Build Information
Successful build of swift-crypto, reference main (6f70fa), with Swift 6.1 for Android on 20 Nov 2025 01:36:47 UTC.
Swift 6 data race errors: 0
Build Command
bash -c docker run --pull=always --rm -v "checkouts-4606859-1":/host -w "$PWD" -e JAVA_HOME="/root/.sdkman/candidates/java/current" -e SPI_BUILD="1" -e SPI_PROCESSING="1" registry.gitlab.com/finestructure/spi-images:android-6.1-latest swift build --swift-sdk aarch64-unknown-linux-android24 -Xswiftc -Xfrontend -Xswiftc -stats-output-dir -Xswiftc -Xfrontend -Xswiftc .stats 2>&1Build Log
| ^
1 warning generated.
[7/384] Compiling SimpleFIPS202.c
[8/384] Compiling aesv8-gcm-armv8-win.S
In file included from /host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/KeccakSponge.c:17:
In file included from /host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/KeccakSponge.h:25:
/host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/config.h:5:9: warning: 'XKCP_has_KeccakP1600' macro redefined [-Wmacro-redefined]
5 | #define XKCP_has_KeccakP1600
| ^
<command line>:3:9: note: previous definition is here
3 | #define XKCP_has_KeccakP1600 1
| ^
1 warning generated.
[9/384] Compiling KeccakSponge.c
In file included from /host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/KeccakHash.c:18:
In file included from /host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/KeccakHash.h:20:
/host/spi-builder-workspace/Sources/CXKCP/FIPS202-opt64/config.h:5:9: warning: 'XKCP_has_KeccakP1600' macro redefined [-Wmacro-redefined]
5 | #define XKCP_has_KeccakP1600
| ^
<command line>:3:9: note: previous definition is here
3 | #define XKCP_has_KeccakP1600 1
| ^
1 warning generated.
[10/384] Compiling KeccakHash.c
[11/384] Compiling fiat_p256_adx_mul.S
[12/384] Compiling fiat_p256_adx_sqr.S
[13/384] Compiling fiat_curve25519_adx_square.S
[14/384] Compiling fiat_curve25519_adx_mul.S
[15/384] Compiling md5-x86_64-apple.S
[16/384] Compiling md5-x86_64-linux.S
[17/384] Compiling md5-586-linux.S
[18/384] Compiling KeccakP-1600-opt64.c
[19/384] Compiling md5-586-apple.S
[20/384] Compiling CCryptoBoringSSLShims shims.c
[21/384] Compiling chacha20_poly1305_x86_64-apple.S
[22/384] Compiling chacha20_poly1305_armv8-win.S
[22/384] Compiling chacha20_poly1305_x86_64-linux.S
[24/384] Compiling aes.cc
[25/384] Compiling chacha20_poly1305_armv8-apple.S
[26/384] Compiling chacha-x86_64-linux.S
[27/384] Compiling chacha20_poly1305_armv8-linux.S
[28/384] Compiling chacha-x86_64-apple.S
[29/384] Compiling a_dup.cc
[30/384] Write swift-version-24593BA9C3E375BF.txt
[31/384] Compiling chacha-x86-linux.S
[32/384] Compiling chacha-x86-apple.S
[33/384] Compiling chacha-armv8-win.S
[34/384] Compiling chacha-armv4-linux.S
[35/384] Compiling chacha-armv8-apple.S
[36/384] Compiling aes128gcmsiv-x86_64-apple.S
[37/384] Compiling x86_64-mont5-linux.S
[38/384] Compiling chacha-armv8-linux.S
[39/384] Compiling aes128gcmsiv-x86_64-linux.S
[40/384] Compiling x86_64-mont5-apple.S
[41/384] Compiling x86_64-mont-apple.S
[42/384] Compiling x86_64-mont-linux.S
[43/384] Compiling x86-mont-linux.S
[44/384] Compiling x86-mont-apple.S
[45/384] Compiling vpaes-x86_64-linux.S
[46/384] Compiling vpaes-x86_64-apple.S
[47/384] Compiling vpaes-x86-linux.S
[48/388] Compiling vpaes-armv8-win.S
[49/391] Compiling vpaes-x86-apple.S
[50/395] Compiling vpaes-armv8-apple.S
[51/401] Compiling vpaes-armv7-linux.S
[52/401] Compiling vpaes-armv8-linux.S
[53/401] Compiling sha512-x86_64-linux.S
[54/401] Compiling sha512-x86_64-apple.S
[55/401] Compiling sha512-armv8-win.S
[56/401] Compiling sha512-armv8-apple.S
[57/401] Compiling sha512-armv8-linux.S
[58/401] Compiling sha512-armv4-linux.S
[59/401] Compiling sha512-586-apple.S
[60/401] Compiling sha256-x86_64-linux.S
[61/401] Compiling sha512-586-linux.S
[62/401] Compiling a_bitstr.cc
[63/401] Compiling sha256-x86_64-apple.S
[64/401] Compiling sha256-armv8-win.S
[65/401] Compiling sha256-armv8-apple.S
[66/401] Compiling sha256-armv4-linux.S
[67/401] Compiling sha1-x86_64-linux.S
[68/401] Compiling sha1-armv8-win.S
[69/401] Compiling sha256-586-linux.S
[70/401] Compiling sha256-586-apple.S
[71/401] Compiling sha256-armv8-linux.S
[72/401] Compiling sha1-x86_64-apple.S
[73/401] Compiling err_data.cc
[74/401] Compiling sha1-586-linux.S
[75/401] Compiling sha1-armv4-large-linux.S
[76/401] Compiling sha1-armv8-apple.S
[77/401] Compiling sha1-586-apple.S
[78/401] Compiling sha1-armv8-linux.S
[79/401] Compiling rsaz-avx2-linux.S
[80/401] Compiling rdrand-x86_64-apple.S
[81/401] Compiling rsaz-avx2-apple.S
[82/401] Compiling rdrand-x86_64-linux.S
[83/401] Compiling p256_beeu-x86_64-asm-apple.S
[84/401] Compiling p256_beeu-x86_64-asm-linux.S
[85/401] Compiling p256_beeu-armv8-asm-win.S
[86/401] Compiling p256_beeu-armv8-asm-linux.S
[87/401] Compiling p256_beeu-armv8-asm-apple.S
[88/401] Compiling p256-x86_64-asm-linux.S
[89/401] Compiling p256-armv8-asm-win.S
[90/401] Compiling p256-x86_64-asm-apple.S
[91/401] Compiling p256-armv8-asm-apple.S
[92/401] Compiling p256-armv8-asm-linux.S
[93/401] Compiling ghashv8-armv8-apple.S
[94/401] Compiling ghashv8-armv8-linux.S
[95/401] Compiling ghashv8-armv7-linux.S
[96/401] Compiling ghashv8-armv8-win.S
[97/401] Compiling ghash-x86_64-linux.S
[98/401] Compiling ghash-x86_64-apple.S
[99/401] Compiling ghash-x86-linux.S
[100/401] Compiling ghash-ssse3-x86_64-apple.S
[101/401] Compiling ghash-x86-apple.S
[102/401] Compiling ghash-ssse3-x86_64-linux.S
[103/401] Compiling ghash-ssse3-x86-apple.S
[104/401] Compiling ghash-neon-armv8-apple.S
[105/401] Compiling ghash-ssse3-x86-linux.S
[106/401] Compiling ghash-neon-armv8-win.S
[107/401] Compiling ghash-neon-armv8-linux.S
[108/401] Compiling co-586-linux.S
[109/401] Compiling co-586-apple.S
[110/401] Compiling bsaes-armv7-linux.S
[111/401] Compiling bn-armv8-win.S
[112/401] Compiling ghash-armv4-linux.S
[113/401] Compiling bn-586-linux.S
[114/401] Compiling bn-586-apple.S
[115/401] Compiling bn-armv8-apple.S
[116/401] Compiling armv8-mont-win.S
[116/401] Compiling bn-armv8-linux.S
[118/401] Compiling armv8-mont-linux.S
[119/401] Compiling armv8-mont-apple.S
[120/401] Compiling armv4-mont-linux.S
[121/401] Compiling aesv8-gcm-armv8-linux.S
[122/401] Compiling aesv8-armv8-apple.S
[123/401] Compiling aesv8-armv8-win.S
[124/401] Compiling aesv8-gcm-armv8-apple.S
[125/401] Compiling aesv8-armv7-linux.S
[126/401] Compiling aesni-x86_64-linux.S
[127/401] Compiling aesv8-armv8-linux.S
[128/401] Compiling aesni-x86-linux.S
[129/401] Compiling aesni-x86_64-apple.S
[130/401] Compiling aesni-gcm-x86_64-linux.S
[131/401] Compiling aesni-x86-apple.S
[132/401] Compiling aesni-gcm-x86_64-apple.S
[133/401] Compiling aes-gcm-avx2-x86_64-linux.S
[134/401] Compiling aes-gcm-avx512-x86_64-apple.S
[135/401] Compiling aes-gcm-avx512-x86_64-linux.S
[136/401] Compiling aes-gcm-avx2-x86_64-apple.S
[137/401] Compiling xwing.cc
[138/401] Compiling x_sig.cc
[139/401] Compiling x_x509a.cc
[140/401] Compiling x_spki.cc
[140/401] Compiling x_req.cc
[142/401] Compiling x_pubkey.cc
[143/401] Compiling x_x509.cc
[144/401] Compiling x_name.cc
[145/401] Compiling x509spki.cc
[146/401] Compiling x_all.cc
[147/401] Compiling x_exten.cc
[148/401] Compiling x_algor.cc
[149/401] Compiling x_crl.cc
[150/401] Compiling x_attrib.cc
[151/401] Compiling x509rset.cc
[152/401] Compiling x509cset.cc
[153/401] Compiling x509_vpm.cc
[154/401] Compiling x509name.cc
[155/401] Compiling x509_v3.cc
[156/401] Compiling x509_txt.cc
[157/401] Compiling x509_vfy.cc
[159/401] Emitting module SwiftASN1
[159/403] Compiling x509_trs.cc
[160/403] Compiling x509_req.cc
[161/403] Compiling x509_set.cc
[162/403] Compiling x509_ext.cc
[163/403] Compiling x509_obj.cc
[164/403] Compiling x509_lu.cc
[165/403] Compiling x509_def.cc
[167/403] Compiling SwiftASN1 DER.swift
[168/403] Compiling SwiftASN1 Errors.swift
[169/403] Compiling SwiftASN1 ASN1.swift
[170/403] Compiling SwiftASN1 BER.swift
[171/403] Compiling SwiftASN1 ASN1Any.swift
[172/403] Compiling SwiftASN1 TimeUtilities.swift
[173/403] Compiling SwiftASN1 UTCTime.swift
[173/403] Compiling x509_d2.cc
[175/403] Compiling SwiftASN1 ASN1Integer.swift
[176/403] Compiling SwiftASN1 ASN1Null.swift
[177/403] Compiling SwiftASN1 ASN1BitString.swift
[178/403] Compiling SwiftASN1 ASN1Boolean.swift
[179/403] Compiling SwiftASN1 ASN1Identifier.swift
[179/403] Compiling v3_skey.cc
[180/403] Compiling x509_cmp.cc
[181/403] Compiling x509.cc
[182/403] Compiling x509_att.cc
[183/403] Compiling v3_utl.cc
[184/403] Compiling v3_purp.cc
[185/403] Compiling v3_prn.cc
[186/403] Compiling v3_ocsp.cc
[187/403] Compiling v3_pmaps.cc
[188/403] Compiling v3_pcons.cc
[189/403] Compiling v3_ncons.cc
[190/403] Compiling v3_lib.cc
[191/403] Compiling v3_int.cc
[192/403] Compiling v3_info.cc
[194/403] Compiling SwiftASN1 ObjectIdentifier.swift
[195/403] Compiling SwiftASN1 PEMDocument.swift
[196/403] Compiling SwiftASN1 ASN1OctetString.swift
[197/403] Compiling SwiftASN1 ASN1Strings.swift
[198/403] Compiling SwiftASN1 ArraySliceBigint.swift
[199/403] Compiling SwiftASN1 GeneralizedTime.swift
[199/404] Compiling v3_ia5.cc
[201/404] Compiling v3_genn.cc
[202/404] Compiling v3_extku.cc
[203/404] Compiling v3_enum.cc
[204/404] Compiling v3_crld.cc
[205/404] Compiling v3_cpols.cc
[206/404] Compiling v3_conf.cc
[207/404] Compiling v3_bitst.cc
[208/404] Compiling v3_bcons.cc
[209/404] Compiling v3_akeya.cc
[210/404] Compiling v3_alt.cc
[211/404] Compiling v3_akey.cc
[212/404] Compiling t_x509a.cc
[213/404] Compiling t_x509.cc
[214/404] Compiling t_crl.cc
[215/404] Compiling t_req.cc
[216/404] Compiling i2d_pr.cc
[217/404] Compiling rsa_pss.cc
[218/404] Compiling name_print.cc
[219/404] Compiling policy.cc
[220/404] Compiling by_file.cc
[221/404] Compiling by_dir.cc
[222/404] Compiling algorithm.cc
[223/404] Compiling a_verify.cc
[224/404] Compiling asn1_gen.cc
[225/404] Compiling voprf.cc
[226/404] Compiling a_sign.cc
[227/404] Compiling a_digest.cc
[228/404] Compiling trust_token.cc
[229/404] Compiling thread_win.cc
[230/404] Compiling pmbtoken.cc
[231/404] Compiling thread_pthread.cc
[232/404] Compiling thread_none.cc
[233/404] Compiling thread.cc
[234/404] Compiling stack.cc
[235/404] Compiling siphash.cc
[236/404] Compiling sha512.cc
[237/404] Compiling spake2plus.cc
[238/404] Compiling sha1.cc
[239/404] Compiling rsa_print.cc
[240/404] Compiling sha256.cc
[241/404] Compiling slhdsa.cc
[242/404] Compiling rsa_extra.cc
[243/404] Compiling rsa_crypt.cc
[244/404] Compiling rc4.cc
[245/404] Compiling refcount.cc
[246/404] Compiling windows.cc
[247/404] Compiling urandom.cc
[248/404] Compiling trusty.cc
[249/404] Compiling rand.cc
[250/404] Compiling passive.cc
[251/404] Compiling rsa_asn1.cc
[252/404] Compiling poly1305_arm_asm.S
[253/404] Compiling ios.cc
[254/404] Compiling getentropy.cc
[255/404] Compiling deterministic.cc
[256/404] Compiling fork_detect.cc
[257/404] Compiling forkunsafe.cc
[258/404] Compiling poly1305_vec.cc
[259/404] Compiling poly1305_arm.cc
[260/404] Compiling poly1305.cc
[261/404] Compiling pool.cc
[262/404] Compiling pkcs8_x509.cc
[263/404] Compiling p5_pbev2.cc
[264/404] Compiling pkcs8.cc
[265/404] Compiling pkcs7.cc
[266/404] Compiling pkcs7_x509.cc
[267/404] Compiling pem_xaux.cc
[268/404] Compiling pem_x509.cc
[269/404] Compiling pem_pkey.cc
[270/404] Compiling pem_pk8.cc
[271/404] Compiling pem_info.cc
[272/404] Compiling pem_oth.cc
[273/404] Compiling mlkem.cc
[274/404] Compiling obj_xref.cc
[275/404] Compiling pem_lib.cc
[276/404] Compiling pem_all.cc
[277/404] Compiling obj.cc
[278/404] Compiling poly_rq_mul.S
[279/404] Compiling mem.cc
[280/404] Compiling mldsa.cc
[281/404] Compiling fips_shared_support.cc
[282/404] Compiling md5.cc
[283/404] Compiling lhash.cc
[284/404] Compiling md4.cc
[285/404] Compiling kyber.cc
[286/404] Compiling hrss.cc
[287/404] Compiling fuzzer_mode.cc
[288/404] Compiling ex_data.cc
[289/404] Compiling scrypt.cc
[290/404] Compiling hpke.cc
[291/404] Compiling print.cc
[292/404] Compiling pbkdf.cc
[293/404] Compiling sign.cc
[294/404] Compiling p_x25519_asn1.cc
[295/404] Compiling p_x25519.cc
[296/404] Compiling p_rsa_asn1.cc
[297/404] Compiling p_hkdf.cc
[298/404] Compiling p_rsa.cc
[299/404] Compiling p_ed25519.cc
[300/404] Compiling p_ed25519_asn1.cc
[301/404] Compiling p_ec_asn1.cc
[302/404] Compiling p_ec.cc
[303/404] Compiling p_dsa_asn1.cc
[304/404] Compiling p_dh.cc
[305/404] Compiling p_dh_asn1.cc
[306/404] Compiling engine.cc
[307/404] Compiling err.cc
[308/404] Compiling evp.cc
[309/404] Compiling evp_asn1.cc
[310/404] Compiling evp_ctx.cc
[311/404] Compiling ecdsa_p1363.cc
[312/404] Compiling ecdh.cc
[313/404] Compiling dsa.cc
[314/404] Compiling dsa_asn1.cc
[315/404] Compiling ecdsa_asn1.cc
[316/404] Compiling hash_to_curve.cc
[317/404] Compiling ec_derive.cc
[318/404] Compiling digest_extra.cc
[319/404] Compiling ec_asn1.cc
[320/404] Compiling x25519-asm-arm.S
[321/404] Compiling des.cc
[322/404] Compiling curve25519_64_adx.cc
[323/404] Compiling params.cc
[324/404] Compiling dh_asn1.cc
[325/404] Compiling spake25519.cc
[326/404] Compiling crypto.cc
[327/404] Compiling cpu_arm_linux.cc
[328/404] Compiling cpu_intel.cc
[329/404] Compiling cpu_arm_freebsd.cc
[330/404] Compiling curve25519.cc
[331/404] Compiling cpu_aarch64_win.cc
[332/404] Compiling cpu_aarch64_sysreg.cc
[333/404] Compiling cpu_aarch64_openbsd.cc
[334/404] Compiling cpu_aarch64_linux.cc
[335/404] Compiling cpu_aarch64_fuchsia.cc
[336/404] Compiling cpu_aarch64_apple.cc
[337/404] Compiling conf.cc
[338/404] Compiling tls_cbc.cc
[339/404] Compiling get_cipher.cc
[340/404] Compiling e_rc2.cc
[341/404] Compiling e_rc4.cc
[342/404] Compiling e_tls.cc
[343/404] Compiling cms.cc
[344/404] Compiling e_null.cc
[345/404] Compiling e_des.cc
[346/404] Compiling e_chacha20poly1305.cc
[347/404] Compiling e_aesgcmsiv.cc
[348/404] Compiling e_aesctrhmac.cc
[349/404] Compiling e_aeseax.cc
[350/404] Compiling derive_key.cc
[351/404] Compiling chacha.cc
[352/404] Compiling buf.cc
[353/404] Compiling cbb.cc
[354/404] Compiling unicode.cc
[355/404] Compiling cbs.cc
[356/404] Compiling asn1_compat.cc
[357/404] Compiling sqrt.cc
[358/404] Compiling ber.cc
[359/404] Compiling exponentiation.cc
[360/404] Compiling div.cc
[361/404] Compiling printf.cc
[362/404] Compiling blake2.cc
[363/404] Compiling bn_asn1.cc
[364/404] Compiling convert.cc
[365/404] Compiling hexdump.cc
[366/404] Compiling pair.cc
[367/404] Compiling fd.cc
[368/404] Compiling bio_mem.cc
[369/404] Compiling file.cc
[370/404] Compiling errno.cc
[371/404] Compiling base64.cc
[372/404] Compiling bio.cc
[373/404] Compiling tasn_typ.cc
[374/404] Compiling tasn_fre.cc
[375/404] Compiling tasn_enc.cc
[376/404] Compiling tasn_utl.cc
[377/404] Compiling tasn_new.cc
[378/404] Compiling f_string.cc
[379/404] Compiling posix_time.cc
[380/404] Compiling f_int.cc
[381/404] Compiling asn_pack.cc
[382/404] Compiling tasn_dec.cc
[383/404] Compiling asn1_par.cc
[384/404] Compiling asn1_lib.cc
[385/404] Compiling bcm.cc
[386/404] Compiling a_time.cc
[387/404] Compiling a_octet.cc
[388/404] Compiling a_type.cc
[389/404] Compiling a_utctm.cc
[390/404] Compiling a_object.cc
[391/404] Compiling a_strnid.cc
[392/404] Compiling a_mbstr.cc
[393/404] Compiling a_strex.cc
[394/404] Compiling a_i2d_fp.cc
[395/404] Compiling a_d2i_fp.cc
[396/404] Compiling a_gentm.cc
[397/404] Compiling a_int.cc
[398/404] Compiling a_bool.cc
[400/412] Compiling CryptoBoringWrapper RandomBytes.swift
[401/412] Compiling CryptoBoringWrapper FiniteFieldArithmeticContext.swift
[402/412] Compiling CryptoBoringWrapper ArbitraryPrecisionInteger.swift
[403/412] Compiling CryptoBoringWrapper CryptoKitErrors_boring.swift
[404/412] Compiling CryptoBoringWrapper EllipticCurve.swift
[405/412] Compiling CryptoBoringWrapper BoringSSLAEAD.swift
[406/412] Emitting module CryptoBoringWrapper
[407/412] Compiling CryptoBoringWrapper EllipticCurvePoint.swift
[408/413] Wrapping AST for CryptoBoringWrapper for debugging
[410/496] Compiling Crypto HPKE-LabeledExtract.swift
[411/496] Compiling Crypto HPKE-Utils.swift
[412/496] Compiling Crypto DHKEM.swift
[413/496] Compiling Crypto HPKE-KEM-Curve25519.swift
[414/496] Compiling Crypto HPKE-NIST-EC-KEMs.swift
[415/496] Compiling Crypto HPKE-KEM.swift
[416/496] Compiling Crypto HPKE-Errors.swift
[417/496] Compiling Crypto HPKE.swift
[418/496] Compiling Crypto HPKE-Context.swift
[419/496] Compiling Crypto HPKE-KeySchedule.swift
[420/496] Compiling Crypto HPKE-Modes.swift
[421/496] Compiling Crypto Insecure.swift
[422/507] Compiling Crypto AES-GCM.swift
[423/507] Compiling Crypto AES-GCM_boring.swift
[424/507] Compiling Crypto ChaChaPoly_boring.swift
[425/507] Compiling Crypto ChaChaPoly.swift
[426/507] Compiling Crypto Cipher.swift
[427/507] Compiling Crypto Nonces.swift
[428/507] Compiling Crypto ASN1.swift
[429/507] Compiling Crypto ASN1Any.swift
[430/507] Compiling Crypto ASN1BitString.swift
[431/507] Compiling Crypto ASN1Boolean.swift
[432/507] Compiling Crypto ASN1Identifier.swift
[433/507] Compiling Crypto ASN1Integer.swift
[434/507] Emitting module Crypto
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[435/507] Compiling Crypto MLDSA.swift
[436/507] Compiling Crypto Signature.swift
[437/507] Compiling Crypto CryptoKitErrors_boring.swift
[438/507] Compiling Crypto Optional+withUnsafeBytes_boring.swift
[439/507] Compiling Crypto RNG_boring.swift
[440/507] Compiling Crypto SafeCompare_boring.swift
[441/507] Compiling Crypto Zeroization_boring.swift
[442/507] Compiling Crypto PrettyBytes.swift
[443/507] Compiling Crypto SafeCompare.swift
[444/507] Compiling Crypto SecureBytes.swift
[445/507] Compiling Crypto Zeroization.swift
[446/507] Compiling Crypto CryptoKitErrors.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[447/507] Compiling Crypto Digest_boring.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[448/507] Compiling Crypto Digest.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[449/507] Compiling Crypto Digests.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[450/507] Compiling Crypto HashFunctions.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[451/507] Compiling Crypto HashFunctions_SHA2.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[452/507] Compiling Crypto HashFunctions_SHA3.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[453/507] Compiling Crypto Digest_xkcp.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[454/507] Compiling Crypto HPKE-AEAD.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[455/507] Compiling Crypto HPKE-Ciphersuite.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[456/507] Compiling Crypto HPKE-KDF.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[457/507] Compiling Crypto HPKE-KexKeyDerivation.swift
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
15 | @_exported import CryptoKit
16 | #else
17 | @_implementationOnly import CXKCP
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
18 | @_implementationOnly import CXKCPShims
19 |
/host/spi-builder-workspace/Sources/Crypto/Digests/XKCP/Digest_xkcp.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
16 | #else
17 | @_implementationOnly import CXKCP
18 | @_implementationOnly import CXKCPShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
19 |
20 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[458/507] Compiling Crypto ASN1Null.swift
[459/507] Compiling Crypto ASN1OctetString.swift
[460/507] Compiling Crypto ASN1Strings.swift
[461/507] Compiling Crypto ArraySliceBigint.swift
[462/507] Compiling Crypto GeneralizedTime.swift
[463/507] Compiling Crypto ObjectIdentifier.swift
[464/507] Compiling Crypto ECDSASignature.swift
[465/507] Compiling Crypto PEMDocument.swift
[466/507] Compiling Crypto PKCS8PrivateKey.swift
[467/507] Compiling Crypto SEC1PrivateKey.swift
[468/507] Compiling Crypto SubjectPublicKeyInfo.swift
[469/507] Compiling Crypto CryptoError_boring.swift
[470/507] Compiling Crypto HKDF.swift
[471/507] Compiling Crypto AESWrap.swift
[472/507] Compiling Crypto AESWrap_boring.swift
[473/507] Compiling Crypto Ed25519_boring.swift
[474/507] Compiling Crypto NISTCurvesKeys_boring.swift
[475/507] Compiling Crypto X25519Keys_boring.swift
[476/507] Compiling Crypto Curve25519.swift
[477/507] Compiling Crypto Ed25519Keys.swift
[478/507] Compiling Crypto NISTCurvesKeys.swift
[479/507] Compiling Crypto X25519Keys.swift
[480/507] Compiling Crypto SymmetricKeys.swift
[481/507] Compiling Crypto Insecure_HashFunctions.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[482/507] Compiling Crypto MLKEM_boring.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[483/507] Compiling Crypto MLKEM_wrapper.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[484/507] Compiling Crypto XWing_boring.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[485/507] Compiling Crypto KEM-Errors.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[486/507] Compiling Crypto KEM.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[487/507] Compiling Crypto MLKEM.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[488/507] Compiling Crypto XWing.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[489/507] Compiling Crypto ECDH_boring.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[490/507] Compiling Crypto DH.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[491/507] Compiling Crypto ECDH.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[492/507] Compiling Crypto ANSIx963.swift
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:131:17: warning: no calls to throwing functions occur within 'try' expression
129 | public var publicKey: MLKEM768.PublicKey {
130 | get {
131 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
132 | }
133 | }
/host/spi-builder-workspace/Sources/Crypto/KEM/MLKEM.swift:256:17: warning: no calls to throwing functions occur within 'try' expression
254 | public var publicKey: MLKEM1024.PublicKey {
255 | get {
256 | try self.impl.publicKey
| `- warning: no calls to throwing functions occur within 'try' expression
257 | }
258 | }
[493/507] Compiling Crypto HMAC.swift
[494/507] Compiling Crypto MACFunctions.swift
[495/507] Compiling Crypto MessageAuthenticationCode.swift
[496/507] Compiling Crypto AES.swift
[497/507] Compiling Crypto ECDSASignature_boring.swift
[498/507] Compiling Crypto ECDSA_boring.swift
[499/507] Compiling Crypto EdDSA_boring.swift
[500/507] Compiling Crypto MLDSA_boring.swift
[501/507] Compiling Crypto MLDSA_wrapper.swift
[502/507] Compiling Crypto ECDSA.swift
[503/507] Compiling Crypto Ed25519.swift
[504/508] Wrapping AST for Crypto for debugging
[506/566] Emitting module crypto_shasum
[507/566] Compiling crypto_shasum main.swift
[508/567] Wrapping AST for crypto-shasum for debugging
[509/567] Write Objects.LinkFileList
[511/567] Emitting module CryptoExtras
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[511/574] Linking crypto-shasum
[513/574] Compiling CryptoExtras RFC8410AlgorithmIdentifier.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[514/574] Compiling CryptoExtras ECToolbox_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[515/574] Compiling CryptoExtras ECToolbox.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[516/574] Compiling CryptoExtras HashToField.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[517/574] Compiling CryptoExtras KDF.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[518/574] Compiling CryptoExtras PBKDF2_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[519/574] Compiling CryptoExtras PBKDF2_commoncrypto.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[520/574] Compiling CryptoExtras PBKDF2.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:23:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
21 |
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
24 | @_implementationOnly import CCryptoBoringSSLShims
25 |
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift:24:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
22 | #if !canImport(CommonCrypto)
23 | @_implementationOnly import CCryptoBoringSSL
24 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
25 |
26 | @available(macOS 10.15, iOS 13, watchOS 6, tvOS 13, macCatalyst 13, visionOS 1.0, *)
[521/574] Compiling CryptoExtras ARCResponse.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[522/574] Compiling CryptoExtras ARCServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[523/574] Compiling CryptoExtras ChaCha20CTR_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[524/574] Compiling CryptoExtras ChaCha20CTR.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[525/574] Compiling CryptoExtras Curve25519+PEM.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[526/574] Compiling CryptoExtras ObjectIdentifier.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[527/574] Compiling CryptoExtras PKCS8DERRepresentation.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[528/574] Compiling CryptoExtras PKCS8PrivateKey.swift
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 | import CryptoBoringWrapper
[529/574] Compiling CryptoExtras AES_CBC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[530/574] Compiling CryptoExtras AES_CFB.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[531/574] Compiling CryptoExtras AES_CTR.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[532/574] Compiling CryptoExtras AES_GCM_SIV.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[533/574] Compiling CryptoExtras Block Function.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[534/574] Compiling CryptoExtras AES_CFB_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[535/574] Compiling CryptoExtras AES_CTR_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[536/574] Compiling CryptoExtras AES_GCM_SIV_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/AES_GCM_SIV.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/AES/Block Function.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import CryptoBoringWrapper
19 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CFB_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_CTR_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // This is a copy ChaChaPoly_boring just with a different set aes algos
16 |
17 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | @_implementationOnly import CCryptoBoringSSLShims
19 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 |
17 | @_implementationOnly import CCryptoBoringSSL
18 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
19 | import Crypto
20 | import CryptoBoringWrapper
[537/574] Compiling CryptoExtras ThreadPosix.swift
[538/574] Compiling CryptoExtras ThreadSpecific.swift
[539/574] Compiling CryptoExtras ThreadWindows.swift
[540/574] Compiling CryptoExtras DLEQ.swift
[541/574] Compiling CryptoExtras Prover.swift
[542/574] Compiling CryptoExtras Verifier.swift
[543/574] Compiling CryptoExtras ZKPToolbox.swift
[544/574] Compiling CryptoExtras Error.swift
[545/574] Compiling CryptoExtras I2OSP.swift
[546/574] Compiling CryptoExtras IntegerEncoding.swift
[547/574] Compiling CryptoExtras PEMDocument.swift
[548/574] Compiling CryptoExtras PrettyBytes.swift
[549/574] Compiling CryptoExtras SubjectPublicKeyInfo.swift
[550/574] Compiling CryptoExtras ThreadOps.swift
[551/574] Compiling CryptoExtras Scrypt_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[552/574] Compiling CryptoExtras Scrypt.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[553/574] Compiling CryptoExtras OPRF.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[554/574] Compiling CryptoExtras OPRFClient.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[555/574] Compiling CryptoExtras OPRFServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[556/574] Compiling CryptoExtras VOPRF+API.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[557/574] Compiling CryptoExtras VOPRFClient.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[558/574] Compiling CryptoExtras VOPRFServer.swift
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | @_implementationOnly import CCryptoBoringSSLShims
17 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | @_implementationOnly import CCryptoBoringSSL
16 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[559/574] Compiling CryptoExtras RSA+BlindSigning.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[560/574] Compiling CryptoExtras RSA.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[561/574] Compiling CryptoExtras RSA_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[562/574] Compiling CryptoExtras Reexport.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[563/574] Compiling CryptoExtras BoringSSLHelpers.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[564/574] Compiling CryptoExtras CryptoKitErrors_boring.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[565/574] Compiling CryptoExtras Data+Extensions.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[566/574] Compiling CryptoExtras DigestType.swift
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | import Crypto
/host/spi-builder-workspace/Sources/CryptoExtras/RSA/RSA_boring.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | import Crypto
19 | import CryptoBoringWrapper
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | @_implementationOnly import CCryptoBoringSSLShims
18 | #if canImport(FoundationEssentials)
/host/spi-builder-workspace/Sources/CryptoExtras/Util/BoringSSLHelpers.swift:17:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
17 | @_implementationOnly import CCryptoBoringSSLShims
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
18 | #if canImport(FoundationEssentials)
19 | import FoundationEssentials
/host/spi-builder-workspace/Sources/CryptoExtras/Util/CryptoKitErrors_boring.swift:15:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
13 | //===----------------------------------------------------------------------===//
14 |
15 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
16 | import Crypto
17 |
/host/spi-builder-workspace/Sources/CryptoExtras/Util/DigestType.swift:16:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
14 |
15 | // NOTE: This file is unconditionally compiled because RSABSSA is implemented using BoringSSL on all platforms.
16 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
17 | import Crypto
18 |
[567/574] Compiling CryptoExtras CMAC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[568/574] Compiling CryptoExtras ARC+API.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[569/574] Compiling CryptoExtras ARC.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[570/574] Compiling CryptoExtras ARCCredential.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[571/574] Compiling CryptoExtras ARCEncoding.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[572/574] Compiling CryptoExtras ARCPrecredential.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[573/574] Compiling CryptoExtras ARCPresentation.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[574/574] Compiling CryptoExtras ARCRequest.swift
/host/spi-builder-workspace/Sources/CryptoExtras/AES/CMAC.swift:14:22: warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
12 | //
13 | //===----------------------------------------------------------------------===//
14 | @_implementationOnly import CCryptoBoringSSL
| `- warning: using '@_implementationOnly' without enabling library evolution for 'CryptoExtras' may lead to instability during execution
15 | import Crypto
16 |
[576/577] Compiling _CryptoExtras Exports.swift
[577/577] Emitting module _CryptoExtras
Build complete! (110.59s)
Build complete.
{
"cxx_language_standard" : "c++17",
"dependencies" : [
{
"identity" : "swift-asn1",
"requirement" : {
"range" : [
{
"lower_bound" : "1.2.0",
"upper_bound" : "2.0.0"
}
]
},
"type" : "sourceControl",
"url" : "https://github.com/apple/swift-asn1.git"
}
],
"manifest_display_name" : "swift-crypto",
"name" : "swift-crypto",
"path" : "/host/spi-builder-workspace",
"platforms" : [
],
"products" : [
{
"name" : "Crypto",
"targets" : [
"Crypto"
],
"type" : {
"library" : [
"automatic"
]
}
},
{
"name" : "_CryptoExtras",
"targets" : [
"_CryptoExtras"
],
"type" : {
"library" : [
"automatic"
]
}
},
{
"name" : "CryptoExtras",
"targets" : [
"CryptoExtras"
],
"type" : {
"library" : [
"automatic"
]
}
},
{
"name" : "crypto-shasum",
"targets" : [
"crypto-shasum"
],
"type" : {
"executable" : null
}
}
],
"targets" : [
{
"c99name" : "crypto_shasum",
"module_type" : "SwiftTarget",
"name" : "crypto-shasum",
"path" : "Sources/crypto-shasum",
"product_memberships" : [
"crypto-shasum"
],
"sources" : [
"main.swift"
],
"target_dependencies" : [
"Crypto"
],
"type" : "executable"
},
{
"c99name" : "_CryptoExtras",
"module_type" : "SwiftTarget",
"name" : "_CryptoExtras",
"path" : "Sources/_CryptoExtras",
"product_memberships" : [
"_CryptoExtras"
],
"sources" : [
"Exports.swift"
],
"target_dependencies" : [
"CryptoExtras"
],
"type" : "library"
},
{
"c99name" : "CryptoTests",
"module_type" : "SwiftTarget",
"name" : "CryptoTests",
"path" : "Tests/CryptoTests",
"resources" : [
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/HPKE/hpke-test-vectors.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/KEM/MLKEM1024KAT.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/KEM/MLKEM1024_BSSLKAT.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/KEM/MLKEM768KAT.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/KEM/MLKEM768_BSSLKAT.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/KEM/test-vectors.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/Signatures/MLDSA/MLDSA65_KeyGen_KAT.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoTests/Signatures/MLDSA/MLDSA87_KeyGen_KAT.json",
"rule" : {
"copy" : {
}
}
}
],
"sources" : [
"ASN1/ASN1Tests.swift",
"ASN1/GeneralizedTimeTests.swift",
"Authenticated Encryption/AES-GCM-Runner.swift",
"Authenticated Encryption/ChaChaPoly-Runner.swift",
"Digests/DigestsTests.swift",
"ECDH/BoringSSL/ASN1.swift",
"ECDH/BoringSSL/secpECDH_Runner_boring.swift",
"ECDH/X25519-Runner.swift",
"ECDH/secpECDH_Runner.swift",
"Encodings/BoringSSL/DERTests_boring.swift",
"Encodings/DERTests.swift",
"Encodings/ECKeyEncodingsTests.swift",
"HPKE/HPKETests-TestVectors.swift",
"HPKE/HPKETests.swift",
"KEM/Boring/XWingTests_boring.swift",
"KEM/MLKEMKeyGenTests.swift",
"KEM/MLKEMTests.swift",
"KEM/XWingTests.swift",
"Key Derivation/HKDFTests.swift",
"Key Derivation/SharedSecretTests.swift",
"Key Derivation/X963KDFTests.swift",
"Key Wrapping/KeyWrapping.swift",
"MAC/HMACTests.swift",
"SecureBytes/SecureBytesTests.swift",
"Signatures/ECDSA/ECDSASignatureTests.swift",
"Signatures/ECDSA/RawECDSASignaturesTests.swift",
"Signatures/EdDSA/Ed25519-Runner.swift",
"Signatures/MLDSA/MLDSAKeyGenTests.swift",
"Signatures/MLDSA/MLDSATests.swift",
"Utils/Boring/CTRDRBG.swift",
"Utils/Boring/SequenceDRBG.swift",
"Utils/PrettyBytes.swift",
"Utils/RFCVector.swift",
"Utils/SplitData.swift",
"Utils/Wycheproof.swift",
"Utils/XCTestUtils.swift"
],
"target_dependencies" : [
"Crypto"
],
"type" : "test"
},
{
"c99name" : "CryptoExtrasTests",
"module_type" : "SwiftTarget",
"name" : "CryptoExtrasTests",
"path" : "Tests/CryptoExtrasTests",
"resources" : [
{
"path" : "/host/spi-builder-workspace/Tests/CryptoExtrasTests/ECToolbox/H2CVectors/P256_XMD-SHA-256_SSWU_RO_.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoExtrasTests/ECToolbox/H2CVectors/P384_XMD-SHA-384_SSWU_RO_.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoExtrasTests/OPRFs/OPRFVectors/OPRFVectors-VOPRFDraft19.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoExtrasTests/OPRFs/OPRFVectors/OPRFVectors-VOPRFDraft8.json",
"rule" : {
"copy" : {
}
}
},
{
"path" : "/host/spi-builder-workspace/Tests/CryptoExtrasTests/OPRFs/OPRFVectors/OPRFVectors-edgecases.json",
"rule" : {
"copy" : {
}
}
}
],
"sources" : [
"AES Block Function Tests.swift",
"AES-GCM-SIV-Runner.swift",
"AES_CBCTests.swift",
"AES_CFBTests.swift",
"AES_CTRTests.swift",
"ARC/ARCAPITests.swift",
"ARC/ARCEncodingTests.swift",
"ARC/ARCPublicAPITests.swift",
"ARC/ARCTestVectors.swift",
"ARC/ARCTests.swift",
"CMACTests.swift",
"ChaCha20CTRTests.swift",
"Curve25519DERTests.swift",
"Curve25519PEMTests.swift",
"ECToolbox/BoringSSL/ECToolboxBoringSSLTests.swift",
"ECToolbox/HashToCurveTests.swift",
"MLDSATests.swift",
"MLKEMTests.swift",
"OPRFs/ECVOPRFTests.swift",
"OPRFs/VOPRFAPITests.swift",
"OPRFs/VOPRFPublicAPITests.swift",
"PBKDF2Tests.swift",
"PKCS8DERRepresentationTests.swift",
"ScryptTests.swift",
"TestRSABlindSigning.swift",
"TestRSABlindSigningAPI.swift",
"TestRSAEncryption.swift",
"TestRSASigning.swift",
"Util/IntegerEncodingTests.swift",
"Utils/BytesUtil.swift",
"Utils/RFCVector.swift",
"Utils/SplitData.swift",
"Utils/Wycheproof.swift",
"Utils/XCTestUtils.swift",
"ZKPs/ZKPToolbox.swift"
],
"target_dependencies" : [
"CryptoExtras"
],
"type" : "test"
},
{
"c99name" : "CryptoExtras",
"module_type" : "SwiftTarget",
"name" : "CryptoExtras",
"path" : "Sources/CryptoExtras",
"product_dependencies" : [
"SwiftASN1"
],
"product_memberships" : [
"_CryptoExtras",
"CryptoExtras"
],
"sources" : [
"AES/AES_CBC.swift",
"AES/AES_CFB.swift",
"AES/AES_CTR.swift",
"AES/AES_GCM_SIV.swift",
"AES/Block Function.swift",
"AES/BoringSSL/AES_CFB_boring.swift",
"AES/BoringSSL/AES_CTR_boring.swift",
"AES/BoringSSL/AES_GCM_SIV_boring.swift",
"AES/CMAC.swift",
"ARC/ARC+API.swift",
"ARC/ARC.swift",
"ARC/ARCCredential.swift",
"ARC/ARCEncoding.swift",
"ARC/ARCPrecredential.swift",
"ARC/ARCPresentation.swift",
"ARC/ARCRequest.swift",
"ARC/ARCResponse.swift",
"ARC/ARCServer.swift",
"ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift",
"ChaCha20CTR/ChaCha20CTR.swift",
"EC/Curve25519+PEM.swift",
"EC/ObjectIdentifier.swift",
"EC/PKCS8DERRepresentation.swift",
"EC/PKCS8PrivateKey.swift",
"EC/RFC8410AlgorithmIdentifier.swift",
"ECToolbox/BoringSSL/ECToolbox_boring.swift",
"ECToolbox/ECToolbox.swift",
"H2G/HashToField.swift",
"Key Derivation/KDF.swift",
"Key Derivation/PBKDF2/BoringSSL/PBKDF2_boring.swift",
"Key Derivation/PBKDF2/BoringSSL/PBKDF2_commoncrypto.swift",
"Key Derivation/PBKDF2/PBKDF2.swift",
"Key Derivation/Scrypt/BoringSSL/Scrypt_boring.swift",
"Key Derivation/Scrypt/Scrypt.swift",
"OPRFs/OPRF.swift",
"OPRFs/OPRFClient.swift",
"OPRFs/OPRFServer.swift",
"OPRFs/VOPRF+API.swift",
"OPRFs/VOPRFClient.swift",
"OPRFs/VOPRFServer.swift",
"RSA/RSA+BlindSigning.swift",
"RSA/RSA.swift",
"RSA/RSA_boring.swift",
"Reexport.swift",
"Util/BoringSSLHelpers.swift",
"Util/CryptoKitErrors_boring.swift",
"Util/Data+Extensions.swift",
"Util/DigestType.swift",
"Util/Error.swift",
"Util/I2OSP.swift",
"Util/IntegerEncoding.swift",
"Util/PEMDocument.swift",
"Util/PrettyBytes.swift",
"Util/SubjectPublicKeyInfo.swift",
"Util/ThreadSpecific/ThreadOps.swift",
"Util/ThreadSpecific/ThreadPosix.swift",
"Util/ThreadSpecific/ThreadSpecific.swift",
"Util/ThreadSpecific/ThreadWindows.swift",
"ZKPs/DLEQ.swift",
"ZKPs/Prover.swift",
"ZKPs/Verifier.swift",
"ZKPs/ZKPToolbox.swift"
],
"target_dependencies" : [
"CCryptoBoringSSL",
"CCryptoBoringSSLShims",
"CryptoBoringWrapper",
"Crypto"
],
"type" : "library"
},
{
"c99name" : "CryptoBoringWrapperTests",
"module_type" : "SwiftTarget",
"name" : "CryptoBoringWrapperTests",
"path" : "Tests/CryptoBoringWrapperTests",
"sources" : [
"ArbitraryPrecisionIntegerTests.swift",
"EllipticCurvePointTests.swift",
"FiniteFieldArithmeticTests.swift"
],
"target_dependencies" : [
"CryptoBoringWrapper"
],
"type" : "test"
},
{
"c99name" : "CryptoBoringWrapper",
"module_type" : "SwiftTarget",
"name" : "CryptoBoringWrapper",
"path" : "Sources/CryptoBoringWrapper",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"AEAD/BoringSSLAEAD.swift",
"CryptoKitErrors_boring.swift",
"EC/EllipticCurve.swift",
"EC/EllipticCurvePoint.swift",
"Util/ArbitraryPrecisionInteger.swift",
"Util/FiniteFieldArithmeticContext.swift",
"Util/RandomBytes.swift"
],
"target_dependencies" : [
"CCryptoBoringSSL",
"CCryptoBoringSSLShims"
],
"type" : "library"
},
{
"c99name" : "Crypto",
"module_type" : "SwiftTarget",
"name" : "Crypto",
"path" : "Sources/Crypto",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"AEADs/AES/GCM/AES-GCM.swift",
"AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift",
"AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift",
"AEADs/ChachaPoly/ChaChaPoly.swift",
"AEADs/Cipher.swift",
"AEADs/Nonces.swift",
"ASN1/ASN1.swift",
"ASN1/Basic ASN1 Types/ASN1Any.swift",
"ASN1/Basic ASN1 Types/ASN1BitString.swift",
"ASN1/Basic ASN1 Types/ASN1Boolean.swift",
"ASN1/Basic ASN1 Types/ASN1Identifier.swift",
"ASN1/Basic ASN1 Types/ASN1Integer.swift",
"ASN1/Basic ASN1 Types/ASN1Null.swift",
"ASN1/Basic ASN1 Types/ASN1OctetString.swift",
"ASN1/Basic ASN1 Types/ASN1Strings.swift",
"ASN1/Basic ASN1 Types/ArraySliceBigint.swift",
"ASN1/Basic ASN1 Types/GeneralizedTime.swift",
"ASN1/Basic ASN1 Types/ObjectIdentifier.swift",
"ASN1/ECDSASignature.swift",
"ASN1/PEMDocument.swift",
"ASN1/PKCS8PrivateKey.swift",
"ASN1/SEC1PrivateKey.swift",
"ASN1/SubjectPublicKeyInfo.swift",
"CryptoError_boring.swift",
"CryptoKitErrors.swift",
"Digests/BoringSSL/Digest_boring.swift",
"Digests/Digest.swift",
"Digests/Digests.swift",
"Digests/HashFunctions.swift",
"Digests/HashFunctions_SHA2.swift",
"Digests/HashFunctions_SHA3.swift",
"Digests/XKCP/Digest_xkcp.swift",
"HPKE/Ciphersuite/HPKE-AEAD.swift",
"HPKE/Ciphersuite/HPKE-Ciphersuite.swift",
"HPKE/Ciphersuite/HPKE-KDF.swift",
"HPKE/Ciphersuite/HPKE-KexKeyDerivation.swift",
"HPKE/Ciphersuite/HPKE-LabeledExtract.swift",
"HPKE/Ciphersuite/HPKE-Utils.swift",
"HPKE/Ciphersuite/KEM/Conformances/DHKEM.swift",
"HPKE/Ciphersuite/KEM/Conformances/HPKE-KEM-Curve25519.swift",
"HPKE/Ciphersuite/KEM/Conformances/HPKE-NIST-EC-KEMs.swift",
"HPKE/Ciphersuite/KEM/HPKE-KEM.swift",
"HPKE/HPKE-Errors.swift",
"HPKE/HPKE.swift",
"HPKE/Key Schedule/HPKE-Context.swift",
"HPKE/Key Schedule/HPKE-KeySchedule.swift",
"HPKE/Modes/HPKE-Modes.swift",
"Insecure/Insecure.swift",
"Insecure/Insecure_HashFunctions.swift",
"KEM/BoringSSL/MLKEM_boring.swift",
"KEM/BoringSSL/MLKEM_wrapper.swift",
"KEM/BoringSSL/XWing_boring.swift",
"KEM/KEM-Errors.swift",
"KEM/KEM.swift",
"KEM/MLKEM.swift",
"KEM/XWing.swift",
"Key Agreement/BoringSSL/ECDH_boring.swift",
"Key Agreement/DH.swift",
"Key Agreement/ECDH.swift",
"Key Derivation/ANSIx963.swift",
"Key Derivation/HKDF.swift",
"Key Wrapping/AESWrap.swift",
"Key Wrapping/BoringSSL/AESWrap_boring.swift",
"Keys/EC/BoringSSL/Ed25519_boring.swift",
"Keys/EC/BoringSSL/NISTCurvesKeys_boring.swift",
"Keys/EC/BoringSSL/X25519Keys_boring.swift",
"Keys/EC/Curve25519.swift",
"Keys/EC/Ed25519Keys.swift",
"Keys/EC/NISTCurvesKeys.swift",
"Keys/EC/X25519Keys.swift",
"Keys/Symmetric/SymmetricKeys.swift",
"Message Authentication Codes/HMAC/HMAC.swift",
"Message Authentication Codes/MACFunctions.swift",
"Message Authentication Codes/MessageAuthenticationCode.swift",
"PRF/AES.swift",
"Signatures/BoringSSL/ECDSASignature_boring.swift",
"Signatures/BoringSSL/ECDSA_boring.swift",
"Signatures/BoringSSL/EdDSA_boring.swift",
"Signatures/BoringSSL/MLDSA_boring.swift",
"Signatures/BoringSSL/MLDSA_wrapper.swift",
"Signatures/ECDSA.swift",
"Signatures/Ed25519.swift",
"Signatures/MLDSA.swift",
"Signatures/Signature.swift",
"Util/BoringSSL/CryptoKitErrors_boring.swift",
"Util/BoringSSL/Optional+withUnsafeBytes_boring.swift",
"Util/BoringSSL/RNG_boring.swift",
"Util/BoringSSL/SafeCompare_boring.swift",
"Util/BoringSSL/Zeroization_boring.swift",
"Util/PrettyBytes.swift",
"Util/SafeCompare.swift",
"Util/SecureBytes.swift",
"Util/Zeroization.swift"
],
"target_dependencies" : [
"CCryptoBoringSSL",
"CCryptoBoringSSLShims",
"CryptoBoringWrapper",
"CXKCP",
"CXKCPShims"
],
"type" : "library"
},
{
"c99name" : "CXKCPTests",
"module_type" : "SwiftTarget",
"name" : "CXKCPTests",
"path" : "Tests/CXKCPTests",
"sources" : [
"CXKCPTests.swift"
],
"target_dependencies" : [
"CXKCP"
],
"type" : "test"
},
{
"c99name" : "CXKCPShims",
"module_type" : "ClangTarget",
"name" : "CXKCPShims",
"path" : "Sources/CXKCPShims",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"shims.c"
],
"target_dependencies" : [
"CXKCP"
],
"type" : "library"
},
{
"c99name" : "CXKCP",
"module_type" : "ClangTarget",
"name" : "CXKCP",
"path" : "Sources/CXKCP",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"FIPS202-opt64/KeccakHash.c",
"FIPS202-opt64/KeccakP-1600-opt64.c",
"FIPS202-opt64/KeccakSponge.c",
"FIPS202-opt64/SimpleFIPS202.c"
],
"type" : "library"
},
{
"c99name" : "CCryptoBoringSSLShims",
"module_type" : "ClangTarget",
"name" : "CCryptoBoringSSLShims",
"path" : "Sources/CCryptoBoringSSLShims",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"shims.c"
],
"target_dependencies" : [
"CCryptoBoringSSL"
],
"type" : "library"
},
{
"c99name" : "CCryptoBoringSSL",
"module_type" : "ClangTarget",
"name" : "CCryptoBoringSSL",
"path" : "Sources/CCryptoBoringSSL",
"product_memberships" : [
"Crypto",
"_CryptoExtras",
"CryptoExtras",
"crypto-shasum"
],
"sources" : [
"crypto/aes/aes.cc",
"crypto/asn1/a_bitstr.cc",
"crypto/asn1/a_bool.cc",
"crypto/asn1/a_d2i_fp.cc",
"crypto/asn1/a_dup.cc",
"crypto/asn1/a_gentm.cc",
"crypto/asn1/a_i2d_fp.cc",
"crypto/asn1/a_int.cc",
"crypto/asn1/a_mbstr.cc",
"crypto/asn1/a_object.cc",
"crypto/asn1/a_octet.cc",
"crypto/asn1/a_strex.cc",
"crypto/asn1/a_strnid.cc",
"crypto/asn1/a_time.cc",
"crypto/asn1/a_type.cc",
"crypto/asn1/a_utctm.cc",
"crypto/asn1/asn1_lib.cc",
"crypto/asn1/asn1_par.cc",
"crypto/asn1/asn_pack.cc",
"crypto/asn1/f_int.cc",
"crypto/asn1/f_string.cc",
"crypto/asn1/posix_time.cc",
"crypto/asn1/tasn_dec.cc",
"crypto/asn1/tasn_enc.cc",
"crypto/asn1/tasn_fre.cc",
"crypto/asn1/tasn_new.cc",
"crypto/asn1/tasn_typ.cc",
"crypto/asn1/tasn_utl.cc",
"crypto/base64/base64.cc",
"crypto/bio/bio.cc",
"crypto/bio/bio_mem.cc",
"crypto/bio/errno.cc",
"crypto/bio/fd.cc",
"crypto/bio/file.cc",
"crypto/bio/hexdump.cc",
"crypto/bio/pair.cc",
"crypto/bio/printf.cc",
"crypto/blake2/blake2.cc",
"crypto/bn/bn_asn1.cc",
"crypto/bn/convert.cc",
"crypto/bn/div.cc",
"crypto/bn/exponentiation.cc",
"crypto/bn/sqrt.cc",
"crypto/buf/buf.cc",
"crypto/bytestring/asn1_compat.cc",
"crypto/bytestring/ber.cc",
"crypto/bytestring/cbb.cc",
"crypto/bytestring/cbs.cc",
"crypto/bytestring/unicode.cc",
"crypto/chacha/chacha.cc",
"crypto/cipher/derive_key.cc",
"crypto/cipher/e_aesctrhmac.cc",
"crypto/cipher/e_aeseax.cc",
"crypto/cipher/e_aesgcmsiv.cc",
"crypto/cipher/e_chacha20poly1305.cc",
"crypto/cipher/e_des.cc",
"crypto/cipher/e_null.cc",
"crypto/cipher/e_rc2.cc",
"crypto/cipher/e_rc4.cc",
"crypto/cipher/e_tls.cc",
"crypto/cipher/get_cipher.cc",
"crypto/cipher/tls_cbc.cc",
"crypto/cms/cms.cc",
"crypto/conf/conf.cc",
"crypto/cpu_aarch64_apple.cc",
"crypto/cpu_aarch64_fuchsia.cc",
"crypto/cpu_aarch64_linux.cc",
"crypto/cpu_aarch64_openbsd.cc",
"crypto/cpu_aarch64_sysreg.cc",
"crypto/cpu_aarch64_win.cc",
"crypto/cpu_arm_freebsd.cc",
"crypto/cpu_arm_linux.cc",
"crypto/cpu_intel.cc",
"crypto/crypto.cc",
"crypto/curve25519/asm/x25519-asm-arm.S",
"crypto/curve25519/curve25519.cc",
"crypto/curve25519/curve25519_64_adx.cc",
"crypto/curve25519/spake25519.cc",
"crypto/des/des.cc",
"crypto/dh/dh_asn1.cc",
"crypto/dh/params.cc",
"crypto/digest/digest_extra.cc",
"crypto/dsa/dsa.cc",
"crypto/dsa/dsa_asn1.cc",
"crypto/ec/ec_asn1.cc",
"crypto/ec/ec_derive.cc",
"crypto/ec/hash_to_curve.cc",
"crypto/ecdh/ecdh.cc",
"crypto/ecdsa/ecdsa_asn1.cc",
"crypto/ecdsa/ecdsa_p1363.cc",
"crypto/engine/engine.cc",
"crypto/err/err.cc",
"crypto/evp/evp.cc",
"crypto/evp/evp_asn1.cc",
"crypto/evp/evp_ctx.cc",
"crypto/evp/p_dh.cc",
"crypto/evp/p_dh_asn1.cc",
"crypto/evp/p_dsa_asn1.cc",
"crypto/evp/p_ec.cc",
"crypto/evp/p_ec_asn1.cc",
"crypto/evp/p_ed25519.cc",
"crypto/evp/p_ed25519_asn1.cc",
"crypto/evp/p_hkdf.cc",
"crypto/evp/p_rsa.cc",
"crypto/evp/p_rsa_asn1.cc",
"crypto/evp/p_x25519.cc",
"crypto/evp/p_x25519_asn1.cc",
"crypto/evp/pbkdf.cc",
"crypto/evp/print.cc",
"crypto/evp/scrypt.cc",
"crypto/evp/sign.cc",
"crypto/ex_data.cc",
"crypto/fipsmodule/bcm.cc",
"crypto/fipsmodule/fips_shared_support.cc",
"crypto/fuzzer_mode.cc",
"crypto/hpke/hpke.cc",
"crypto/hrss/asm/poly_rq_mul.S",
"crypto/hrss/hrss.cc",
"crypto/kyber/kyber.cc",
"crypto/lhash/lhash.cc",
"crypto/md4/md4.cc",
"crypto/md5/md5.cc",
"crypto/mem.cc",
"crypto/mldsa/mldsa.cc",
"crypto/mlkem/mlkem.cc",
"crypto/obj/obj.cc",
"crypto/obj/obj_xref.cc",
"crypto/pem/pem_all.cc",
"crypto/pem/pem_info.cc",
"crypto/pem/pem_lib.cc",
"crypto/pem/pem_oth.cc",
"crypto/pem/pem_pk8.cc",
"crypto/pem/pem_pkey.cc",
"crypto/pem/pem_x509.cc",
"crypto/pem/pem_xaux.cc",
"crypto/pkcs7/pkcs7.cc",
"crypto/pkcs7/pkcs7_x509.cc",
"crypto/pkcs8/p5_pbev2.cc",
"crypto/pkcs8/pkcs8.cc",
"crypto/pkcs8/pkcs8_x509.cc",
"crypto/poly1305/poly1305.cc",
"crypto/poly1305/poly1305_arm.cc",
"crypto/poly1305/poly1305_arm_asm.S",
"crypto/poly1305/poly1305_vec.cc",
"crypto/pool/pool.cc",
"crypto/rand/deterministic.cc",
"crypto/rand/fork_detect.cc",
"crypto/rand/forkunsafe.cc",
"crypto/rand/getentropy.cc",
"crypto/rand/ios.cc",
"crypto/rand/passive.cc",
"crypto/rand/rand.cc",
"crypto/rand/trusty.cc",
"crypto/rand/urandom.cc",
"crypto/rand/windows.cc",
"crypto/rc4/rc4.cc",
"crypto/refcount.cc",
"crypto/rsa/rsa_asn1.cc",
"crypto/rsa/rsa_crypt.cc",
"crypto/rsa/rsa_extra.cc",
"crypto/rsa/rsa_print.cc",
"crypto/sha/sha1.cc",
"crypto/sha/sha256.cc",
"crypto/sha/sha512.cc",
"crypto/siphash/siphash.cc",
"crypto/slhdsa/slhdsa.cc",
"crypto/spake2plus/spake2plus.cc",
"crypto/stack/stack.cc",
"crypto/thread.cc",
"crypto/thread_none.cc",
"crypto/thread_pthread.cc",
"crypto/thread_win.cc",
"crypto/trust_token/pmbtoken.cc",
"crypto/trust_token/trust_token.cc",
"crypto/trust_token/voprf.cc",
"crypto/x509/a_digest.cc",
"crypto/x509/a_sign.cc",
"crypto/x509/a_verify.cc",
"crypto/x509/algorithm.cc",
"crypto/x509/asn1_gen.cc",
"crypto/x509/by_dir.cc",
"crypto/x509/by_file.cc",
"crypto/x509/i2d_pr.cc",
"crypto/x509/name_print.cc",
"crypto/x509/policy.cc",
"crypto/x509/rsa_pss.cc",
"crypto/x509/t_crl.cc",
"crypto/x509/t_req.cc",
"crypto/x509/t_x509.cc",
"crypto/x509/t_x509a.cc",
"crypto/x509/v3_akey.cc",
"crypto/x509/v3_akeya.cc",
"crypto/x509/v3_alt.cc",
"crypto/x509/v3_bcons.cc",
"crypto/x509/v3_bitst.cc",
"crypto/x509/v3_conf.cc",
"crypto/x509/v3_cpols.cc",
"crypto/x509/v3_crld.cc",
"crypto/x509/v3_enum.cc",
"crypto/x509/v3_extku.cc",
"crypto/x509/v3_genn.cc",
"crypto/x509/v3_ia5.cc",
"crypto/x509/v3_info.cc",
"crypto/x509/v3_int.cc",
"crypto/x509/v3_lib.cc",
"crypto/x509/v3_ncons.cc",
"crypto/x509/v3_ocsp.cc",
"crypto/x509/v3_pcons.cc",
"crypto/x509/v3_pmaps.cc",
"crypto/x509/v3_prn.cc",
"crypto/x509/v3_purp.cc",
"crypto/x509/v3_skey.cc",
"crypto/x509/v3_utl.cc",
"crypto/x509/x509.cc",
"crypto/x509/x509_att.cc",
"crypto/x509/x509_cmp.cc",
"crypto/x509/x509_d2.cc",
"crypto/x509/x509_def.cc",
"crypto/x509/x509_ext.cc",
"crypto/x509/x509_lu.cc",
"crypto/x509/x509_obj.cc",
"crypto/x509/x509_req.cc",
"crypto/x509/x509_set.cc",
"crypto/x509/x509_trs.cc",
"crypto/x509/x509_txt.cc",
"crypto/x509/x509_v3.cc",
"crypto/x509/x509_vfy.cc",
"crypto/x509/x509_vpm.cc",
"crypto/x509/x509cset.cc",
"crypto/x509/x509name.cc",
"crypto/x509/x509rset.cc",
"crypto/x509/x509spki.cc",
"crypto/x509/x_algor.cc",
"crypto/x509/x_all.cc",
"crypto/x509/x_attrib.cc",
"crypto/x509/x_crl.cc",
"crypto/x509/x_exten.cc",
"crypto/x509/x_name.cc",
"crypto/x509/x_pubkey.cc",
"crypto/x509/x_req.cc",
"crypto/x509/x_sig.cc",
"crypto/x509/x_spki.cc",
"crypto/x509/x_x509.cc",
"crypto/x509/x_x509a.cc",
"crypto/xwing/xwing.cc",
"gen/bcm/aes-gcm-avx2-x86_64-apple.S",
"gen/bcm/aes-gcm-avx2-x86_64-linux.S",
"gen/bcm/aes-gcm-avx512-x86_64-apple.S",
"gen/bcm/aes-gcm-avx512-x86_64-linux.S",
"gen/bcm/aesni-gcm-x86_64-apple.S",
"gen/bcm/aesni-gcm-x86_64-linux.S",
"gen/bcm/aesni-x86-apple.S",
"gen/bcm/aesni-x86-linux.S",
"gen/bcm/aesni-x86_64-apple.S",
"gen/bcm/aesni-x86_64-linux.S",
"gen/bcm/aesv8-armv7-linux.S",
"gen/bcm/aesv8-armv8-apple.S",
"gen/bcm/aesv8-armv8-linux.S",
"gen/bcm/aesv8-armv8-win.S",
"gen/bcm/aesv8-gcm-armv8-apple.S",
"gen/bcm/aesv8-gcm-armv8-linux.S",
"gen/bcm/aesv8-gcm-armv8-win.S",
"gen/bcm/armv4-mont-linux.S",
"gen/bcm/armv8-mont-apple.S",
"gen/bcm/armv8-mont-linux.S",
"gen/bcm/armv8-mont-win.S",
"gen/bcm/bn-586-apple.S",
"gen/bcm/bn-586-linux.S",
"gen/bcm/bn-armv8-apple.S",
"gen/bcm/bn-armv8-linux.S",
"gen/bcm/bn-armv8-win.S",
"gen/bcm/bsaes-armv7-linux.S",
"gen/bcm/co-586-apple.S",
"gen/bcm/co-586-linux.S",
"gen/bcm/ghash-armv4-linux.S",
"gen/bcm/ghash-neon-armv8-apple.S",
"gen/bcm/ghash-neon-armv8-linux.S",
"gen/bcm/ghash-neon-armv8-win.S",
"gen/bcm/ghash-ssse3-x86-apple.S",
"gen/bcm/ghash-ssse3-x86-linux.S",
"gen/bcm/ghash-ssse3-x86_64-apple.S",
"gen/bcm/ghash-ssse3-x86_64-linux.S",
"gen/bcm/ghash-x86-apple.S",
"gen/bcm/ghash-x86-linux.S",
"gen/bcm/ghash-x86_64-apple.S",
"gen/bcm/ghash-x86_64-linux.S",
"gen/bcm/ghashv8-armv7-linux.S",
"gen/bcm/ghashv8-armv8-apple.S",
"gen/bcm/ghashv8-armv8-linux.S",
"gen/bcm/ghashv8-armv8-win.S",
"gen/bcm/p256-armv8-asm-apple.S",
"gen/bcm/p256-armv8-asm-linux.S",
"gen/bcm/p256-armv8-asm-win.S",
"gen/bcm/p256-x86_64-asm-apple.S",
"gen/bcm/p256-x86_64-asm-linux.S",
"gen/bcm/p256_beeu-armv8-asm-apple.S",
"gen/bcm/p256_beeu-armv8-asm-linux.S",
"gen/bcm/p256_beeu-armv8-asm-win.S",
"gen/bcm/p256_beeu-x86_64-asm-apple.S",
"gen/bcm/p256_beeu-x86_64-asm-linux.S",
"gen/bcm/rdrand-x86_64-apple.S",
"gen/bcm/rdrand-x86_64-linux.S",
"gen/bcm/rsaz-avx2-apple.S",
"gen/bcm/rsaz-avx2-linux.S",
"gen/bcm/sha1-586-apple.S",
"gen/bcm/sha1-586-linux.S",
"gen/bcm/sha1-armv4-large-linux.S",
"gen/bcm/sha1-armv8-apple.S",
"gen/bcm/sha1-armv8-linux.S",
"gen/bcm/sha1-armv8-win.S",
"gen/bcm/sha1-x86_64-apple.S",
"gen/bcm/sha1-x86_64-linux.S",
"gen/bcm/sha256-586-apple.S",
"gen/bcm/sha256-586-linux.S",
"gen/bcm/sha256-armv4-linux.S",
"gen/bcm/sha256-armv8-apple.S",
"gen/bcm/sha256-armv8-linux.S",
"gen/bcm/sha256-armv8-win.S",
"gen/bcm/sha256-x86_64-apple.S",
"gen/bcm/sha256-x86_64-linux.S",
"gen/bcm/sha512-586-apple.S",
"gen/bcm/sha512-586-linux.S",
"gen/bcm/sha512-armv4-linux.S",
"gen/bcm/sha512-armv8-apple.S",
"gen/bcm/sha512-armv8-linux.S",
"gen/bcm/sha512-armv8-win.S",
"gen/bcm/sha512-x86_64-apple.S",
"gen/bcm/sha512-x86_64-linux.S",
"gen/bcm/vpaes-armv7-linux.S",
"gen/bcm/vpaes-armv8-apple.S",
"gen/bcm/vpaes-armv8-linux.S",
"gen/bcm/vpaes-armv8-win.S",
"gen/bcm/vpaes-x86-apple.S",
"gen/bcm/vpaes-x86-linux.S",
"gen/bcm/vpaes-x86_64-apple.S",
"gen/bcm/vpaes-x86_64-linux.S",
"gen/bcm/x86-mont-apple.S",
"gen/bcm/x86-mont-linux.S",
"gen/bcm/x86_64-mont-apple.S",
"gen/bcm/x86_64-mont-linux.S",
"gen/bcm/x86_64-mont5-apple.S",
"gen/bcm/x86_64-mont5-linux.S",
"gen/crypto/aes128gcmsiv-x86_64-apple.S",
"gen/crypto/aes128gcmsiv-x86_64-linux.S",
"gen/crypto/chacha-armv4-linux.S",
"gen/crypto/chacha-armv8-apple.S",
"gen/crypto/chacha-armv8-linux.S",
"gen/crypto/chacha-armv8-win.S",
"gen/crypto/chacha-x86-apple.S",
"gen/crypto/chacha-x86-linux.S",
"gen/crypto/chacha-x86_64-apple.S",
"gen/crypto/chacha-x86_64-linux.S",
"gen/crypto/chacha20_poly1305_armv8-apple.S",
"gen/crypto/chacha20_poly1305_armv8-linux.S",
"gen/crypto/chacha20_poly1305_armv8-win.S",
"gen/crypto/chacha20_poly1305_x86_64-apple.S",
"gen/crypto/chacha20_poly1305_x86_64-linux.S",
"gen/crypto/err_data.cc",
"gen/crypto/md5-586-apple.S",
"gen/crypto/md5-586-linux.S",
"gen/crypto/md5-x86_64-apple.S",
"gen/crypto/md5-x86_64-linux.S",
"third_party/fiat/asm/fiat_curve25519_adx_mul.S",
"third_party/fiat/asm/fiat_curve25519_adx_square.S",
"third_party/fiat/asm/fiat_p256_adx_mul.S",
"third_party/fiat/asm/fiat_p256_adx_sqr.S"
],
"type" : "library"
}
],
"tools_version" : "6.0"
}
android-6.1-latest: Pulling from finestructure/spi-images
Digest: sha256:91d018f1076d6a900d71818287e1b2618039c67008f0564a121787f87e1ae735
Status: Image is up to date for registry.gitlab.com/finestructure/spi-images:android-6.1-latest
Done.