The Swift Package Index logo.Swift Package Index

Build Information

Successful build of swift-crypto with Swift 5.10 for Linux.

Build Command

bash -c docker run --rm -v "checkouts-4606859-1":/host -w "$workDir" registry.gitlab.com/finestructure/spi-images:basic-5.10-latest swift build --triple x86_64-unknown-linux-gnu 2>&1

Build Log

========================================
RunAll
========================================
Builder version: 4.32.0
Interrupt handler set up.
========================================
Checkout
========================================
Clone URL: https://github.com/apple/swift-crypto.git
Reference: 3.3.0
Initialized empty Git repository in /host/spi-builder-workspace/.git/
hint: Using 'master' as the name for the initial branch. This default branch name
hint: is subject to change. To configure the initial branch name to use in all
hint: of your new repositories, which will suppress this warning, call:
hint:
hint: 	git config --global init.defaultBranch <name>
hint:
hint: Names commonly chosen instead of 'master' are 'main', 'trunk' and
hint: 'development'. The just-created branch can be renamed via this command:
hint:
hint: 	git branch -m <name>
From https://github.com/apple/swift-crypto
 * tag               3.3.0      -> FETCH_HEAD
HEAD is now at f0525da Update BoringSSL to dbad745811195c00b729efd0ee0a09b7d9fce1d2 (#222)
Cloned https://github.com/apple/swift-crypto.git
Revision (git rev-parse @):
f0525da24dc3c6cbb2b6b338b65042bc91cbc4bb
SUCCESS checkout https://github.com/apple/swift-crypto.git at 3.3.0
========================================
Build
========================================
Selected platform:         linux
Swift version:             5.10
Building package at path:  $workDir
https://github.com/apple/swift-crypto.git
Running build ...
bash -c docker run --rm -v "checkouts-4606859-1":/host -w "$workDir" registry.gitlab.com/finestructure/spi-images:basic-5.10-latest swift build --triple x86_64-unknown-linux-gnu 2>&1
Building for debugging...
[0/430] Compiling a_dup.c
[1/430] Compiling a_i2d_fp.c
[1/430] Write sources
[1/430] Compiling a_octet.c
[1/430] Write sources
[7/430] Compiling a_gentm.c
[8/430] Compiling a_mbstr.c
[9/430] Compiling a_object.c
[10/430] Compiling a_int.c
[11/430] Compiling a_strex.c
[12/430] Compiling fiat_p256_adx_sqr.S
[13/430] Compiling fiat_p256_adx_mul.S
[14/430] Compiling fiat_curve25519_adx_square.S
[15/430] Compiling fiat_curve25519_adx_mul.S
[16/430] Write swift-version-24593BA9C3E375BF.txt
[17/430] Compiling x_x509a.c
[18/430] Compiling x_x509.c
[19/430] Compiling x_sig.c
[20/430] Compiling x_val.c
[21/430] Compiling x_spki.c
[22/430] Compiling x_req.c
[23/430] Compiling x_pubkey.c
[23/430] Compiling CCryptoBoringSSLShims shims.c
[25/430] Compiling x_name.c
[26/430] Compiling x_exten.c
[27/430] Compiling x_attrib.c
[28/430] Compiling x_algor.c
[29/430] Compiling x_crl.c
[30/430] Compiling x509spki.c
[31/430] Compiling x_all.c
[32/430] Compiling x509rset.c
[33/430] Compiling x509cset.c
[34/430] Compiling x509name.c
[35/430] Compiling x509_txt.c
[36/430] Compiling x509_vpm.c
[37/430] Compiling x509_v3.c
[38/430] Compiling x509_trs.c
[39/430] Compiling x509_vfy.c
[40/430] Compiling x509_set.c
[41/430] Compiling x509_obj.c
[42/430] Compiling x509_req.c
[43/430] Compiling x509_def.c
[44/430] Compiling x509_d2.c
[45/430] Compiling x509_ext.c
[46/430] Compiling x509_lu.c
[47/430] Compiling x509_att.c
[48/430] Compiling x509_cmp.c
[49/430] Compiling x509.c
[50/430] Compiling v3_skey.c
[51/430] Compiling v3_prn.c
[52/430] Compiling v3_utl.c
[52/430] Compiling v3_purp.c
[53/430] Compiling v3_pmaps.c
[55/430] Compiling v3_ocsp.c
[56/430] Compiling v3_pcons.c
[57/430] Compiling v3_ncons.c
[58/430] Compiling v3_int.c
[59/430] Compiling v3_ia5.c
[60/430] Compiling v3_extku.c
[60/430] Compiling v3_genn.c
[62/430] Compiling v3_info.c
[63/430] Compiling v3_lib.c
[64/430] Compiling v3_enum.c
[65/430] Compiling v3_cpols.c
[66/430] Compiling v3_crld.c
[67/430] Compiling v3_conf.c
[68/430] Compiling v3_bcons.c
[69/430] Compiling v3_bitst.c
[70/430] Compiling v3_akeya.c
[71/430] Compiling v3_akey.c
[72/430] Compiling v3_alt.c
[73/430] Compiling i2d_pr.c
[74/430] Compiling t_x509a.c
[75/430] Compiling t_x509.c
[76/430] Compiling t_crl.c
[77/430] Compiling t_req.c
[78/430] Compiling name_print.c
[79/430] Compiling rsa_pss.c
[80/430] Compiling policy.c
[81/430] Compiling by_file.c
[82/430] Compiling by_dir.c
[83/430] Compiling algorithm.c
[84/430] Compiling a_digest.c
[85/430] Compiling asn1_gen.c
[86/430] Compiling a_verify.c
[87/430] Compiling a_sign.c
[88/430] Compiling voprf.c
[89/430] Compiling thread.c
[90/430] Compiling thread_win.c
[91/430] Compiling thread_none.c
[92/430] Compiling thread_pthread.c
[93/430] Compiling wots.c
[93/430] Compiling trust_token.c
[95/430] Compiling spx_util.c
[96/430] Compiling stack.c
[97/430] Compiling spx.c
[97/430] Compiling thash.c
[99/430] Compiling merkle.c
[100/430] Compiling pmbtoken.c
[101/430] Compiling fors.c
[102/430] Compiling rsa_print.c
[103/430] Compiling address.c
[104/430] Compiling siphash.c
[105/430] Compiling refcount.c
[106/430] Compiling rc4.c
[107/430] Compiling rsa_asn1.c
[108/430] Compiling rand_extra.c
[109/430] Compiling windows.c
[110/430] Compiling rsa_crypt.c
[110/430] Compiling trusty.c
[112/430] Compiling passive.c
[113/430] Compiling ios.c
[114/430] Compiling getentropy.c
[115/430] Compiling forkunsafe.c
[116/430] Compiling deterministic.c
[117/430] Compiling poly1305_arm.c
[118/430] Compiling poly1305_arm_asm.S
[119/430] Compiling pool.c
[120/430] Compiling poly1305.c
[121/430] Compiling pkcs7.c
[122/430] Compiling pkcs8.c
[123/430] Compiling p5_pbev2.c
[124/430] Compiling pem_xaux.c
[125/430] Compiling pkcs8_x509.c
[126/430] Compiling pem_x509.c
[127/430] Compiling pkcs7_x509.c
[128/430] Compiling pem_pkey.c
[129/430] Compiling obj_xref.c
[130/430] Compiling pem_oth.c
[131/430] Compiling pem_pk8.c
[132/430] Compiling pem_info.c
[133/430] Compiling pem_lib.c
[134/430] Compiling mem.c
[135/430] Compiling pem_all.c
[136/430] Compiling lhash.c
[137/430] Compiling keccak.c
[138/430] Compiling kyber.c
[139/430] Compiling obj.c
[140/430] Compiling x86_64-mont5-mac.mac.x86_64.S
[141/430] Compiling poly1305_vec.c
[142/430] Compiling hpke.c
[143/430] Compiling poly_rq_mul.S
[144/430] Compiling x86_64-mont-mac.mac.x86_64.S
[145/430] Compiling x86_64-mont5-linux.linux.x86_64.S
[146/430] Compiling x86_64-mont-linux.linux.x86_64.S
[147/430] Compiling x86-mont-windows.windows.x86.S
[148/430] Compiling hrss.c
[149/430] Compiling x86-mont-linux.linux.x86.S
[150/430] Compiling vpaes-x86_64-mac.mac.x86_64.S
[151/430] Compiling vpaes-x86-windows.windows.x86.S
[152/430] Compiling vpaes-x86_64-linux.linux.x86_64.S
[153/430] Compiling vpaes-x86-linux.linux.x86.S
[154/430] Compiling vpaes-armv8-linux.linux.aarch64.S
[155/430] Compiling vpaes-armv8-ios.ios.aarch64.S
[156/430] Compiling vpaes-armv7-linux.linux.arm.S
[157/430] Compiling vpaes-armv7-ios.ios.arm.S
[158/430] Compiling kdf.c
[159/430] Compiling sha512-x86_64-mac.mac.x86_64.S
[160/430] Compiling sha512-armv4-linux.linux.arm.S
[161/430] Compiling sha512-armv8-linux.linux.aarch64.S
[162/430] Compiling sha512-x86_64-linux.linux.x86_64.S
[163/430] Compiling sha512-armv8-ios.ios.aarch64.S
[164/430] Compiling sha512-armv4-ios.ios.arm.S
[165/430] Compiling sha512-586-windows.windows.x86.S
[166/430] Compiling sha256-x86_64-mac.mac.x86_64.S
[167/430] Compiling sha512-586-linux.linux.x86.S
[168/430] Compiling sha256-armv8-ios.ios.aarch64.S
[169/430] Compiling sha256-armv4-linux.linux.arm.S
[170/430] Compiling sha256-armv8-linux.linux.aarch64.S
[171/430] Compiling sha256-armv4-ios.ios.arm.S
[172/430] Compiling sha256-x86_64-linux.linux.x86_64.S
[173/430] Compiling sha256-586-windows.windows.x86.S
[174/430] Compiling sha1-x86_64-mac.mac.x86_64.S
[175/430] Compiling sha256-586-linux.linux.x86.S
[176/430] Compiling sha1-armv8-linux.linux.aarch64.S
[177/430] Compiling sha1-armv8-ios.ios.aarch64.S
[178/430] Compiling sha1-armv4-large-linux.linux.arm.S
[179/430] Compiling sha1-armv4-large-ios.ios.arm.S
[180/430] Compiling sha1-x86_64-linux.linux.x86_64.S
[181/430] Compiling sha1-586-windows.windows.x86.S
[182/430] Compiling sha1-586-linux.linux.x86.S
[183/430] Compiling sha512.c
[184/430] Compiling service_indicator.c
[185/430] Compiling rsaz-avx2-mac.mac.x86_64.S
[186/430] Compiling sha256.c
[186/430] Compiling fips.c
[187/430] Compiling sha1.c
[189/430] Compiling rsaz-avx2-linux.linux.x86_64.S
[190/430] Compiling self_check.c
[191/430] Compiling rdrand-x86_64-mac.mac.x86_64.S
[192/430] Compiling rdrand-x86_64-linux.linux.x86_64.S
[193/430] Compiling blinding.c
[194/430] Compiling padding.c
[195/430] Compiling rsa_impl.c
[196/430] Compiling urandom.c
[197/430] Compiling rand.c
[197/430] Compiling rsa.c
[199/430] Compiling fork_detect.c
[199/430] Compiling ctrdrbg.c
[201/430] Compiling p256_beeu-x86_64-asm-mac.mac.x86_64.S
[202/430] Compiling p256_beeu-armv8-asm-linux.linux.aarch64.S
[203/430] Compiling p256_beeu-x86_64-asm-linux.linux.x86_64.S
[204/430] Compiling p256_beeu-armv8-asm-ios.ios.aarch64.S
[205/430] Compiling p256-x86_64-asm-mac.mac.x86_64.S
[206/430] Compiling p256-armv8-asm-linux.linux.aarch64.S
[207/430] Compiling p256-armv8-asm-ios.ios.aarch64.S
[208/430] Compiling polyval.c
[209/430] Compiling p256-x86_64-asm-linux.linux.x86_64.S
[210/430] Compiling ofb.c
[211/430] Compiling gcm_nohw.c
[212/430] Compiling ctr.c
[213/430] Compiling md5-x86_64-mac.mac.x86_64.S
[214/430] Compiling gcm.c
[215/430] Compiling cbc.c
[215/430] Compiling cfb.c
[217/430] Compiling md5.c
[218/430] Compiling md5-586-windows.windows.x86.S
[219/430] Compiling md5-x86_64-linux.linux.x86_64.S
[220/430] Compiling md5-586-linux.linux.x86.S
[221/430] Compiling ghashv8-armv8-linux.linux.aarch64.S
[222/430] Compiling hkdf.c
[223/430] Compiling md4.c
[223/430] Compiling hmac.c
[225/430] Compiling ghashv8-armv8-ios.ios.aarch64.S
[226/430] Compiling ghashv8-armv7-linux.linux.arm.S
[227/430] Compiling ghashv8-armv7-ios.ios.arm.S
[228/430] Compiling ghash-x86_64-mac.mac.x86_64.S
[229/430] Compiling ghash-x86-windows.windows.x86.S
[230/430] Compiling ghash-ssse3-x86_64-mac.mac.x86_64.S
[231/430] Compiling ghash-x86-linux.linux.x86.S
[232/430] Compiling ghash-ssse3-x86-windows.windows.x86.S
[233/430] Compiling ghash-x86_64-linux.linux.x86_64.S
[234/430] Compiling ghash-ssse3-x86_64-linux.linux.x86_64.S
[235/430] Compiling ghash-ssse3-x86-linux.linux.x86.S
[236/430] Compiling fips_shared_support.c
[237/430] Compiling ghash-neon-armv8-linux.linux.aarch64.S
[238/430] Compiling ghash-armv4-linux.linux.arm.S
[239/430] Compiling ghash-neon-armv8-ios.ios.aarch64.S
[240/430] Compiling ghash-armv4-ios.ios.arm.S
[241/430] Compiling ecdh.c
[242/430] Compiling ecdsa.c
[243/430] Compiling wnaf.c
[244/430] Compiling util.c
[245/430] Compiling simple_mul.c
[246/430] Compiling simple.c
[246/430] Compiling scalar.c
[248/430] Compiling oct.c
[249/430] Compiling felem.c
[250/430] Compiling p256.c
[251/430] Compiling p224-64.c
[252/430] Compiling ec_montgomery.c
[253/430] Compiling ec_key.c
[254/430] Compiling ec.c
[255/430] Compiling digestsign.c
[256/430] Compiling digests.c
[256/430] Compiling digest.c
[258/430] Compiling dh.c
[258/430] Compiling check.c
[260/430] Compiling co-586-windows.windows.x86.S
[261/430] Compiling co-586-linux.linux.x86.S
[262/430] Compiling cmac.c
[263/430] Compiling e_aesccm.c
[264/430] Compiling bsaes-armv7-linux.linux.arm.S
[265/430] Compiling bsaes-armv7-ios.ios.arm.S
[266/430] Compiling aead.c
[267/430] Compiling cipher.c
[268/430] Compiling p256-nistz.c
[269/430] Compiling e_aes.c
[270/430] Compiling sqrt.c
[271/430] Compiling rsaz_exp.c
[272/430] Compiling shift.c
[273/430] Compiling random.c
[274/430] Compiling prime.c
[275/430] Compiling montgomery_inv.c
[276/430] Compiling mul.c
[277/430] Compiling generic.c
[277/430] Compiling jacobi.c
[279/430] Compiling montgomery.c
[280/430] Compiling gcd_extra.c
[281/430] Compiling gcd.c
[282/430] Compiling div_extra.c
[283/430] Compiling cmp.c
[284/430] Compiling ctx.c
[284/430] Compiling bytes.c
[286/430] Compiling exponentiation.c
[286/430] Compiling div.c
[288/430] Compiling bn.c
[289/430] Compiling bn-armv8-linux.linux.aarch64.S
[290/430] Compiling add.c
[291/430] Compiling bn-armv8-ios.ios.aarch64.S
[292/430] Compiling bn-586-linux.linux.x86.S
[293/430] Compiling armv8-mont-linux.linux.aarch64.S
[294/430] Compiling bn-586-windows.windows.x86.S
[295/430] Compiling armv8-mont-ios.ios.aarch64.S
[296/430] Compiling armv4-mont-linux.linux.arm.S
[297/430] Compiling armv4-mont-ios.ios.arm.S
[298/430] Compiling x86_64-gcc.c
[299/430] Compiling aesv8-gcm-armv8-linux.linux.aarch64.S
[300/430] Compiling aesv8-gcm-armv8-ios.ios.aarch64.S
[301/430] Compiling aesv8-armv8-ios.ios.aarch64.S
[302/430] Compiling aesv8-armv8-linux.linux.aarch64.S
[303/430] Compiling aesv8-armv7-linux.linux.arm.S
[304/430] Compiling aesni-x86_64-mac.mac.x86_64.S
[305/430] Compiling aesv8-armv7-ios.ios.arm.S
[306/430] Compiling aesni-x86-windows.windows.x86.S
[307/430] Compiling aesni-gcm-x86_64-mac.mac.x86_64.S
[308/430] Compiling aesni-x86-linux.linux.x86.S
[309/430] Compiling aesni-gcm-x86_64-linux.linux.x86_64.S
[310/430] Compiling aesni-x86_64-linux.linux.x86_64.S
[311/430] Compiling mode_wrappers.c
[312/430] Compiling key_wrap.c
[313/430] Compiling sign.c
[313/430] Compiling aes.c
[314/430] Compiling ex_data.c
[316/430] Compiling scrypt.c
[317/430] Compiling pbkdf.c
[317/430] Compiling print.c
[319/430] Compiling aes_nohw.c
[320/430] Compiling p_x25519.c
[321/430] Compiling p_x25519_asn1.c
[322/430] Compiling p_rsa_asn1.c
[323/430] Compiling p_rsa.c
[324/430] Compiling p_ed25519.c
[324/430] Compiling p_hkdf.c
[326/430] Compiling p_ed25519_asn1.c
[327/430] Compiling p_ec_asn1.c
[328/430] Compiling p_ec.c
[329/430] Compiling err_data.c
[329/430] Compiling evp_ctx.c
[331/430] Compiling p_dsa_asn1.c
[332/430] Compiling engine.c
[333/430] Compiling evp_asn1.c
[334/430] Compiling evp.c
[335/430] Compiling err.c
[336/430] Compiling ecdh_extra.c
[337/430] Compiling ecdsa_asn1.c
[338/430] Compiling ec_derive.c
[339/430] Compiling hash_to_curve.c
[340/430] Compiling dsa_asn1.c
[341/430] Compiling ec_asn1.c
[342/430] Compiling dsa.c
[343/430] Compiling digest_extra.c
[344/430] Compiling params.c
[344/430] Compiling dh_asn1.c
[346/430] Compiling spake25519.c
[347/430] Compiling curve25519_64_adx.c
[348/430] Compiling x25519-asm-arm.S
[349/430] Compiling crypto.c
[350/430] Compiling des.c
[351/430] Compiling cpu_arm_linux.c
[352/430] Compiling cpu_intel.c
[353/430] Compiling cpu_arm_freebsd.c
[354/430] Compiling cpu_aarch64_openbsd.c
[355/430] Compiling cpu_aarch64_linux.c
[356/430] Compiling cpu_aarch64_sysreg.c
[357/430] Compiling cpu_aarch64_win.c
[358/430] Compiling cpu_aarch64_fuchsia.c
[358/430] Compiling cpu_aarch64_apple.c
[360/430] Compiling e_null.c
[361/430] Compiling conf.c
[362/430] Compiling tls_cbc.c
[362/430] Compiling e_rc4.c
[364/430] Compiling e_des.c
[364/430] Compiling curve25519.c
[366/430] Compiling e_tls.c
[367/430] Compiling e_rc2.c
[368/430] Compiling derive_key.c
[369/430] Compiling cipher_extra.c
[370/430] Compiling e_aesctrhmac.c
[371/430] Compiling chacha20_poly1305_x86_64-mac.mac.x86_64.S
[372/430] Compiling chacha20_poly1305_armv8-linux.linux.aarch64.S
[373/430] Compiling e_chacha20poly1305.c
[374/430] Compiling e_aesgcmsiv.c
[375/430] Compiling chacha20_poly1305_x86_64-linux.linux.x86_64.S
[376/430] Compiling chacha20_poly1305_armv8-ios.ios.aarch64.S
[377/430] Compiling aes128gcmsiv-x86_64-mac.mac.x86_64.S
[378/430] Compiling chacha.c
[379/430] Compiling chacha-x86_64-mac.mac.x86_64.S
[380/430] Compiling aes128gcmsiv-x86_64-linux.linux.x86_64.S
[381/430] Compiling chacha-x86-windows.windows.x86.S
[382/430] Compiling chacha-x86_64-linux.linux.x86_64.S
[383/430] Compiling chacha-x86-linux.linux.x86.S
[384/430] Compiling chacha-armv8-linux.linux.aarch64.S
[385/430] Compiling chacha-armv4-linux.linux.arm.S
[386/430] Compiling chacha-armv8-ios.ios.aarch64.S
[387/430] Compiling unicode.c
[388/430] Compiling chacha-armv4-ios.ios.arm.S
[389/430] Compiling ber.c
[390/430] Compiling asn1_compat.c
[391/430] Compiling bn_asn1.c
[392/430] Compiling buf.c
[392/430] Compiling cbb.c
[394/430] Compiling blake2.c
[395/430] Compiling cbs.c
[396/430] Compiling convert.c
[397/430] Compiling printf.c
[398/430] Compiling errno.c
[399/430] Compiling pair.c
[400/430] Compiling hexdump.c
[401/430] Compiling file.c
[402/430] Compiling fd.c
[403/430] Compiling bio_mem.c
[404/430] Compiling base64.c
[405/430] Compiling bio.c
[406/430] Compiling tasn_fre.c
[407/430] Compiling tasn_typ.c
[408/430] Compiling tasn_new.c
[409/430] Compiling tasn_utl.c
[410/430] Compiling tasn_enc.c
[411/430] Compiling posix_time.c
[412/430] Compiling f_string.c
[412/430] Compiling tasn_dec.c
[414/430] Compiling f_int.c
[415/430] Compiling asn1_par.c
[416/430] Compiling asn_pack.c
[417/430] Compiling asn1_lib.c
[418/430] Compiling a_utctm.c
[419/430] Compiling a_time.c
[420/430] Compiling a_type.c
[421/430] Compiling a_d2i_fp.c
[422/430] Compiling a_strnid.c
[423/430] Compiling a_bool.c
[424/430] Compiling a_bitstr.c
[426/433] Emitting module CryptoBoringWrapper
[427/433] Compiling CryptoBoringWrapper CryptoKitErrors_boring.swift
[428/433] Compiling CryptoBoringWrapper BoringSSLAEAD.swift
[429/434] Wrapping AST for CryptoBoringWrapper for debugging
[431/508] Compiling Crypto HPKE-LabeledExtract.swift
[432/508] Compiling Crypto HPKE-Utils.swift
[433/508] Compiling Crypto DHKEM.swift
[434/508] Compiling Crypto HPKE-KEM-Curve25519.swift
[435/508] Compiling Crypto HPKE-NIST-EC-KEMs.swift
[436/508] Compiling Crypto HPKE-KEM.swift
[437/508] Compiling Crypto HPKE-Errors.swift
[438/508] Compiling Crypto HPKE.swift
[439/508] Compiling Crypto HPKE-Context.swift
[440/508] Compiling Crypto HPKE-KeySchedule.swift
[441/518] Compiling Crypto HMAC.swift
[442/518] Compiling Crypto MACFunctions.swift
[443/518] Compiling Crypto MessageAuthenticationCode.swift
[444/518] Compiling Crypto AES.swift
[445/518] Compiling Crypto ECDSASignature_boring.swift
[446/518] Compiling Crypto ECDSA_boring.swift
[447/518] Compiling Crypto EdDSA_boring.swift
[448/518] Compiling Crypto ECDSA.swift
[449/518] Compiling Crypto Ed25519.swift
[450/518] Compiling Crypto Signature.swift
[451/518] Compiling Crypto Ed25519_boring.swift
[452/518] Compiling Crypto EllipticCurvePoint_boring.swift
[453/518] Compiling Crypto EllipticCurve_boring.swift
[454/518] Compiling Crypto NISTCurvesKeys_boring.swift
[455/518] Compiling Crypto X25519Keys_boring.swift
[456/518] Compiling Crypto Curve25519.swift
[457/518] Compiling Crypto Ed25519Keys.swift
[458/518] Compiling Crypto NISTCurvesKeys.swift
[459/518] Compiling Crypto X25519Keys.swift
[460/518] Compiling Crypto SymmetricKeys.swift
[461/518] Compiling Crypto SubjectPublicKeyInfo.swift
[462/518] Compiling Crypto CryptoKitErrors.swift
[463/518] Compiling Crypto Digest_boring.swift
[464/518] Compiling Crypto Digest.swift
[465/518] Compiling Crypto Digests.swift
[466/518] Compiling Crypto HashFunctions.swift
[467/518] Compiling Crypto HashFunctions_SHA2.swift
[468/518] Compiling Crypto HPKE-AEAD.swift
[469/518] Compiling Crypto HPKE-Ciphersuite.swift
[470/518] Compiling Crypto HPKE-KDF.swift
[471/518] Compiling Crypto HPKE-KexKeyDerivation.swift
[472/518] Emitting module Crypto
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[473/518] Compiling Crypto HPKE-Modes.swift
[474/518] Compiling Crypto Insecure.swift
[475/518] Compiling Crypto Insecure_HashFunctions.swift
[476/518] Compiling Crypto KEM.swift
[477/518] Compiling Crypto ECDH_boring.swift
[478/518] Compiling Crypto DH.swift
[479/518] Compiling Crypto ECDH.swift
[480/518] Compiling Crypto HKDF.swift
[481/518] Compiling Crypto AESWrap.swift
[482/518] Compiling Crypto AESWrap_boring.swift
[483/518] Compiling Crypto AES-GCM.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[484/518] Compiling Crypto AES-GCM_boring.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[485/518] Compiling Crypto ChaChaPoly_boring.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[486/518] Compiling Crypto ChaChaPoly.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[487/518] Compiling Crypto Cipher.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[488/518] Compiling Crypto Nonces.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[489/518] Compiling Crypto ASN1.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[490/518] Compiling Crypto ASN1Any.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[491/518] Compiling Crypto ASN1BitString.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[492/518] Compiling Crypto ASN1Boolean.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[493/518] Compiling Crypto ASN1Identifier.swift
/host/spi-builder-workspace/Sources/Crypto/AEADs/AES/GCM/BoringSSL/AES-GCM_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/Crypto/AEADs/ChachaPoly/BoringSSL/ChaChaPoly_boring.swift:19:22: warning: using '@_implementationOnly' without enabling library evolution for 'Crypto' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[494/518] Compiling Crypto ASN1Integer.swift
[495/518] Compiling Crypto ASN1Null.swift
[496/518] Compiling Crypto ASN1OctetString.swift
[497/518] Compiling Crypto ASN1Strings.swift
[498/518] Compiling Crypto ArraySliceBigint.swift
[499/518] Compiling Crypto GeneralizedTime.swift
[500/518] Compiling Crypto ObjectIdentifier.swift
[501/518] Compiling Crypto ECDSASignature.swift
[502/518] Compiling Crypto PEMDocument.swift
[503/518] Compiling Crypto PKCS8PrivateKey.swift
[504/518] Compiling Crypto SEC1PrivateKey.swift
[505/518] Compiling Crypto ArbitraryPrecisionInteger_boring.swift
[506/518] Compiling Crypto CryptoKitErrors_boring.swift
[507/518] Compiling Crypto FiniteFieldArithmeticContext_boring.swift
[508/518] Compiling Crypto RNG_boring.swift
[509/518] Compiling Crypto SafeCompare_boring.swift
[510/518] Compiling Crypto Zeroization_boring.swift
[511/518] Compiling Crypto PrettyBytes.swift
[512/518] Compiling Crypto SafeCompare.swift
[513/518] Compiling Crypto SecureBytes.swift
[514/518] Compiling Crypto Zeroization.swift
[515/519] Wrapping AST for Crypto for debugging
[517/536] Compiling _CryptoExtras DigestType.swift
[518/536] Compiling _CryptoExtras Error.swift
[519/536] Compiling _CryptoExtras BoringSSLHelpers.swift
[520/536] Compiling _CryptoExtras CryptoKitErrors_boring.swift
[521/538] Compiling crypto_shasum main.swift
[522/538] Emitting module crypto_shasum
[523/539] Wrapping AST for crypto-shasum for debugging
[524/539] Write Objects.LinkFileList
[526/539] Emitting module _CryptoExtras
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/Block Function.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:20:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:117:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:61:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:325:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
[527/539] Compiling _CryptoExtras PEMDocument.swift
[528/539] Compiling _CryptoExtras RandomBytes.swift
[528/539] Linking crypto-shasum
[530/539] Compiling _CryptoExtras AES_GCM_SIV_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:20:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[531/539] Compiling _CryptoExtras ChaCha20CTR_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/BoringSSL/AES_GCM_SIV_boring.swift:20:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/BoringSSL/ChaCha20CTR_boring.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[532/539] Compiling _CryptoExtras RSA_boring.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:117:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:61:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:325:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
[533/539] Compiling _CryptoExtras RSA_security.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:24:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPublicKey' has non-sendable type 'BoringSSLRSAPublicKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:117:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:61:17: warning: stored property 'backing' of 'Sendable'-conforming struct 'BoringSSLRSAPrivateKey' has non-sendable type 'BoringSSLRSAPrivateKey.Backing'
    private var backing: Backing
                ^
/host/spi-builder-workspace/Sources/_CryptoExtras/RSA/RSA_boring.swift:325:29: note: class 'Backing' does not conform to the 'Sendable' protocol
    fileprivate final class Backing {
                            ^
[534/539] Compiling _CryptoExtras AES_GCM_SIV.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/Block Function.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[535/539] Compiling _CryptoExtras Block Function.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/AES_GCM_SIV.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
/host/spi-builder-workspace/Sources/_CryptoExtras/AES/Block Function.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[536/539] Compiling _CryptoExtras ChaCha20CTR.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[537/539] Compiling _CryptoExtras RSA.swift
/host/spi-builder-workspace/Sources/_CryptoExtras/ChaCha20CTR/ChaCha20CTR.swift:18:22: warning: using '@_implementationOnly' without enabling library evolution for '_CryptoExtras' may lead to instability during execution
@_implementationOnly import CryptoBoringWrapper
                     ^
[538/539] Compiling _CryptoExtras AES_CBC.swift
[539/539] Compiling _CryptoExtras AES_CTR.swift
Build complete! (17.43s)
Build complete.
Done.

Build Machine: Linux 1