 or newer
    static let p521Key = P521.Signing.PrivateKey()
                         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:31:16: note: add @available attribute to enclosing static property
    static let p521Key = P521.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:32:30: error: '_RSA' is only available in watchOS 6 or newer
    static let rsaKey = try! _RSA.Signing.PrivateKey(keySize: .bits2048)
                             ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:32:16: note: add @available attribute to enclosing static property
    static let rsaKey = try! _RSA.Signing.PrivateKey(keySize: .bits2048)
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:33:29: error: 'Curve25519' is only available in watchOS 6.0 or newer
    static let ed25519Key = Curve25519.Signing.PrivateKey()
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:33:16: note: add @available attribute to enclosing static property
    static let ed25519Key = Curve25519.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:35:41: error: 'SecureEnclave' is only available in watchOS 6.0 or newer
    static let secureEnclaveP256 = try? SecureEnclave.P256.Signing.PrivateKey()
                                        ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:35:16: note: add @available attribute to enclosing static property
    static let secureEnclaveP256 = try? SecureEnclave.P256.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:35:68: error: 'init(compactRepresentable:accessControl:)' is only available in watchOS 6.0 or newer
    static let secureEnclaveP256 = try? SecureEnclave.P256.Signing.PrivateKey()
                                                                   ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:35:16: note: add @available attribute to enclosing static property
    static let secureEnclaveP256 = try? SecureEnclave.P256.Signing.PrivateKey()
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:139:21: error: 'Certificate' is only available in watchOS 6 or newer
        privateKey: Certificate.PrivateKey,
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:140:29: error: 'Certificate' is only available in watchOS 6 or newer
        signatureAlgorithm: Certificate.SignatureAlgorithm,
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:69:29: error: 'Certificate' is only available in watchOS 6 or newer
        let signature = try Certificate.Signature(
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:69:29: note: add 'if #available' version check
        let signature = try Certificate.Signature(
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:73:69: error: 'P384' is only available in watchOS 6.0 or newer
        guard case .ecdsa(let sig) = signature.backing, let inner = P384.Signing.ECDSASignature(sig) else {
                                                                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:73:69: note: add 'if #available' version check
        guard case .ecdsa(let sig) = signature.backing, let inner = P384.Signing.ECDSASignature(sig) else {
                                                                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:73:82: error: 'init(_:)' is only available in watchOS 6 or newer
        guard case .ecdsa(let sig) = signature.backing, let inner = P384.Signing.ECDSASignature(sig) else {
                                                                                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:73:82: note: add 'if #available' version check
        guard case .ecdsa(let sig) = signature.backing, let inner = P384.Signing.ECDSASignature(sig) else {
                                                                                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:129:22: error: 'SHA384' is only available in watchOS 6.0 or newer
        let digest = SHA384.hash(data: tbsCertificateBytes)
                     ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:129:22: note: add 'if #available' version check
        let digest = SHA384.hash(data: tbsCertificateBytes)
                     ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:129:29: error: 'hash(data:)' is only available in watchOS 6.0 or newer
        let digest = SHA384.hash(data: tbsCertificateBytes)
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:129:29: note: add 'if #available' version check
        let digest = SHA384.hash(data: tbsCertificateBytes)
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:130:29: error: 'P384' is only available in watchOS 6.0 or newer
        let publicKey = try P384.Signing.PublicKey(x963Representation: issuingPublicKeyBytes)
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:130:29: note: add 'if #available' version check
        let publicKey = try P384.Signing.PublicKey(x963Representation: issuingPublicKeyBytes)
                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:131:33: error: 'isValidSignature(_:for:)' is only available in watchOS 6.0 or newer
        XCTAssertTrue(publicKey.isValidSignature(inner, for: digest))
                                ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:131:33: note: add 'if #available' version check
        XCTAssertTrue(publicKey.isValidSignature(inner, for: digest))
                                ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:53:10: note: add @available attribute to enclosing instance method
    func testP384Signature() throws {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:147:30: error: 'Certificate' is only available in watchOS 6 or newer
        let extensions = try Certificate.Extensions {
                             ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:147:30: note: add 'if #available' version check
        let extensions = try Certificate.Extensions {
                             ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: warning: conformance of 'BasicConstraints' to 'CertificateExtensionConvertible' is only available in watchOS 6 or newer
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: note: add 'if #available' version check
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: error: 'Critical' is only available in watchOS 6 or newer
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: note: add 'if #available' version check
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: warning: conformance of 'BasicConstraints' to 'CertificateExtensionConvertible' is only available in watchOS 6 or newer
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:148:13: note: add 'if #available' version check
            Critical(
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:154:35: error: 'Certificate' is only available in watchOS 6 or newer
            let certificate = try Certificate(
                                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:154:35: note: add 'if #available' version check
            let certificate = try Certificate(
                                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:171:38: error: 'isValidSignature(_:for:)' is only available in watchOS 6 or newer
                privateKey.publicKey.isValidSignature(certificate.signature, for: certificate),
                                     ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:171:38: note: add 'if #available' version check
                privateKey.publicKey.isValidSignature(certificate.signature, for: certificate),
                                     ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:138:18: note: add @available attribute to enclosing instance method
    private func hashFunctionMismatchTest(
                 ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:24:13: note: add @available attribute to enclosing class
final class SignatureTests: XCTestCase {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:16:17: remark: '@preconcurrency' attribute on module 'Crypto' is unused
@preconcurrency import Crypto
~~~~~~~~~~~~~~~~^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift:21:17: remark: '@preconcurrency' attribute on module 'Security' is unused
@preconcurrency import Security
~~~~~~~~~~~~~~~~^
SwiftCompile normal armv7k Compiling\ TimeTests.swift,\ VerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    builtin-swiftTaskExecution -- /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -frontend -c /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.dia -target armv7k-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -frontend-parseable-output -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-store-path /Users/admin/builder/spi-builder-workspace/.derivedData/Index.noindex/DataStore -index-system-modules
SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -c /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.dia -target armv7k-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -frontend-parseable-output -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-store-path /Users/admin/builder/spi-builder-workspace/.derivedData/Index.noindex/DataStore -index-system-modules
SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -c /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.dia -target armv7k-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -frontend-parseable-output -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/TimeTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/VerifierTests.o -index-store-path /Users/admin/builder/spi-builder-workspace/.derivedData/Index.noindex/DataStore -index-system-modules
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1259:21: error: 'UnverifiedCertificateChain' is only available in watchOS 6 or newer
        chain: X509.UnverifiedCertificateChain
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1258:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1255:16: note: add @available attribute to enclosing struct
private struct FailIfCalledPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1260:7: error: concurrency is only available in watchOS 6.0.0 or newer
    ) async -> X509.PolicyEvaluationResult {
      ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1258:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1255:16: note: add @available attribute to enclosing struct
private struct FailIfCalledPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1269:32: error: 'Certificate' is only available in watchOS 6 or newer
    private let forbiddenCert: Certificate
                               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1271:25: error: 'Certificate' is only available in watchOS 6 or newer
    init(forbiddenCert: Certificate) {
                        ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1271:5: note: add @available attribute to enclosing initializer
    init(forbiddenCert: Certificate) {
    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:55: error: 'UnverifiedCertificateChain' is only available in watchOS 6 or newer
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                                                      ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:83: error: concurrency is only available in watchOS 6.0.0 or newer
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                                                                                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1292:23: error: 'VerificationDiagnostic' is only available in watchOS 6 or newer
    var diagnostics: [VerificationDiagnostic.Storage] = []
                      ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1291:13: note: add @available attribute to enclosing class
final class DiagnosticsLog {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1296:24: error: 'VerificationDiagnostic' is only available in watchOS 6 or newer
    init(diagnostics: [VerificationDiagnostic.Storage]) {
                       ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1296:5: note: add @available attribute to enclosing initializer
    init(diagnostics: [VerificationDiagnostic.Storage]) {
    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1291:13: note: add @available attribute to enclosing class
final class DiagnosticsLog {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1299:31: error: 'VerificationDiagnostic' is only available in watchOS 6 or newer
    func append(_ diagnostic: VerificationDiagnostic) {
                              ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1299:10: note: add @available attribute to enclosing instance method
    func append(_ diagnostic: VerificationDiagnostic) {
         ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1291:13: note: add @available attribute to enclosing class
final class DiagnosticsLog {
            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1324:45: error: 'VerificationDiagnostic' is only available in watchOS 6 or newer
    convenience init(arrayLiteral elements: VerificationDiagnostic.Storage...) {
                                            ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1324:17: note: add @available attribute to enclosing initializer
    convenience init(arrayLiteral elements: VerificationDiagnostic.Storage...) {
                ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1323:1: note: add @available attribute to enclosing extension
extension DiagnosticsLog: ExpressibleByArrayLiteral {
^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1276:21: warning: conformance of 'UnverifiedCertificateChain' to 'Sequence' is only available in watchOS 6 or newer
        guard chain.contains(self.forbiddenCert) else {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1276:21: note: add 'if #available' version check
        guard chain.contains(self.forbiddenCert) else {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1276:21: warning: conformance of 'Certificate' to 'Equatable' is only available in watchOS 6 or newer
        guard chain.contains(self.forbiddenCert) else {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1276:21: note: add 'if #available' version check
        guard chain.contains(self.forbiddenCert) else {
                    ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1275:19: note: add @available attribute to enclosing instance method
    mutating func chainMeetsPolicyRequirements(chain: UnverifiedCertificateChain) async -> PolicyEvaluationResult {
                  ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1266:16: note: add @available attribute to enclosing struct
private struct FailIfCertInChainPolicy: VerifierPolicy {
               ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1310:20: error: 'multilineDescription' is only available in watchOS 6 or newer
            \($0.1.multilineDescription)
                   ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1305:9: note: add @available attribute to enclosing property
    var debugDescription: String {
        ^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:1304:1: note: add @available attribute to enclosing extension
extension DiagnosticsLog: CustomDebugStringConvertible {
^
/Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift:23:17: remark: '@preconcurrency' attribute on module 'Crypto' is unused
@preconcurrency import Crypto
~~~~~~~~~~~~~~~~^
SwiftCompile normal armv7k Compiling\ RFC5280PolicyTests.swift,\ SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    builtin-swiftTaskExecution -- /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -frontend -c /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift -primary-file /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.d -emit-const-values-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.swiftconstvalues -emit-reference-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.swiftdeps -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.dia -target armv7k-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/armv7k -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -frontend-parseable-output -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.o -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/RFC5280PolicyTests.o -index-unit-output-path /swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/armv7k/SecKeyWrapperTests.o -index-store-path /Users/admin/builder/spi-builder-workspace/.derivedData/Index.noindex/DataStore -index-system-modules
SwiftEmitModule normal arm64_32 Emitting\ module\ for\ X509Tests (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    builtin-swiftTaskExecution -- /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -frontend -emit-module -experimental-skip-non-inlinable-function-bodies-without-types /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -target arm64_32-apple-watchos5.0 -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/arm64_32 -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/arm64_32 -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -emit-module-doc-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests.swiftdoc -emit-module-source-info-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests.swiftsourceinfo -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests-master-emit-module.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests-master-emit-module.d -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests.swiftmodule -emit-abi-descriptor-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64_32/X509Tests.abi.json
Command SwiftEmitModule failed with a nonzero exit code
SwiftEmitModule normal arm64 Emitting\ module\ for\ X509Tests (in target 'X509Tests' from project 'swift-certificates')
    cd /Users/admin/builder/spi-builder-workspace
    builtin-swiftTaskExecution -- /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/bin/swift-frontend -frontend -emit-module -experimental-skip-non-inlinable-function-bodies-without-types /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/resource_bundle_accessor.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CMSTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CSRTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateDERTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateStore.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/CertificateTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DNSNamesTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/DistinguishedNameTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtendedKeyUsageTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ExtensionBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/IPAddressTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/NameConstraintsTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPPolicyVerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/OCSPTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PEMTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/PolicyBuilderTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/RFC5280PolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SecKeyWrapperTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift -target arm64-apple-watchos5.0 -Xllvm -aarch64-use-tbi -enable-objc-interop -sdk /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk -I /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -I /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/PackageFrameworks -F /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/Library/Frameworks -F /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/Developer/Library/Frameworks -no-color-diagnostics -enable-testing -g -module-cache-path /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex -profile-generate -profile-coverage-mapping -swift-version 5 -enforce-exclusivity\=checked -Onone -D SWIFT_PACKAGE -D DEBUG -D Xcode -serialize-debugging-options -package-name spi_builder_workspace -const-gather-protocols-file /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests_const_extract_protocols.json -enable-experimental-feature StrictConcurrency\=complete -enable-upcoming-feature MemberImportVisibility -empty-abi-descriptor -validate-clang-modules-once -clang-build-session-file /Users/admin/builder/spi-builder-workspace/.derivedData/ModuleCache.noindex/Session.modulevalidation -Xcc -working-directory -Xcc /Users/admin/builder/spi-builder-workspace -resource-dir /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift -enable-anonymous-context-mangled-names -Xcc -ivfsstatcache -Xcc /Users/admin/builder/spi-builder-workspace/.derivedData/SDKStatCaches.noindex/watchos10.2-21S355-1a03c8d25fc3596eb74c01d649b42752.sdkstatcache -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSLShims/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.dependencies/checkouts/swift-crypto/Sources/CCryptoBoringSSL/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Products/Debug-watchos/include -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources-normal/arm64 -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources/arm64 -Xcc -I/Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/DerivedSources -Xcc -DSWIFT_PACKAGE -Xcc -DDEBUG\=1 -module-name X509Tests -disable-clang-spi -target-sdk-version 10.2 -target-sdk-name watchos10.2 -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/SDKs/WatchOS10.2.sdk/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -external-plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/local/lib/swift/host/plugins\#/Applications/Xcode-15.2.0.app/Contents/Developer/Platforms/WatchOS.platform/Developer/usr/bin/swift-plugin-server -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/lib/swift/host/plugins -plugin-path /Applications/Xcode-15.2.0.app/Contents/Developer/Toolchains/XcodeDefault.xctoolchain/usr/local/lib/swift/host/plugins -emit-module-doc-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests.swiftdoc -emit-module-source-info-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests.swiftsourceinfo -serialize-diagnostics-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests-master-emit-module.dia -emit-dependencies-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests-master-emit-module.d -o /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests.swiftmodule -emit-abi-descriptor-path /Users/admin/builder/spi-builder-workspace/.derivedData/Build/Intermediates.noindex/swift-certificates.build/Debug-watchos/X509Tests.build/Objects-normal/arm64/X509Tests.abi.json
Command SwiftEmitModule failed with a nonzero exit code
** BUILD FAILED **
The following build commands failed:
	SwiftCompile normal armv7k Compiling\ ServerIdentityPolicyTests.swift,\ SignatureTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift (in target 'X509Tests' from project 'swift-certificates')
	SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/ServerIdentityPolicyTests.swift (in target 'X509Tests' from project 'swift-certificates')
	SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/SignatureTests.swift (in target 'X509Tests' from project 'swift-certificates')
	SwiftCompile normal armv7k Compiling\ TimeTests.swift,\ VerifierTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/TimeTests.swift /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift (in target 'X509Tests' from project 'swift-certificates')
	SwiftCompile normal armv7k /Users/admin/builder/spi-builder-workspace/Tests/X509Tests/VerifierTests.swift (in target 'X509Tests' from project 'swift-certificates')
	SwiftEmitModule normal arm64_32 Emitting\ module\ for\ X509Tests (in target 'X509Tests' from project 'swift-certificates')
	SwiftEmitModule normal arm64 Emitting\ module\ for\ X509Tests (in target 'X509Tests' from project 'swift-certificates')
(7 failures)
BUILD FAILURE 5.9 watchOS