The Swift Package Index logo.Swift Package Index

Has it really been five years since Swift Package Index launched? Read our anniversary blog post!

Build Information

Failed to build swift-crypto, reference 4.2.0 (6f70fa), with Swift 6.1 for Wasm on 24 Nov 2025 18:32:09 UTC.

Build Command

bash -c docker run --pull=always --rm -v "checkouts-4609320-1":/host -w "$PWD" -e JAVA_HOME="/root/.sdkman/candidates/java/current" -e SPI_BUILD="1" -e SPI_PROCESSING="1" registry.gitlab.com/finestructure/spi-images:wasm-6.1-latest swift build --swift-sdk wasm32-unknown-wasi 2>&1

Build Log

255 |             get {
256 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
257 |             }
258 |         }
[74/128] Compiling Crypto ECDH_boring.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 |         public var publicKey: MLKEM768.PublicKey {
130 |             get {
131 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
132 |             }
133 |         }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 |         public var publicKey: MLKEM1024.PublicKey {
255 |             get {
256 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
257 |             }
258 |         }
[75/128] Compiling Crypto DH.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 |         public var publicKey: MLKEM768.PublicKey {
130 |             get {
131 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
132 |             }
133 |         }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 |         public var publicKey: MLKEM1024.PublicKey {
255 |             get {
256 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
257 |             }
258 |         }
[76/128] Compiling Crypto ECDH.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 |         public var publicKey: MLKEM768.PublicKey {
130 |             get {
131 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
132 |             }
133 |         }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 |         public var publicKey: MLKEM1024.PublicKey {
255 |             get {
256 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
257 |             }
258 |         }
[77/128] Compiling Crypto ANSIx963.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 |         public var publicKey: MLKEM768.PublicKey {
130 |             get {
131 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
132 |             }
133 |         }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 |         public var publicKey: MLKEM1024.PublicKey {
255 |             get {
256 |                 try self.impl.publicKey
    |                 `- warning: no calls to throwing functions occur within 'try' expression
257 |             }
258 |         }
[78/128] Compiling Crypto CryptoKitErrors.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[79/128] Compiling Crypto Digest_boring.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[80/128] Compiling Crypto Digest.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[81/128] Compiling Crypto Digests.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[82/128] Compiling Crypto HashFunctions.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[83/128] Compiling Crypto HashFunctions_SHA2.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[84/128] Compiling Crypto HashFunctions_SHA3.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[85/128] Compiling Crypto Digest_xkcp.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[86/128] Compiling Crypto HPKE-AEAD.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[87/128] Compiling Crypto HPKE-Ciphersuite.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[88/128] Compiling Crypto HPKE-KDF.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[89/128] Compiling Crypto HPKE-KexKeyDerivation.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 15 | @_exported import CryptoKit
 16 | #else
 17 | @_implementationOnly import CXKCP
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 18 | @_implementationOnly import CXKCPShims
 19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 16 | #else
 17 | @_implementationOnly import CXKCP
 18 | @_implementationOnly import CXKCPShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
 19 |
 20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[90/128] Compiling Crypto AES-GCM.swift
[91/128] Compiling Crypto AES-GCM_boring.swift
[92/128] Compiling Crypto ChaChaPoly_boring.swift
[93/128] Compiling Crypto ChaChaPoly.swift
[94/128] Compiling Crypto Cipher.swift
[95/128] Compiling Crypto Nonces.swift
[96/128] Compiling Crypto ASN1.swift
[97/128] Compiling Crypto ASN1Any.swift
[98/128] Compiling Crypto ASN1BitString.swift
[99/128] Compiling Crypto ASN1Boolean.swift
[100/128] Compiling Crypto ASN1Identifier.swift
[101/128] Compiling Crypto ASN1Integer.swift
[102/128] Compiling Crypto ASN1Null.swift
[103/128] Compiling Crypto ASN1OctetString.swift
[104/128] Compiling Crypto ASN1Strings.swift
[105/128] Compiling Crypto ArraySliceBigint.swift
[106/128] Compiling Crypto GeneralizedTime.swift
[107/128] Compiling Crypto ObjectIdentifier.swift
[108/128] Compiling Crypto ECDSASignature.swift
[109/128] Compiling Crypto PEMDocument.swift
[110/128] Compiling Crypto PKCS8PrivateKey.swift
[111/128] Compiling Crypto SEC1PrivateKey.swift
[112/128] Compiling Crypto SubjectPublicKeyInfo.swift
[113/128] Compiling Crypto CryptoError_boring.swift
[114/128] Compiling Crypto MLDSA.swift
[115/128] Compiling Crypto Signature.swift
[116/128] Compiling Crypto CryptoKitErrors_boring.swift
[117/128] Compiling Crypto Optional+withUnsafeBytes_boring.swift
[118/128] Compiling Crypto RNG_boring.swift
[119/128] Compiling Crypto SafeCompare_boring.swift
[120/128] Compiling Crypto Zeroization_boring.swift
[121/128] Compiling Crypto PrettyBytes.swift
[122/128] Compiling Crypto SafeCompare.swift
[123/128] Compiling Crypto SecureBytes.swift
[124/128] Compiling Crypto Zeroization.swift
[126/186] Compiling crypto_shasum main.swift
[127/186] Emitting module crypto_shasum
[128/186] Write Objects.LinkFileList
[130/186] Compiling CryptoExtras Error.swift
[131/186] Compiling CryptoExtras I2OSP.swift
[132/186] Compiling CryptoExtras IntegerEncoding.swift
[133/186] Compiling CryptoExtras PEMDocument.swift
[134/186] Compiling CryptoExtras PrettyBytes.swift
[135/186] Compiling CryptoExtras SubjectPublicKeyInfo.swift
[136/186] Compiling CryptoExtras ThreadOps.swift
[137/193] Compiling CryptoExtras ThreadPosix.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[138/193] Compiling CryptoExtras ThreadSpecific.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[139/193] Compiling CryptoExtras ThreadWindows.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[140/193] Compiling CryptoExtras DLEQ.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[141/193] Compiling CryptoExtras Prover.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[142/193] Compiling CryptoExtras Verifier.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[143/193] Compiling CryptoExtras ZKPToolbox.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:36:34: error: cannot find 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
    |                                  `- error: cannot find 'ThreadOpsSystem' in scope
 37 |         }
 38 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:40:13: error: cannot find 'ThreadOpsSystem' in scope
 38 |
 39 |         deinit {
 40 |             ThreadOpsSystem.deallocateThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 41 |         }
 42 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:44:13: error: cannot find 'ThreadOpsSystem' in scope
 42 |
 43 |         func get() -> UnsafeMutableRawPointer? {
 44 |             ThreadOpsSystem.getThreadSpecificValue(self.underlyingKey)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 45 |         }
 46 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:48:13: error: cannot find 'ThreadOpsSystem' in scope
 46 |
 47 |         func set(value: UnsafeMutableRawPointer?) {
 48 |             ThreadOpsSystem.setThreadSpecificValue(key: self.underlyingKey, value: value)
    |             `- error: cannot find 'ThreadOpsSystem' in scope
 49 |         }
 50 |     }
[144/193] Compiling CryptoExtras AES_CBC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[145/193] Compiling CryptoExtras AES_CFB.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[146/193] Compiling CryptoExtras AES_CTR.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[147/193] Compiling CryptoExtras AES_GCM_SIV.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[148/193] Compiling CryptoExtras Block Function.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[149/193] Compiling CryptoExtras AES_CFB_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[150/193] Compiling CryptoExtras AES_CTR_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
[151/193] Compiling CryptoExtras AES_GCM_SIV_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
error: emit-module command failed with exit code 1 (use -v to see invocation)
[152/193] Emitting module CryptoExtras
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | import CryptoBoringWrapper
 19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | @_implementationOnly import CCryptoBoringSSLShims
 19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 |
 17 | @_implementationOnly import CCryptoBoringSSL
 18 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 19 | import Crypto
 20 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:33:36: error: cannot find type 'ThreadOpsSystem' in scope
 31 |
 32 |     private class Key {
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
    |                                    `- error: cannot find type 'ThreadOpsSystem' in scope
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:45: error: cannot find type 'ThreadOpsSystem' in scope
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                             `- error: cannot find type 'ThreadOpsSystem' in scope
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
/host/spi-builder-workspace/Sources/CryptoExtras/Util/ThreadSpecific/ThreadSpecific.swift:35:35: error: @escaping attribute only applies to function types
 33 |         private var underlyingKey: ThreadOpsSystem.ThreadSpecificKey
 34 |
 35 |         internal init(destructor: @escaping ThreadOpsSystem.ThreadSpecificKeyDestructor) {
    |                                   `- error: @escaping attribute only applies to function types
 36 |             self.underlyingKey = ThreadOpsSystem.allocateThreadSpecificValue(destructor: destructor)
 37 |         }
[153/193] Compiling CryptoExtras RFC8410AlgorithmIdentifier.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[154/193] Compiling CryptoExtras ECToolbox_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[155/193] Compiling CryptoExtras ECToolbox.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[156/193] Compiling CryptoExtras HashToField.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[157/193] Compiling CryptoExtras KDF.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[158/193] Compiling CryptoExtras PBKDF2_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[159/193] Compiling CryptoExtras PBKDF2_commoncrypto.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[160/193] Compiling CryptoExtras PBKDF2.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[161/193] Compiling CryptoExtras RSA+BlindSigning.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[162/193] Compiling CryptoExtras RSA.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[163/193] Compiling CryptoExtras RSA_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[164/193] Compiling CryptoExtras Reexport.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[165/193] Compiling CryptoExtras BoringSSLHelpers.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[166/193] Compiling CryptoExtras CryptoKitErrors_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[167/193] Compiling CryptoExtras Data+Extensions.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[168/193] Compiling CryptoExtras DigestType.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  14 |
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  17 | @_implementationOnly import CCryptoBoringSSLShims
  18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
  16 | @_implementationOnly import CCryptoBoringSSL
  17 | @_implementationOnly import CCryptoBoringSSLShims
     |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
  18 | import Crypto
  19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | @_implementationOnly import CCryptoBoringSSLShims
 18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
 16 | @_implementationOnly import CCryptoBoringSSL
 17 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 18 | #if canImport(FoundationEssentials)
 19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[169/193] Compiling CryptoExtras Scrypt_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[170/193] Compiling CryptoExtras Scrypt.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[171/193] Compiling CryptoExtras OPRF.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[172/193] Compiling CryptoExtras OPRFClient.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[173/193] Compiling CryptoExtras OPRFServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[174/193] Compiling CryptoExtras VOPRF+API.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[175/193] Compiling CryptoExtras VOPRFClient.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[176/193] Compiling CryptoExtras VOPRFServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 |
[177/193] Compiling CryptoExtras ARCResponse.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[178/193] Compiling CryptoExtras ARCServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[179/193] Compiling CryptoExtras ChaCha20CTR_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[180/193] Compiling CryptoExtras ChaCha20CTR.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[181/193] Compiling CryptoExtras Curve25519+PEM.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[182/193] Compiling CryptoExtras ObjectIdentifier.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[183/193] Compiling CryptoExtras PKCS8DERRepresentation.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[184/193] Compiling CryptoExtras PKCS8PrivateKey.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
   |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 13 | //===----------------------------------------------------------------------===//
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 16 | @_implementationOnly import CCryptoBoringSSLShims
 17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 14 |
 15 | @_implementationOnly import CCryptoBoringSSL
 16 | @_implementationOnly import CCryptoBoringSSLShims
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 17 | import Crypto
 18 | import CryptoBoringWrapper
[185/193] Compiling CryptoExtras CMAC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[186/193] Compiling CryptoExtras ARC+API.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[187/193] Compiling CryptoExtras ARC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[188/193] Compiling CryptoExtras ARCCredential.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[189/193] Compiling CryptoExtras ARCEncoding.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[190/193] Compiling CryptoExtras ARCPrecredential.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[191/193] Compiling CryptoExtras ARCPresentation.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
[192/193] Compiling CryptoExtras ARCRequest.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 12 | //
 13 | //===----------------------------------------------------------------------===//
 14 | @_implementationOnly import CCryptoBoringSSL
    |                      `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
 15 | import Crypto
 16 |
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/lib_FoundationCollections.a: archive member '_FoundationCollections.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/libFoundation.a: archive member 'Foundation.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/libFoundationEssentials.a: archive member 'FoundationEssentials.autolink' is neither Wasm object file nor LLVM bitcode
wasm-ld: warning: /root/.swiftpm/swift-sdks/swift-wasm-6.1-RELEASE-wasm32-unknown-wasi.artifactbundle/6.1-RELEASE-wasm32-unknown-wasi/wasm32-unknown-wasi/swift.xctoolchain/usr/lib/swift_static/wasi/libFoundationInternationalization.a: archive member 'FoundationInternationalization.autolink' is neither Wasm object file nor LLVM bitcode
[192/193] Linking crypto-shasum.wasm
BUILD FAILURE 6.1 wasm