This is a staging environment. For live and up-to-date package information, visit swiftpackageindex.com.

The Swift Package Index logo.Swift Package Index

Track the adoption of Swift 6 strict concurrency checks for data race safety. How many packages are Ready for Swift 6?

Build Information

Failed to build CryptorRSA with Swift 6.0 for Linux.

Build Command

bash -c docker run --rm -v "checkouts-4609320-0":/host -w "$workDir" registry.gitlab.com/finestructure/spi-images:basic-6.0-latest swift build --triple x86_64-unknown-linux-gnu -Xswiftc -Xfrontend -Xswiftc -stats-output-dir -Xswiftc -Xfrontend -Xswiftc .stats -Xswiftc -strict-concurrency=complete 2>&1

Build Log

========================================
RunAll
========================================
Builder version: 4.40.0
Interrupt handler set up.
========================================
Checkout
========================================
Clone URL: https://github.com/Kitura/BlueRSA.git
Reference: master
Initialized empty Git repository in /host/spi-builder-workspace/.git/
hint: Using 'master' as the name for the initial branch. This default branch name
hint: is subject to change. To configure the initial branch name to use in all
hint: of your new repositories, which will suppress this warning, call:
hint:
hint: 	git config --global init.defaultBranch <name>
hint:
hint: Names commonly chosen instead of 'master' are 'main', 'trunk' and
hint: 'development'. The just-created branch can be renamed via this command:
hint:
hint: 	git branch -m <name>
From https://github.com/Kitura/BlueRSA
 * branch            master     -> FETCH_HEAD
 * [new branch]      master     -> origin/master
HEAD is now at 440f78d More updates to community Kitura org (#72)
Cloned https://github.com/Kitura/BlueRSA.git
Revision (git rev-parse @):
440f78db26d8bb073f29590f1c7bd31004da09ae
SUCCESS checkout https://github.com/Kitura/BlueRSA.git at master
========================================
Build
========================================
Selected platform:         linux
Swift version:             6.0
Building package at path:  $workDir
https://github.com/Kitura/BlueRSA.git
Running build ...
bash -c docker run --rm -v "checkouts-4609320-0":/host -w "$workDir" registry.gitlab.com/finestructure/spi-images:basic-6.0-latest swift build --triple x86_64-unknown-linux-gnu -Xswiftc -Xfrontend -Xswiftc -stats-output-dir -Xswiftc -Xfrontend -Xswiftc .stats -Xswiftc -strict-concurrency=complete 2>&1
Fetching https://github.com/Kitura/OpenSSL.git
[1/203] Fetching openssl
Fetched https://github.com/Kitura/OpenSSL.git from cache (0.21s)
Computing version for https://github.com/Kitura/OpenSSL.git
Computed https://github.com/Kitura/OpenSSL.git at 2.3.1 (1.34s)
Creating working copy for https://github.com/Kitura/OpenSSL.git
Working copy of https://github.com/Kitura/OpenSSL.git resolved at 2.3.1
Building for debugging...
[0/2] Write sources
[1/2] Write swift-version-24593BA9C3E375BF.txt
[3/10] Compiling CryptorRSA CryptorRSAKey.swift
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:598:22: warning: static property 'bits1024' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
598 | 			public static let bits1024 = KeySize(bits: 1024)
    |                      |- warning: static property 'bits1024' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits1024' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
599 | 			/// A 2048 bit RSA key. Recommended if security will not be required beyond 2030.
600 | 			public static let bits2048 = KeySize(bits: 2048)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:600:22: warning: static property 'bits2048' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
598 | 			public static let bits1024 = KeySize(bits: 1024)
599 | 			/// A 2048 bit RSA key. Recommended if security will not be required beyond 2030.
600 | 			public static let bits2048 = KeySize(bits: 2048)
    |                      |- warning: static property 'bits2048' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits2048' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
601 | 			/// A 3072 bit RSA key. Recommended if security is required beyond 2030.
602 | 			public static let bits3072 = KeySize(bits: 3072)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:602:22: warning: static property 'bits3072' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
    :
600 | 			public static let bits2048 = KeySize(bits: 2048)
601 | 			/// A 3072 bit RSA key. Recommended if security is required beyond 2030.
602 | 			public static let bits3072 = KeySize(bits: 3072)
    |                      |- warning: static property 'bits3072' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits3072' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
603 | 			/// A 4096 bit RSA key.
604 | 			public static let bits4096 = KeySize(bits: 4096)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:604:22: warning: static property 'bits4096' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
    :
602 | 			public static let bits3072 = KeySize(bits: 3072)
603 | 			/// A 4096 bit RSA key.
604 | 			public static let bits4096 = KeySize(bits: 4096)
    |                      |- warning: static property 'bits4096' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits4096' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
605 | 		}
606 |
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:781:14: warning: static property 'publicKeyRegex' is not concurrency-safe because non-'Sendable' type 'NSRegularExpression?' may have shared mutable state; this is an error in the Swift 6 language mode
779 |
780 | 		/// Regular expression for the PK using the begin and end markers.
781 | 		static let publicKeyRegex: NSRegularExpression? = {
    |              `- warning: static property 'publicKeyRegex' is not concurrency-safe because non-'Sendable' type 'NSRegularExpression?' may have shared mutable state; this is an error in the Swift 6 language mode
782 |
783 | 			let publicKeyRegex = "(\(CryptorRSA.PK_BEGIN_MARKER).+?\(CryptorRSA.PK_END_MARKER))"
Foundation.NSRegularExpression:1:12: note: class 'NSRegularExpression' does not conform to the 'Sendable' protocol
 1 | open class NSRegularExpression : NSObject, NSCopying, NSSecureCoding {
   |            `- note: class 'NSRegularExpression' does not conform to the 'Sendable' protocol
 2 |     override open func copy() -> Any
 3 |     open func copy(with zone: NSZone? = nil) -> Any
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:28:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'Foundation'
 26 | #endif
 27 |
 28 | import Foundation
    | `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'Foundation'
 29 |
 30 | // MARK: -
    :
779 |
780 | 		/// Regular expression for the PK using the begin and end markers.
781 | 		static let publicKeyRegex: NSRegularExpression? = {
    |              |- note: annotate 'publicKeyRegex' with '@MainActor' if property should only be accessed from the main actor
    |              `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
782 |
783 | 			let publicKeyRegex = "(\(CryptorRSA.PK_BEGIN_MARKER).+?\(CryptorRSA.PK_END_MARKER))"
[4/11] Compiling CryptorRSA CryptorRSAUtilities.swift
[5/11] Compiling CryptorRSA Data+Extensions.swift
[6/11] Compiling CryptorRSA CryptorRSAErrors.swift
[7/11] Compiling CryptorRSA CryptorRSAConstants.swift
[8/11] Compiling CryptorRSA CryptorRSADigest.swift
error: emit-module command failed with exit code 1 (use -v to see invocation)
[9/11] Compiling CryptorRSA CryptorRSA.swift
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:322:24: warning: 'EVP_PKEY_get1_RSA' is deprecated
 320 | 				}
 321 | 				// get rsaKey
 322 | 				guard let rsaKey = EVP_PKEY_get1_RSA(.make(optional: key.reference)) else {
     |                        `- warning: 'EVP_PKEY_get1_RSA' is deprecated
 323 | 					let source = "Couldn't create key reference from key data"
 324 | 					if let reason = CryptorRSA.getLastError(source: source) {
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:330:6: warning: 'RSA_free' is deprecated
 328 | 				}
 329 | 				defer {
 330 | 					RSA_free(rsaKey)
     |      `- warning: 'RSA_free' is deprecated
 331 | 				}
 332 |
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:394:6: warning: 'RSA_public_encrypt' is deprecated
 392 | 					EVP_EncryptInit_ex(rsaEncryptCtx, nil, nil, aeskey, iv) == 1,
 393 | 					// Encrypt the aes key using the rsa public key with SHA1, OAEP padding.
 394 | 					RSA_public_encrypt(Int32(keySize), aeskey, encryptedKey, .make(optional: rsaKey), RSA_PKCS1_OAEP_PADDING) == encryptedCapacity,
     |      `- warning: 'RSA_public_encrypt' is deprecated
 395 | 					// Add the aad to the encryption context.
 396 | 					// This is used in generating the GCM tag. We don't use this processedLength.
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:453:15: warning: 'EVP_PKEY_get1_RSA' is deprecated
 451 | 				// Copy the EVP Key
 452 | 				var evp_key = EVP_PKEY_new()
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
     |               `- warning: 'EVP_PKEY_get1_RSA' is deprecated
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
 455 | 				RSA_free(rsa)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:454:5: warning: 'EVP_PKEY_set1_RSA' is deprecated
 452 | 				var evp_key = EVP_PKEY_new()
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
     |     `- warning: 'EVP_PKEY_set1_RSA' is deprecated
 455 | 				RSA_free(rsa)
 456 | 				defer {
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:455:5: warning: 'RSA_free' is deprecated
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
 455 | 				RSA_free(rsa)
     |     `- warning: 'RSA_free' is deprecated
 456 | 				defer {
 457 | 					EVP_PKEY_free(evp_key)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:476:61: error: cannot find 'EVP_PKEY_size' in scope
 474 | 				typealias UInt8Ptr = UnsafeMutablePointer<UInt8>?
 475 | 				var ek: UInt8Ptr
 476 | 				ek = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(EVP_PKEY_size(.make(optional: key.reference))))
     |                                                             `- error: cannot find 'EVP_PKEY_size' in scope
 477 | 				let ekPtr = UnsafeMutablePointer<UInt8Ptr>.allocate(capacity: MemoryLayout<UInt8Ptr>.size)
 478 | 				ekPtr.pointee = ek
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:476:76: error: cannot infer contextual base in reference to member 'make'
 474 | 				typealias UInt8Ptr = UnsafeMutablePointer<UInt8>?
 475 | 				var ek: UInt8Ptr
 476 | 				ek = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(EVP_PKEY_size(.make(optional: key.reference))))
     |                                                                            `- error: cannot infer contextual base in reference to member 'make'
 477 | 				let ekPtr = UnsafeMutablePointer<UInt8Ptr>.allocate(capacity: MemoryLayout<UInt8Ptr>.size)
 478 | 				ekPtr.pointee = ek
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:481:20: error: cannot find 'EVP_CIPHER_iv_length' in scope
 479 |
 480 | 				// Assign size of the corresponding cipher's IV
 481 | 				let IVLength = EVP_CIPHER_iv_length(.make(optional: enc))
     |                    `- error: cannot find 'EVP_CIPHER_iv_length' in scope
 482 | 				let iv = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(IVLength))
 483 | 				let encrypted = UnsafeMutablePointer<UInt8>.allocate(capacity: self.data.count + Int(IVLength))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:481:42: error: cannot infer contextual base in reference to member 'make'
 479 |
 480 | 				// Assign size of the corresponding cipher's IV
 481 | 				let IVLength = EVP_CIPHER_iv_length(.make(optional: enc))
     |                                          `- error: cannot infer contextual base in reference to member 'make'
 482 | 				let iv = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(IVLength))
 483 | 				let encrypted = UnsafeMutablePointer<UInt8>.allocate(capacity: self.data.count + Int(IVLength))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:560:24: warning: 'EVP_PKEY_get1_RSA' is deprecated
 558 | 				}
 559 | 				// get rsaKey
 560 | 				guard let rsaKey = EVP_PKEY_get1_RSA(.make(optional: key.reference)) else {
     |                        `- warning: 'EVP_PKEY_get1_RSA' is deprecated
 561 | 					let source = "Couldn't create key reference from key data"
 562 | 					if let reason = CryptorRSA.getLastError(source: source) {
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:568:6: warning: 'RSA_free' is deprecated
 566 | 				}
 567 | 				defer {
 568 | 					RSA_free(rsaKey)
     |      `- warning: 'RSA_free' is deprecated
 569 | 				}
 570 |
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:629:11: warning: 'RSA_private_decrypt' is deprecated
 627 |
 628 | 				// Decrypt the encryptedKey into the aeskey using the RSA private key
 629 | 				guard RSA_private_decrypt(Int32(encryptedKey.count), [UInt8](encryptedKey), aeskey, rsaKey, RSA_PKCS1_OAEP_PADDING) != 0,
     |           `- warning: 'RSA_private_decrypt' is deprecated
 630 | 					// Set the IV length to be 16 bytes.
 631 | 					EVP_CIPHER_CTX_ctrl(rsaDecryptCtx, EVP_CTRL_GCM_SET_IVLEN, 16, nil) == 1,
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:688:28: error: cannot find 'EVP_PKEY_size' in scope
 686 |
 687 | 				// Size of symmetric encryption
 688 | 				let encKeyLength = Int(EVP_PKEY_size(.make(optional: key.reference)))
     |                            `- error: cannot find 'EVP_PKEY_size' in scope
 689 | 				// Size of the corresponding cipher's IV
 690 | 				let encIVLength = Int(EVP_CIPHER_iv_length(.make(optional: encType)))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:688:43: error: cannot infer contextual base in reference to member 'make'
 686 |
 687 | 				// Size of symmetric encryption
 688 | 				let encKeyLength = Int(EVP_PKEY_size(.make(optional: key.reference)))
     |                                           `- error: cannot infer contextual base in reference to member 'make'
 689 | 				// Size of the corresponding cipher's IV
 690 | 				let encIVLength = Int(EVP_CIPHER_iv_length(.make(optional: encType)))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:690:27: error: cannot find 'EVP_CIPHER_iv_length' in scope
 688 | 				let encKeyLength = Int(EVP_PKEY_size(.make(optional: key.reference)))
 689 | 				// Size of the corresponding cipher's IV
 690 | 				let encIVLength = Int(EVP_CIPHER_iv_length(.make(optional: encType)))
     |                           `- error: cannot find 'EVP_CIPHER_iv_length' in scope
 691 | 				// Size of encryptedKey
 692 | 				let encryptedDataLength = Int(self.data.count) - encKeyLength - encIVLength
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:690:49: error: cannot infer contextual base in reference to member 'make'
 688 | 				let encKeyLength = Int(EVP_PKEY_size(.make(optional: key.reference)))
 689 | 				// Size of the corresponding cipher's IV
 690 | 				let encIVLength = Int(EVP_CIPHER_iv_length(.make(optional: encType)))
     |                                                 `- error: cannot infer contextual base in reference to member 'make'
 691 | 				// Size of encryptedKey
 692 | 				let encryptedDataLength = Int(self.data.count) - encKeyLength - encIVLength
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:697:74: error: cannot convert value of type 'String' to expected argument type 'Data.Index' (aka 'Int')
 695 | 				// self.data = encryptedKey + encryptedData + encryptedIV
 696 | 				let encryptedKey = self.data.subdata(in: 0..<encKeyLength)
 697 | 				let encryptedData = self.data.subdata(in: encKeyLength..<encKeyLength+encryptedDataLength)
     |                                                                          `- error: cannot convert value of type 'String' to expected argument type 'Data.Index' (aka 'Int')
 698 | 				let encryptedIV = self.data.subdata(in: encKeyLength+encryptedDataLength..<self.data.count)
 699 |
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:698:57: error: cannot convert value of type 'String' to expected argument type 'Data.Index' (aka 'Int')
 696 | 				let encryptedKey = self.data.subdata(in: 0..<encKeyLength)
 697 | 				let encryptedData = self.data.subdata(in: encKeyLength..<encKeyLength+encryptedDataLength)
 698 | 				let encryptedIV = self.data.subdata(in: encKeyLength+encryptedDataLength..<self.data.count)
     |                                                         `- error: cannot convert value of type 'String' to expected argument type 'Data.Index' (aka 'Int')
 699 |
 700 | 				let rsaDecryptCtx = EVP_CIPHER_CTX_new_wrapper()
[10/11] Emitting module CryptorRSA
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:453:15: warning: 'EVP_PKEY_get1_RSA' is deprecated
 451 | 				// Copy the EVP Key
 452 | 				var evp_key = EVP_PKEY_new()
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
     |               `- warning: 'EVP_PKEY_get1_RSA' is deprecated
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
 455 | 				RSA_free(rsa)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:454:5: warning: 'EVP_PKEY_set1_RSA' is deprecated
 452 | 				var evp_key = EVP_PKEY_new()
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
     |     `- warning: 'EVP_PKEY_set1_RSA' is deprecated
 455 | 				RSA_free(rsa)
 456 | 				defer {
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:455:5: warning: 'RSA_free' is deprecated
 453 | 				let rsa = EVP_PKEY_get1_RSA(.make(optional: key.reference))
 454 | 				EVP_PKEY_set1_RSA(evp_key, rsa)
 455 | 				RSA_free(rsa)
     |     `- warning: 'RSA_free' is deprecated
 456 | 				defer {
 457 | 					EVP_PKEY_free(evp_key)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:476:61: error: cannot find 'EVP_PKEY_size' in scope
 474 | 				typealias UInt8Ptr = UnsafeMutablePointer<UInt8>?
 475 | 				var ek: UInt8Ptr
 476 | 				ek = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(EVP_PKEY_size(.make(optional: key.reference))))
     |                                                             `- error: cannot find 'EVP_PKEY_size' in scope
 477 | 				let ekPtr = UnsafeMutablePointer<UInt8Ptr>.allocate(capacity: MemoryLayout<UInt8Ptr>.size)
 478 | 				ekPtr.pointee = ek
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:476:76: error: cannot infer contextual base in reference to member 'make'
 474 | 				typealias UInt8Ptr = UnsafeMutablePointer<UInt8>?
 475 | 				var ek: UInt8Ptr
 476 | 				ek = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(EVP_PKEY_size(.make(optional: key.reference))))
     |                                                                            `- error: cannot infer contextual base in reference to member 'make'
 477 | 				let ekPtr = UnsafeMutablePointer<UInt8Ptr>.allocate(capacity: MemoryLayout<UInt8Ptr>.size)
 478 | 				ekPtr.pointee = ek
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:481:20: error: cannot find 'EVP_CIPHER_iv_length' in scope
 479 |
 480 | 				// Assign size of the corresponding cipher's IV
 481 | 				let IVLength = EVP_CIPHER_iv_length(.make(optional: enc))
     |                    `- error: cannot find 'EVP_CIPHER_iv_length' in scope
 482 | 				let iv = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(IVLength))
 483 | 				let encrypted = UnsafeMutablePointer<UInt8>.allocate(capacity: self.data.count + Int(IVLength))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSA.swift:481:42: error: cannot infer contextual base in reference to member 'make'
 479 |
 480 | 				// Assign size of the corresponding cipher's IV
 481 | 				let IVLength = EVP_CIPHER_iv_length(.make(optional: enc))
     |                                          `- error: cannot infer contextual base in reference to member 'make'
 482 | 				let iv = UnsafeMutablePointer<UInt8>.allocate(capacity: Int(IVLength))
 483 | 				let encrypted = UnsafeMutablePointer<UInt8>.allocate(capacity: self.data.count + Int(IVLength))
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:598:22: warning: static property 'bits1024' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
598 | 			public static let bits1024 = KeySize(bits: 1024)
    |                      |- warning: static property 'bits1024' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits1024' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
599 | 			/// A 2048 bit RSA key. Recommended if security will not be required beyond 2030.
600 | 			public static let bits2048 = KeySize(bits: 2048)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:600:22: warning: static property 'bits2048' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
598 | 			public static let bits1024 = KeySize(bits: 1024)
599 | 			/// A 2048 bit RSA key. Recommended if security will not be required beyond 2030.
600 | 			public static let bits2048 = KeySize(bits: 2048)
    |                      |- warning: static property 'bits2048' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits2048' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
601 | 			/// A 3072 bit RSA key. Recommended if security is required beyond 2030.
602 | 			public static let bits3072 = KeySize(bits: 3072)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:602:22: warning: static property 'bits3072' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
    :
600 | 			public static let bits2048 = KeySize(bits: 2048)
601 | 			/// A 3072 bit RSA key. Recommended if security is required beyond 2030.
602 | 			public static let bits3072 = KeySize(bits: 3072)
    |                      |- warning: static property 'bits3072' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits3072' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
603 | 			/// A 4096 bit RSA key.
604 | 			public static let bits4096 = KeySize(bits: 4096)
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:604:22: warning: static property 'bits4096' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
593 |
594 | 		/// Denotes the size of the RSA key.
595 | 		public struct KeySize {
    |                 `- note: consider making struct 'KeySize' conform to the 'Sendable' protocol
596 | 			let bits: Int
597 | 			/// A 1024 bit RSA key. Not recommended since this may become breakable in the near future.
    :
602 | 			public static let bits3072 = KeySize(bits: 3072)
603 | 			/// A 4096 bit RSA key.
604 | 			public static let bits4096 = KeySize(bits: 4096)
    |                      |- warning: static property 'bits4096' is not concurrency-safe because non-'Sendable' type 'CryptorRSA.RSAKey.KeySize' may have shared mutable state; this is an error in the Swift 6 language mode
    |                      |- note: annotate 'bits4096' with '@MainActor' if property should only be accessed from the main actor
    |                      `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
605 | 		}
606 |
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:781:14: warning: static property 'publicKeyRegex' is not concurrency-safe because non-'Sendable' type 'NSRegularExpression?' may have shared mutable state; this is an error in the Swift 6 language mode
779 |
780 | 		/// Regular expression for the PK using the begin and end markers.
781 | 		static let publicKeyRegex: NSRegularExpression? = {
    |              `- warning: static property 'publicKeyRegex' is not concurrency-safe because non-'Sendable' type 'NSRegularExpression?' may have shared mutable state; this is an error in the Swift 6 language mode
782 |
783 | 			let publicKeyRegex = "(\(CryptorRSA.PK_BEGIN_MARKER).+?\(CryptorRSA.PK_END_MARKER))"
Foundation.NSRegularExpression:1:12: note: class 'NSRegularExpression' does not conform to the 'Sendable' protocol
 1 | open class NSRegularExpression : NSObject, NSCopying, NSSecureCoding {
   |            `- note: class 'NSRegularExpression' does not conform to the 'Sendable' protocol
 2 |     override open func copy() -> Any
 3 |     open func copy(with zone: NSZone? = nil) -> Any
/host/spi-builder-workspace/Sources/CryptorRSA/CryptorRSAKey.swift:28:1: warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'Foundation'
 26 | #endif
 27 |
 28 | import Foundation
    | `- warning: add '@preconcurrency' to suppress 'Sendable'-related warnings from module 'Foundation'
 29 |
 30 | // MARK: -
    :
779 |
780 | 		/// Regular expression for the PK using the begin and end markers.
781 | 		static let publicKeyRegex: NSRegularExpression? = {
    |              |- note: annotate 'publicKeyRegex' with '@MainActor' if property should only be accessed from the main actor
    |              `- note: disable concurrency-safety checks if accesses are protected by an external synchronization mechanism
782 |
783 | 			let publicKeyRegex = "(\(CryptorRSA.PK_BEGIN_MARKER).+?\(CryptorRSA.PK_END_MARKER))"
[11/11] Compiling CryptorRSA SSLPointerTricks.swift
BUILD FAILURE 6.0 linux
This is a staging environment. For live and up-to-date package information, visit swiftpackageindex.com.