summaryrefslogtreecommitdiffstats
path: root/patches
diff options
context:
space:
mode:
authorPatrick McDermott <patrick.mcdermott@libiquity.com>2020-12-25 17:23:26 (EST)
committer Patrick McDermott <patrick.mcdermott@libiquity.com>2020-12-25 17:23:26 (EST)
commit33296d222092c71d3819f025716a55f0caf942fa (patch)
treef1db3d2ff2674eb73a1ec3902b4b383741c553cf /patches
parentfd0ae1666b9c3aa7a252f6ac0426633cb089e26b (diff)
patches/01_autogen.patch: Regenerate
Diffstat (limited to 'patches')
-rw-r--r--patches/01_autogen.patch27395
1 files changed, 21673 insertions, 5722 deletions
diff --git a/patches/01_autogen.patch b/patches/01_autogen.patch
index 90beb77..dedda53 100644
--- a/patches/01_autogen.patch
+++ b/patches/01_autogen.patch
@@ -1,7 +1,7 @@
diff -Naur src.orig/aclocal.m4 src/aclocal.m4
--- src.orig/aclocal.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/aclocal.m4 2020-07-20 15:15:22.938387512 -0400
-@@ -0,0 +1,1198 @@
++++ src/aclocal.m4 2020-12-25 17:09:25.916691834 -0500
+@@ -0,0 +1,1199 @@
+# generated automatically by aclocal 1.15 -*- Autoconf -*-
+
+# Copyright (C) 1996-2014 Free Software Foundation, Inc.
@@ -1187,6 +1187,7 @@ diff -Naur src.orig/aclocal.m4 src/aclocal.m4
+m4_include([m4/ax_debug.m4])
+m4_include([m4/ax_file_escapes.m4])
+m4_include([m4/ax_harden_compiler_flags.m4])
++m4_include([m4/ax_linuxkm.m4])
+m4_include([m4/ax_print_to_file.m4])
+m4_include([m4/ax_pthread.m4])
+m4_include([m4/ax_require_defined.m4])
@@ -1202,11 +1203,11 @@ diff -Naur src.orig/aclocal.m4 src/aclocal.m4
+m4_include([m4/visibility.m4])
diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
--- src.orig/autom4te.cache/output.0 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/output.0 2020-07-20 15:15:07.586393852 -0400
-@@ -0,0 +1,30112 @@
++++ src/autom4te.cache/output.0 2020-12-25 17:09:19.684699216 -0500
+@@ -0,0 +1,33802 @@
+@%:@! /bin/sh
+@%:@ Guess values for system-dependent variables and create Makefiles.
-+@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.4.0.
++@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.6.0.
+@%:@
+@%:@ Report bugs to <https://github.com/wolfssl/wolfssl/issues>.
+@%:@
@@ -1798,8 +1799,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+# Identity of this package.
+PACKAGE_NAME='wolfssl'
+PACKAGE_TARNAME='wolfssl'
-+PACKAGE_VERSION='4.4.0'
-+PACKAGE_STRING='wolfssl 4.4.0'
++PACKAGE_VERSION='4.6.0'
++PACKAGE_STRING='wolfssl 4.6.0'
+PACKAGE_BUGREPORT='https://github.com/wolfssl/wolfssl/issues'
+PACKAGE_URL='https://www.wolfssl.com'
+
@@ -1853,6 +1854,12 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+AM_CFLAGS
+AM_CPPFLAGS
+HEX_VERSION
++BUILD_RC2_FALSE
++BUILD_RC2_TRUE
++BUILD_NO_LIBRARY_FALSE
++BUILD_NO_LIBRARY_TRUE
++BUILD_LINUXKM_FALSE
++BUILD_LINUXKM_TRUE
+BUILD_HASHFLAGS_FALSE
+BUILD_HASHFLAGS_TRUE
+BUILD_PKCS7_FALSE
@@ -1953,6 +1960,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+BUILD_OCSP_TRUE
+BUILD_INLINE_FALSE
+BUILD_INLINE_TRUE
++BUILD_XCHACHA_FALSE
++BUILD_XCHACHA_TRUE
+BUILD_CHACHA_FALSE
+BUILD_CHACHA_TRUE
+BUILD_POLY1305_FALSE
@@ -1965,6 +1974,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+BUILD_SELFTEST_TRUE
+BUILD_CMAC_FALSE
+BUILD_CMAC_TRUE
++BUILD_FIPS_READY_FALSE
++BUILD_FIPS_READY_TRUE
+BUILD_FIPS_RAND_FALSE
+BUILD_FIPS_RAND_TRUE
+BUILD_FIPS_V2_FALSE
@@ -2081,17 +2092,31 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+BUILD_ALL_TRUE
+BUILD_DISTRO_FALSE
+BUILD_DISTRO_TRUE
++ASFLAGS_FPUSIMD_ENABLE
++ASFLAGS_FPUSIMD_DISABLE
++ASFLAGS_FPU_ENABLE_SIMD_DISABLE
++ASFLAGS_FPU_DISABLE_SIMD_ENABLE
++CFLAGS_AUTO_VECTORIZE_ENABLE
++CFLAGS_AUTO_VECTORIZE_DISABLE
++CFLAGS_SIMD_ENABLE
++CFLAGS_SIMD_DISABLE
++CFLAGS_FPU_ENABLE
++CFLAGS_FPU_DISABLE
+IS_VCS_CHECKOUT_FALSE
+IS_VCS_CHECKOUT_TRUE
+IPPLINK
+IPPHEADERS
+IPPLIBS
++ENABLED_CRYPT_TESTS
+HAVE_VALGRIND
+HAVE_OPENSSL_CMD
+PTHREAD_CFLAGS
+PTHREAD_LIBS
+PTHREAD_CC
+ax_pthread_config
++ENABLED_ASM
++KERNEL_ARCH
++KERNEL_ROOT
+DEBUG_FALSE
+DEBUG_TRUE
+MCHECK
@@ -2233,8 +2258,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+with_sysroot
+enable_libtool_lock
+enable_debug
++enable_fips
+enable_distro
++enable_linuxkm
++enable_linuxkm_defaults
++with_linux_source
++with_linux_arch
++enable_sp
++enable_sp_math_all
++enable_sp_math
+enable_all
++enable_all_crypto
+enable_32bit
+enable_16bit
+enable_asm
@@ -2242,10 +2276,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+enable_dtls
+enable_dtls_mtu
+enable_tls13_draft18
-+enable_tls13_draft22
-+enable_tls13_draft23
-+enable_tls13_draft26
-+enable_tls13_draft28
+enable_tls13
+enable_postauth
+enable_hrrcookie
@@ -2255,11 +2285,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+enable_openssh
+enable_openvpn
+enable_nginx
++enable_lighty
+enable_haproxy
+enable_wpas
+enable_wpas_dpp
+enable_fortress
+enable_libwebsockets
++enable_ip_alt_name
+enable_qt
+enable_bump
+enable_sniffer
@@ -2317,6 +2349,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+enable_eccshamir
+enable_ecc
+enable_ecccustcurves
++with_eccminsz
+enable_compkey
+enable_curve25519
+enable_ed25519
@@ -2361,13 +2394,14 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+enable_webclient
+enable_hc128
+enable_rabbit
-+enable_fips
++enable_rc2
+enable_selftest
+enable_sha224
+enable_sha3
+enable_shake256
+enable_poly1305
+enable_chacha
++enable_xchacha
+enable_hashdrbg
+enable_filesystem
+enable_inline
@@ -2406,11 +2440,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+enable_iopool
+enable_certservice
+enable_jni
-+enable_lighty
+enable_asio
+enable_apachehttpd
+enable_enc_then_mac
+enable_stunnel
++enable_libest
+enable_md4
+enable_enckeys
+enable_pwdbased
@@ -2428,9 +2462,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+with_octeon_sync
+with_intelqa
+with_intelqa_sync
-+enable_sp
+enable_sp_asm
-+enable_sp_math
+enable_fast_rsa
+enable_staticmemory
+enable_mcapi
@@ -3010,7 +3042,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ # Omit some internal or obsolete options to make the list less imposing.
+ # This message is too long to be a string in the A/UX 3.1 sh.
+ cat <<_ACEOF
-+\`configure' configures wolfssl 4.4.0 to adapt to many kinds of systems.
++\`configure' configures wolfssl 4.6.0 to adapt to many kinds of systems.
+
+Usage: $0 [OPTION]... [VAR=VALUE]...
+
@@ -3081,7 +3113,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test -n "$ac_init_help"; then
+ case $ac_init_help in
-+ short | recursive ) echo "Configuration of wolfssl 4.4.0:";;
++ short | recursive ) echo "Configuration of wolfssl 4.6.0:";;
+ esac
+ cat <<\_ACEOF
+
@@ -3102,9 +3134,22 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --disable-libtool-lock avoid locking (might break parallel builds)
+ --enable-debug Add debug code/turns off optimizations (yes|no)
+ @<:@default=no@:>@
++ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
++ (default: disabled)
+ --enable-distro Enable wolfSSL distro build (default: disabled)
++ --enable-linuxkm Enable Linux Kernel Module (default: disabled)
++ --enable-linuxkm-defaults
++ Enable feature defaults for Linux Kernel Module
++ (default: disabled)
++ --enable-sp Enable Single Precision maths implementation
++ (default: disabled)
++ --enable-sp-math-all Enable Single Precision math implementation for full
++ algorithm suite (default: disabled)
++ --enable-sp-math Enable Single Precision math implementation with
++ restricted algorithm suite (default: disabled)
+ --enable-all Enable all wolfSSL features, except SSLv3 (default:
+ disabled)
++ --enable-all-crypto Enable all wolfcrypt algorithms (default: disabled)
+ --enable-32bit Enables 32-bit support (default: disabled)
+ --enable-16bit Enables 16-bit support (default: disabled)
+ --enable-asm Enables option for assembly (default: enabled)
@@ -3113,11 +3158,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-dtls-mtu Enable setting the MTU size for wolfSSL DTLS
+ (default: disabled)
+ --enable-tls13-draft18 Enable wolfSSL TLS v1.3 Draft 18 (default: disabled)
-+ --enable-tls13-draft22 Enable wolfSSL TLS v1.3 Draft 22 (default: disabled)
-+ --enable-tls13-draft23 Enable wolfSSL TLS v1.3 Draft 23 (default: disabled)
-+ --enable-tls13-draft26 Enable wolfSSL TLS v1.3 Draft 26 (default: disabled)
-+ --enable-tls13-draft28 Enable wolfSSL TLS v1.3 Draft 28 (default: disabled)
-+ --enable-tls13 Enable wolfSSL TLS v1.3 (default: disabled)
++ --enable-tls13 Enable wolfSSL TLS v1.3 (default: enabled)
+ --enable-postauth Enable wolfSSL Post-handshake Authentication
+ (default: disabled)
+ --enable-hrrcookie Enable the server to send Cookie Extension in HRR
@@ -3131,12 +3172,15 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-openvpn Enable OpenVPN compatibility build (default:
+ disabled)
+ --enable-nginx Enable nginx (default: disabled)
++ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-haproxy Enable haproxy (default: disabled)
+ --enable-wpas Enable wpa_supplicant support (default: disabled)
+ --enable-wpas-dpp Enable wpa_supplicant support with dpp (default:
+ disabled)
+ --enable-fortress Enable SSL fortress build (default: disabled)
+ --enable-libwebsockets Enable libwebsockets (default: disabled)
++ --enable-ip-alt-name Enable IP subject alternative name (default:
++ disabled)
+ --enable-qt Enable qt (default: disabled)
+ --enable-bump Enable SSL Bump build (default: disabled)
+ --enable-sniffer Enable wolfSSL sniffer support (default: disabled)
@@ -3252,8 +3296,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-webclient Enable Web Client (HTTP) (default: disabled)
+ --enable-hc128 Enable HC-128 (default: disabled)
+ --enable-rabbit Enable RABBIT (default: disabled)
-+ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
-+ (default: disabled)
++ --enable-rc2 Enable RC2 encryption (default: disabled)
+ --enable-selftest Enable selftest, Will NOT work w/o CAVP selftest
+ license (default: disabled)
+ --enable-sha224 Enable wolfSSL SHA-224 support (default: enabled on
@@ -3265,6 +3308,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-poly1305 Enable wolfSSL POLY1305 support (default: enabled)
+ --enable-chacha Enable CHACHA (default: enabled). Use `=noasm` to
+ disable ASM AVX/AVX2 speedups
++ --enable-xchacha Enable XCHACHA (default: disabled).
+ --enable-hashdrbg Enable Hash DRBG support (default: enabled)
+ --enable-filesystem Enable Filesystem support (default: enabled)
+ --enable-inline Enable inline functions (default: enabled)
@@ -3308,12 +3352,12 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-iopool Enable I/O Pool example (default: disabled)
+ --enable-certservice Enable cert service (default: disabled)
+ --enable-jni Enable wolfSSL JNI (default: disabled)
-+ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-asio Enable asio (default: disabled)
+ --enable-apachehttpd Enable Apache httpd (default: disabled)
+ --enable-enc-then-mac Enable Encryptr-Then-Mac extension (default:
+ enabled)
+ --enable-stunnel Enable stunnel (default: disabled)
++ --enable-libest Enable libest (default: disabled)
+ --enable-md4 Enable MD4 (default: disabled)
+ --enable-enckeys Enable PEM encrypted private key support (default:
+ disabled)
@@ -3327,12 +3371,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --enable-crypttests Enable Crypt Bench/Test (default: enabled)
+ --enable-pkcs11 Enable pkcs11 access (default: disabled)
+ --enable-pkcs12 Enable pkcs12 (default: enabled)
-+ --enable-sp Enable Single Precision maths implementation
-+ (default: disabled)
+ --enable-sp-asm Enable Single Precision assembly implementation
+ (default: disabled)
-+ --enable-sp-math Enable Single Precision math implementation only
-+ (default: disabled)
+ --enable-fast-rsa Enable RSA using Intel IPP (default: disabled)
+ --enable-staticmemory Enable static memory use (default: disabled)
+ --enable-mcapi Enable Microchip API (default: disabled)
@@ -3371,8 +3411,12 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ --with-gnu-ld assume the C compiler uses GNU ld @<:@default=no@:>@
+ --with-sysroot@<:@=DIR@:>@ Search for dependent libraries within DIR (or the
+ compiler's sysroot if not specified).
++ --with-linux-source=PATH
++ PATH to root of Linux kernel build tree
++ --with-linux-arch=arch built arch (SRCARCH) of Linux kernel build tree
+ --with-cryptoauthlib=PATH
+ PATH to CryptoAuthLib install (default /usr/)
++ --with-eccminsz=BITS Sets the ECC minimum key size (default: 224 bits)
+ --with-user-crypto=PATH Path to USER_CRYPTO install (default /usr/local)
+ --with-ntru=PATH Path to NTRU install (default /usr/)
+ --with-wnr=PATH Path to Whitewood netRandom install (default
@@ -3466,7 +3510,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+test -n "$ac_init_help" && exit $ac_status
+if $ac_init_version; then
+ cat <<\_ACEOF
-+wolfssl configure 4.4.0
++wolfssl configure 4.6.0
+generated by GNU Autoconf 2.69
+
+Copyright (C) 2012 Free Software Foundation, Inc.
@@ -4071,6 +4115,52 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+} @%:@ ac_fn_c_check_header_mongrel
+
++@%:@ ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
++@%:@ ---------------------------------------------
++@%:@ Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
++@%:@ accordingly.
++ac_fn_c_check_decl ()
++{
++ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
++ as_decl_name=`echo $2|sed 's/ *(.*//'`
++ as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
++ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
++$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
++if eval \${$3+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++$4
++int
++main ()
++{
++@%:@ifndef $as_decl_name
++@%:@ifdef __cplusplus
++ (void) $as_decl_use;
++@%:@else
++ (void) $as_decl_name;
++@%:@endif
++@%:@endif
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$3=yes"
++else
++ eval "$3=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++eval ac_res=\$$3
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
++
++} @%:@ ac_fn_c_check_decl
++
+@%:@ ac_fn_c_find_uintX_t LINENO BITS VAR
+@%:@ ------------------------------------
+@%:@ Finds an unsigned integer type with width BITS, setting cache variable VAR
@@ -4128,7 +4218,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+This file contains any messages produced by compilers while
+running configure, to aid debugging if configure makes a mistake.
+
-+It was created by wolfssl $as_me 4.4.0, which was
++It was created by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ $ $0 $@
@@ -5990,7 +6080,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+# Define the identity of the package.
+ PACKAGE='wolfssl'
-+ VERSION='4.4.0'
++ VERSION='4.6.0'
+
+
+# Some tools Automake needs.
@@ -14671,7 +14761,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+#shared library versioning
-+WOLFSSL_LIBRARY_VERSION=25:0:1
++WOLFSSL_LIBRARY_VERSION=27:0:3
+# | | |
+# +------+ | +---+
+# | | |
@@ -14896,19 +14986,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+fi
+
-+for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket
-+do :
-+ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-+ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-+if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-+ cat >>confdefs.h <<_ACEOF
-+@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-+_ACEOF
-+
-+fi
-+done
+
-+for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h sys/ioctl.h sys/socket.h sys/time.h errno.h
++for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h time.h sys/ioctl.h sys/socket.h sys/time.h errno.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -15191,6 +15270,383 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ esac
+
+
++# check if functions of interest are linkable, but also check if
++# they're declared by the expected headers, and if not, supersede the
++# unusable positive from AC_CHECK_FUNCS().
++for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket strftime
++do :
++ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
++ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
++if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
++ cat >>confdefs.h <<_ACEOF
++@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
++_ACEOF
++
++fi
++done
++
++ac_fn_c_check_decl "$LINENO" "gethostbyname" "ac_cv_have_decl_gethostbyname" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gethostbyname" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETHOSTBYNAME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "getaddrinfo" "ac_cv_have_decl_getaddrinfo" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_getaddrinfo" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETADDRINFO $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gettimeofday" "ac_cv_have_decl_gettimeofday" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gettimeofday" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETTIMEOFDAY $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gmtime_r" "ac_cv_have_decl_gmtime_r" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gmtime_r" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GMTIME_R $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "inet_ntoa" "ac_cv_have_decl_inet_ntoa" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_inet_ntoa" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_INET_NTOA $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "memset" "ac_cv_have_decl_memset" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_memset" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_MEMSET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "socket" "ac_cv_have_decl_socket" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_socket" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_SOCKET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "strftime" "ac_cv_have_decl_strftime" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_strftime" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_STRFTIME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++
++
+
+ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
+if test "x$ac_cv_type_size_t" = xyes; then :
@@ -15590,6 +16046,51 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# Start without certificates enabled and enable if a certificate algorithm is
++# enabled
++ENABLED_CERTS="no"
++
++
++
++# FIPS
++@%:@ Check whether --enable-fips was given.
++if test "${enable_fips+set}" = set; then :
++ enableval=$enable_fips; ENABLED_FIPS=$enableval
++else
++ ENABLED_FIPS="no"
++fi
++
++
++case $ENABLED_FIPS in @%:@(
++ "ready") :
++
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ FIPS_READY="yes"
++ ;; @%:@(
++ "v2") :
++
++ # FIPS v2
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ ;; @%:@(
++ "rand") :
++
++ # FIPS Rand
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="rand"
++ ;; @%:@(
++ "no") :
++ FIPS_VERSION="none" ;; @%:@(
++ *) :
++
++ # FIPS v1
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v1"
++ ;;
++esac
++
++
+# Distro build feature subset (Debian, Ubuntu, etc.)
+@%:@ Check whether --enable-distro was given.
+if test "${enable_distro+set}" = set; then :
@@ -15607,6 +16108,155 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# Linux Kernel Module
++@%:@ Check whether --enable-linuxkm was given.
++if test "${enable_linuxkm+set}" = set; then :
++ enableval=$enable_linuxkm; ENABLED_LINUXKM=$enableval
++else
++ ENABLED_LINUXKM=no
++
++fi
++
++
++@%:@ Check whether --enable-linuxkm-defaults was given.
++if test "${enable_linuxkm_defaults+set}" = set; then :
++ enableval=$enable_linuxkm_defaults; ENABLED_LINUXKM_DEFAULTS=$enableval
++else
++ ENABLED_LINUXKM_DEFAULTS=$ENABLED_LINUXKM
++
++fi
++
++
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST -DWOLFSSL_SP_MOD_WORD_RP -DWOLFSSL_OLD_PRIME_CHECK -DWOLFSSL_SP_DIV_64 -DWOLFSSL_SP_DIV_WORD_HALF -DWOLFSSL_SMALL_STACK_STATIC"
++fi
++
++
++@%:@ Check whether --with-linux-source was given.
++if test "${with_linux_source+set}" = set; then :
++ withval=$with_linux_source; KERNEL_ROOT=$withval
++else
++ KERNEL_ROOT=""
++fi
++
++
++
++@%:@ Check whether --with-linux-arch was given.
++if test "${with_linux_arch+set}" = set; then :
++ withval=$with_linux_arch; KERNEL_ARCH=$withval
++else
++ KERNEL_ARCH=""
++fi
++
++
++if test "x$ENABLED_LINUXKM" = "xyes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM"
++ ENABLED_NO_LIBRARY=yes
++
++ if test "$KERNEL_ROOT" = ""; then
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel build root" >&5
++$as_echo_n "checking for default kernel build root... " >&6; }
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel found" >&5
++$as_echo "no default configured kernel found" >&6; }
++fi
++
++ KERNEL_ROOT="$DEFAULT_KERNEL_ROOT"
++ fi
++
++
++ if test "$KERNEL_ARCH" = ""; then
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel arch" >&5
++$as_echo_n "checking for default kernel arch... " >&6; }
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($2,arch_fields,"/"); print arch_fields[2]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ARCH" >&5
++$as_echo "$DEFAULT_KERNEL_ARCH" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel arch found" >&5
++$as_echo "no default configured kernel arch found" >&6; }
++fi
++
++ KERNEL_ARCH="$DEFAULT_KERNEL_ARCH"
++ fi
++
++
++ if test "${KERNEL_ROOT}" = ""; then
++ as_fn_error $? "Linux kernel source root not found -- supply with --with-linux-source=PATH." "$LINENO" 5
++ fi
++ if test "${KERNEL_ARCH}" = ""; then
++ as_fn_error $? "Linux kernel target architecture for build tree ${KERNEL_ROOT} could not be determined. Is target kernel configured?" "$LINENO" 5
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DNO_DEV_RANDOM -DNO_WRITEV -DNO_STDIO_FILESYSTEM -DWOLFSSL_NO_SOCK -DWOLFSSL_USER_IO"
++fi
++
++
++# Single Precision maths implementation
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SP_DEFAULT=yes
++ ENABLED_SP_MATH_ALL_DEFAULT=yes
++else
++ ENABLED_SP_DEFAULT=no
++ ENABLED_SP_MATH_ALL_DEFAULT=no
++fi
++
++@%:@ Check whether --enable-sp was given.
++if test "${enable_sp+set}" = set; then :
++ enableval=$enable_sp; ENABLED_SP=$enableval
++else
++ ENABLED_SP=$ENABLED_SP_DEFAULT
++fi
++
++
++@%:@ Check whether --enable-sp-math-all was given.
++if test "${enable_sp_math_all+set}" = set; then :
++ enableval=$enable_sp_math_all; ENABLED_SP_MATH_ALL=$enableval
++else
++ ENABLED_SP_MATH_ALL=$ENABLED_SP_MATH_ALL_DEFAULT
++fi
++
++
++# Single Precision maths exclusively (no fastmath)
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes" && test "$ENABLED_SP" != "no" && test "$ENABLED_SP_MATH_ALL" = "no"
++then
++ ENABLED_SP_MATH_DEFAULT=yes
++else
++ ENABLED_SP_MATH_DEFAULT=no
++fi
++@%:@ Check whether --enable-sp-math was given.
++if test "${enable_sp_math+set}" = set; then :
++ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
++else
++ ENABLED_SP_MATH=$ENABLED_SP_MATH_DEFAULT
++fi
++
++
++
++if test "$ENABLED_SP_MATH" != "no" && test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ as_fn_error $? "cannot enable sp-math and sp-math-all simultaneously." "$LINENO" 5
++fi
++
++
+# ALL FEATURES
+@%:@ Check whether --enable-all was given.
+if test "${enable_all+set}" = set; then :
@@ -15618,91 +16268,237 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_ALL" = "yes"
+then
-+ enable_dtls=yes
-+ enable_tls13=yes
-+ enable_openssh=yes
-+ enable_opensslextra=yes
-+ enable_opensslall=yes
-+ enable_savesession=yes
-+ enable_savecert=yes
-+ enable_atomicuser=yes
-+ enable_pkcallbacks=yes
-+ enable_aesgcm=yes
-+ enable_aesccm=yes
-+ enable_aesctr=yes
-+ enable_aesofb=yes
-+ enable_aescfb=yes
-+ enable_camellia=yes
-+ enable_ripemd=yes
-+ enable_sha512=yes
-+ enable_sha224=yes
-+ enable_sha3=yes
-+ enable_sessioncerts=yes
-+ enable_keygen=yes
-+ enable_certgen=yes
-+ enable_certreq=yes
-+ enable_certext=yes
-+ enable_sep=yes
-+ enable_hkdf=yes
-+ enable_dsa=yes
-+ enable_ecccustcurves=yes
-+ enable_compkey=yes
-+ enable_curve25519=yes
-+ enable_curve448=yes
-+ enable_ed25519=yes
-+ enable_fpecc=yes
-+ enable_eccencrypt=yes
-+ enable_psk=yes
-+ enable_idea=yes
-+ enable_cmac=yes
-+ enable_xts=yes
-+ enable_webserver=yes
-+ enable_hc128=yes
-+ enable_rabbit=yes
-+ enable_ocsp=yes
-+ enable_ocspstapling=yes
-+ enable_ocspstapling2=yes
-+ enable_crl=yes
-+ enable_crl_monitor=yes
-+ enable_sni=yes
-+ enable_maxfragment=yes
-+ enable_alpn=yes
-+ enable_truncatedhmac=yes
-+ enable_trusted_ca=yes
-+ enable_supportedcurves=yes
-+ enable_session_ticket=yes
-+ enable_tlsx=yes
-+ enable_pkcs7=yes
-+ enable_ssh=yes
-+ enable_scep=yes
-+ enable_srp=yes
-+ enable_certservice=yes
-+ enable_jni=yes
-+ enable_lighty=yes
-+ enable_haproxy=yes
-+ enable_stunnel=yes
-+ enable_nginx=yes
-+ enable_openvpn=yes
-+ enable_asio=yes
-+ enable_libwebsockets=yes
-+ enable_qt=yes
-+ enable_pwdbased=yes
-+ enable_aeskeywrap=yes
-+ enable_x963kdf=yes
-+ enable_scrypt=yes
-+ enable_indef=yes
-+ enable_enckeys=yes
-+ enable_hashflags=yes
-+ enable_dhdefaultparams=yes
++ test "$enable_dtls" = "" && enable_dtls=yes
++ if test "x$FIPS_VERSION" != "xv1"
++ then
++ test "$enable_tls13" = "" && enable_tls13=yes
++ test "$enable_rsapss" = "" && enable_rsapss=yes
++ fi
++ test "$enable_savesession" = "" && enable_savesession=yes
++ test "$enable_savecert" = "" && enable_savecert=yes
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_webserver" = "" && enable_webserver=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_crl_monitor" = "" && enable_crl_monitor=yes
++ test "$enable_sni" = "" && enable_sni=yes
++ test "$enable_maxfragment" = "" && enable_maxfragment=yes
++ test "$enable_alpn" = "" && enable_alpn=yes
++ test "$enable_truncatedhmac" = "" && enable_truncatedhmac=yes
++ test "$enable_trusted_ca" = "" && enable_trusted_ca=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_session_ticket" = "" && enable_session_ticket=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_ssh" = "" && enable_ssh=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_postauth" = "" && enable_postauth=yes
++ test "$enable_hrrcookie" = "" && enable_hrrcookie=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_fallback_scsv" = "" && enable_fallback_scsv=yes
++ test "$enable_anon" = "" && enable_anon=yes
++ test "$enable_mcast" = "" && enable_mcast=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ fi
++
++ # sp-math is incompatible with opensslextra, ECC custom curves, and DSA.
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++ test "$enable_srp" = "" && enable_srp=yes
++ # linuxkm is incompatible with opensslextra and its dependents.
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_openssh" = "" && enable_openssh=yes
++ fi
++ test "$enable_opensslextra" = "" && enable_opensslextra=yes
++ test "$enable_opensslall" = "" && enable_opensslall=yes
++ test "$enable_certservice" = "" && enable_certservice=yes
++ test "$enable_jni" = "" && enable_jni=yes
++ test "$enable_lighty" = "" && enable_lighty=yes
++ test "$enable_haproxy" = "" && enable_haproxy=yes
++ test "$enable_stunnel" = "" && enable_stunnel=yes
++ test "$enable_nginx" = "" && enable_nginx=yes
++ test "$enable_openvpn" = "" && enable_openvpn=yes
++ test "$enable_asio" = "" && enable_asio=yes
++ test "$enable_libwebsockets" = "" && enable_libwebsockets=yes
++ test "$enable_qt" = "" && enable_qt=yes
++ fi
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_scep" = "" && enable_scep=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ fi
++
++ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
++
++ # Enable multiple attribute additions such as DC
++ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
+
+ # Enable AES Decrypt, AES ECB, Alt Names, DER Load, Keep Certs, CRL IO with Timeout
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++fi
++
++
++# ALL CRYPTO FEATURES
++@%:@ Check whether --enable-all-crypto was given.
++if test "${enable_all_crypto+set}" = set; then :
++ enableval=$enable_all_crypto; ENABLED_ALL_CRYPT=$enableval
++else
++ ENABLED_ALL_CRYPT=no
++
++fi
++
++if test "$ENABLED_ALL_CRYPT" = "yes"
++then
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_anon" = "" && enable_anon=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ fi
++
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" != "yes"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ fi
++
++ # Enable AES Decrypt, AES ECB, Alt Names, DER Load
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD"
+
+ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
+
+ # Enable multiple attribute additions such as DC
+ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++
+fi
+
+
@@ -15751,6 +16547,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++
+# SINGLE THREADED
+@%:@ Check whether --enable-singlethreaded was given.
+if test "${enable_singlethreaded+set}" = set; then :
@@ -16451,7 +17248,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+# TLS v1.3 Draft 18
++# TLS v1.3 Draft 18 (Note: only final TLS v1.3 supported, here for backwards build compatibility)
+@%:@ Check whether --enable-tls13-draft18 was given.
+if test "${enable_tls13_draft18+set}" = set; then :
+ enableval=$enable_tls13_draft18; ENABLED_TLS13_DRAFT18=$enableval
@@ -16460,93 +17257,21 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+fi
+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_18 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 22
-+@%:@ Check whether --enable-tls13-draft22 was given.
-+if test "${enable_tls13_draft22+set}" = set; then :
-+ enableval=$enable_tls13_draft22; ENABLED_TLS13_DRAFT22=$enableval
-+else
-+ ENABLED_TLS13_DRAFT22=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT22" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_22 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 23
-+@%:@ Check whether --enable-tls13-draft23 was given.
-+if test "${enable_tls13_draft23+set}" = set; then :
-+ enableval=$enable_tls13_draft23; ENABLED_TLS13_DRAFT23=$enableval
-+else
-+ ENABLED_TLS13_DRAFT23=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT23" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_23 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 26
-+@%:@ Check whether --enable-tls13-draft26 was given.
-+if test "${enable_tls13_draft26+set}" = set; then :
-+ enableval=$enable_tls13_draft26; ENABLED_TLS13_DRAFT26=$enableval
-+else
-+ ENABLED_TLS13_DRAFT26=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT26" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_26 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 28
-+@%:@ Check whether --enable-tls13-draft28 was given.
-+if test "${enable_tls13_draft28+set}" = set; then :
-+ enableval=$enable_tls13_draft28; ENABLED_TLS13_DRAFT28=$enableval
-+else
-+ ENABLED_TLS13_DRAFT28=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT $AM_CFLAGS"
-+fi
-+
+
+# TLS v1.3
+@%:@ Check whether --enable-tls13 was given.
+if test "${enable_tls13+set}" = set; then :
+ enableval=$enable_tls13; ENABLED_TLS13=$enableval
+else
-+ ENABLED_TLS13=no
++ ENABLED_TLS13=yes
+
+fi
+
-+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes" || test "$ENABLED_TLS13_DRAFT22" = "yes" || test "$ENABLED_TLS13_DRAFT23" = "yes" || test "$ENABLED_TLS13_DRAFT26" = "yes" || test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ ENABLED_TLS13="yes"
-+fi
-+
-+if test "$ENABLED_TLS13" = "yes"
++if test "x$FIPS_VERSION" = "xv1"
+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++ ENABLED_TLS13="no"
+fi
+
-+
+# Post-handshake Authentication
+@%:@ Check whether --enable-postauth was given.
+if test "${enable_postauth+set}" = set; then :
@@ -16661,7 +17386,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+# List of open source project defines using our openssl compatibility layer:
+# openssh (--enable-openssh) WOLFSSL_OPENSSH
-+# openvpn (--enable-openvpn)
++# openvpn (--enable-openvpn) WOLFSSL_OPENVPN
+# nginix (--enable-nginx) WOLFSSL_NGINX
+# haproxy (--enable-haproxy) WOLFSSL_HAPROXY
+# wpa_supplicant (--enable-wpas) WOLFSSL_WPAS
@@ -16670,6 +17395,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+# signal (--enable-signal)
+# lighty (--enable-lighty) HAVE_LIGHTY
+# stunnel (--enable-stunnel) HAVE_STUNNEL
++# libest (--enable-libest) HAVE_LIBEST
+# asio (--enable-asio) WOLFSSL_ASIO
+# libwebsockets (--enable-libwebsockets) WOLFSSL_LIBWEBSOCKETS
+# qt (--enable-qt) WOLFSSL_QT
@@ -16707,6 +17433,16 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# lighty Support
++@%:@ Check whether --enable-lighty was given.
++if test "${enable_lighty+set}" = set; then :
++ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
++else
++ ENABLED_LIGHTY=no
++
++fi
++
++
+# haproxy compatibility build
+@%:@ Check whether --enable-haproxy was given.
+if test "${enable_haproxy+set}" = set; then :
@@ -16763,7 +17499,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_LIBWEBSOCKETS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC"
+fi
+
+
@@ -16773,6 +17509,21 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16"
+fi
+
++#IP alternative name Support
++@%:@ Check whether --enable-ip-alt-name was given.
++if test "${enable_ip_alt_name+set}" = set; then :
++ enableval=$enable_ip_alt_name; ENABLE_IP_ALT_NAME=$enableval
++else
++ ENABLE_IP_ALT_NAME=no
++
++fi
++
++
++if test "$ENABLE_IP_ALT_NAME" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
++fi
++
+#Qt Support
+@%:@ Check whether --enable-qt was given.
+if test "${enable_qt+set}" = set; then :
@@ -16847,7 +17598,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_OPENSSLALL" = "yes"
+then
-+AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS $AM_CFLAGS"
++AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
+fi
+
+# OPENSSL Extra Compatibility
@@ -16859,7 +17610,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+fi
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OPENSSLEXTRA="yes"
+fi
@@ -16868,6 +17619,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+then
+ AM_CFLAGS="-DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB $AM_CFLAGS"
+ AM_CFLAGS="-DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS $AM_CFLAGS"
++ AM_CFLAGS="-DHAVE_EXT_CACHE $AM_CFLAGS"
+fi
+
+if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "$ENABLED_SMALL" = "yes"
@@ -16929,19 +17681,31 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DTEST_IPV6 -DWOLFSSL_IPV6"
+fi
+
-+
++if test "$ENABLED_WPAS" = "small"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS_SMALL"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_PEER_CERT"
++fi
+if test "$ENABLED_WPAS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECRET_CALLBACK -DWOLFSSL_STATIC_RSA"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP -DWOLFSSL_PUBLIC_ECC_ADD_DBL"
-+ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER -DHAVE_EX_DATA -DWOLFSSL_KEEP_PEER_CERT"
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DWOLFSSL_DES_ECB"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS"
+fi
++if test "$ENABLED_WPAS" != "no"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
+
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DER_LOAD"
++ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
++fi
+
+if test "$ENABLED_FORTRESS" = "yes"
+then
@@ -16968,7 +17732,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_LEANPSK" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_CERTS -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+ ENABLED_SLOWMATH="no"
+ ENABLED_SINGLETHREADED="yes"
+ enable_lowresource=yes
@@ -17248,7 +18012,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ENABLED_SNIFFTEST=no
+if test "x$ENABLED_SNIFFER" = "xyes" ; then :
+
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER -DWOLFSSL_STATIC_EPHEMERAL"
+ for ac_header in pcap/pcap.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "pcap/pcap.h" "ac_cv_header_pcap_pcap_h" "$ac_includes_default"
@@ -17303,27 +18067,9 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_AESGCM=no
+fi
+
-+if test "$ENABLED_AESGCM" != "no"
++if test "$ENABLED_AESGCM" = "yes" && test "$ac_cv_c_bigendian" != "yes"
+then
-+ if test "$ENABLED_AESGCM" = "word32"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "table"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++ ENABLED_AESGCM="4bit"
+fi
+
+
@@ -17419,8 +18165,16 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ *)
+ case $host_cpu in
+ *aarch64*)
-+ # +crypto needed for hardware acceleration
-+ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ case $host_os in
++ *darwin*)
++ ;;
++ *)
++ # +crypto needed for hardware acceleration
++ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ ;;
++ esac
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+
+ # Check for and set -mstrict-align compiler flag
+ # Used to set assumption that Aarch64 systems will not handle
@@ -17442,6 +18196,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+$as_echo "$as_me: 64bit ARMv8 found, setting mcpu to generic+crypto" >&6;};;
+ *)
+ AM_CPPFLAGS="$AM_CPPFLAGS -mfpu=crypto-neon-fp-armv8"
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+ { $as_echo "$as_me:${as_lineno-$LINENO}: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&5
+$as_echo "$as_me: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&6;};;
+ esac
@@ -17497,11 +18253,18 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESNI"
+ if test "$GCC" = "yes"
+ then
-+ # GCC needs these flags, icc doesn't
-+ # opt levels greater than 2 may cause problems on systems w/o aesni
-+ if test "$CC" != "icc"
++ # clang needs these flags
++ if test "$CC" = "clang"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ AM_CFLAGS="$AM_CFLAGS -maes -mpclmul"
++ else
++ # GCC needs these flags, icc doesn't
++ # opt levels greater than 2 may cause problems on systems w/o
++ # aesni
++ if test "$CC" != "icc"
++ then
++ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ fi
+ fi
+ fi
+ if test "x$ENABLED_AESGCM" != "xno"; then :
@@ -17737,7 +18500,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+if test "${enable_blake2s+set}" = set; then :
+ enableval=$enable_blake2s; ENABLED_BLAKE2S=$enableval
+else
-+ ENABLED_BLAKE2S=Sno
++ ENABLED_BLAKE2S=no
+
+fi
+
@@ -17815,7 +18578,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSIONCERTS=yes
+fi
@@ -17855,7 +18618,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+fi
+
-+if test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_OPENSSH" = "yes"
+then
+ ENABLED_CERTGEN=yes
+fi
@@ -17979,7 +18742,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
+then
+ ENABLED_DSA="yes"
+fi
@@ -17987,6 +18750,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+if test "$ENABLED_DSA" = "no" && test "$ENABLED_OPENSSH" = "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DNO_DSA"
++else
++ ENABLED_CERTS=yes
+fi
+
+# ECC Shamir
@@ -18021,13 +18786,20 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_ECC="yes"
+fi
+
-+if test "$ENABLED_ECC" = "yes"
++if test "$ENABLED_ECC" != "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
+ if test "$ENABLED_ECC_SHAMIR" = "yes" && test "$ENABLED_LOWRESOURCE" = "no"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
+ fi
++
++ if test "$ENABLED_ECC" = "nonblock"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWC_ECC_NONBLOCK"
++ fi
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -18063,6 +18835,19 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# ECC Minimum Key Size
++ENABLED_ECCMINSZ=224
++
++@%:@ Check whether --with-eccminsz was given.
++if test "${with_eccminsz+set}" = set; then :
++ withval=$with_eccminsz;
++ ENABLED_ECCMINSZ=$withval
++ AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=$withval"
++
++
++fi
++
++
+# Compressed Key
+@%:@ Check whether --enable-compkey was given.
+if test "${enable_compkey+set}" = set; then :
@@ -18156,6 +18941,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_FEMATH=yes
+ ENABLED_GEMATH=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ED25519"
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -18223,6 +19010,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ # EdDSA448 requires SHAKE256 which requires SHA-3
+ ENABLED_SHAKE3=yes
+ ENABLED_SHAKE256=yes
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -18403,7 +19192,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_HAPROXY" = "xyes" && test "x$ENABLED_ALL" = "xno"
+then
+ ENABLED_SSLV3="yes"
+fi
@@ -18414,7 +19203,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+# STACK SIZE info for examples
++# STACK SIZE info for testwolfcrypt and examples
+@%:@ Check whether --enable-stacksize was given.
+if test "${enable_stacksize+set}" = set; then :
+ enableval=$enable_stacksize; ENABLED_STACKSIZE=$enableval
@@ -18424,7 +19213,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_STACKSIZE" = "yes"
++if test "$ENABLED_STACKSIZE" != "no"
+then
+ ac_fn_c_check_func "$LINENO" "posix_memalign" "ac_cv_func_posix_memalign"
+if test "x$ac_cv_func_posix_memalign" = xyes; then :
@@ -18433,6 +19222,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
+fi
+
++ ac_fn_c_check_decl "$LINENO" "posix_memalign" "ac_cv_have_decl_posix_memalign" "$ac_includes_default"
++if test "x$ac_cv_have_decl_posix_memalign" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
++fi
++
+ ac_fn_c_check_func "$LINENO" "pthread_attr_setstack" "ac_cv_func_pthread_attr_setstack"
+if test "x$ac_cv_func_pthread_attr_setstack" = xyes; then :
+
@@ -18484,9 +19280,27 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+fi
+
++ ac_fn_c_check_decl "$LINENO" "pthread_attr_setstack" "ac_cv_have_decl_pthread_attr_setstack" "#include <pthread.h>
++"
++if test "x$ac_cv_have_decl_pthread_attr_setstack" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs pthread_attr_setstack" "$LINENO" 5
++fi
++
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE"
+fi
+
++if test "$ENABLED_STACKSIZE" = "verbose"
++then
++ if test "$thread_ls_on" != "yes"
++ then
++ as_fn_error $? "stacksize-verbose needs thread-local storage." "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE_VERBOSE"
++ ENABLED_STACKSIZE=yes
++fi
++
+
+# MEMORY
+@%:@ Check whether --enable-memory was given.
@@ -18571,9 +19385,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL -DHAVE_EX_DATA"
+ fi
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DWOLFSSL_ALLOW_TLSV10 -DSESSION_CERTS -DOPENSSL_NO_SSL2"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DSESSION_CERTS -DOPENSSL_NO_SSL2"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
++ if test "x$ENABLED_ALL" = "xno"; then
++ # Don't enable old SSL/TLS for --enable-all, which is used by distro
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_ALLOW_TLSV10"
++ fi
+
+ # Requires OCSP make sure on
+ if test "x$ENABLED_OCSP" = "xno"
@@ -18644,6 +19462,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
+ ENABLED_RSA=no
++ else
++ ENABLED_CERTS=yes
+ fi
+fi
+
@@ -18790,7 +19610,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_ASN" = "no"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN"
+ if test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no"
+ then
+ # DH and ECC need bigint
@@ -18800,7 +19620,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ # turn off ASN if leanpsk on
+ if test "$ENABLED_LEANPSK" = "yes"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS -DNO_BIG_INT"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_BIG_INT"
+ ENABLED_ASN=no
+ else
+ if test "$ENABLED_ASN" = "nocrypt"
@@ -18940,7 +19760,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "x$ENABLED_WPAS" != "xno"
+then
+ ENABLED_DES3="yes"
+fi
@@ -19043,7 +19863,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes"
++if test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_CMAC=yes
+fi
@@ -19135,20 +19955,32 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+# FIPS
-+@%:@ Check whether --enable-fips was given.
-+if test "${enable_fips+set}" = set; then :
-+ enableval=$enable_fips; ENABLED_FIPS=$enableval
++# RC2
++@%:@ Check whether --enable-rc2 was given.
++if test "${enable_rc2+set}" = set; then :
++ enableval=$enable_rc2; ENABLED_RC2=$enableval
+else
-+ ENABLED_FIPS="no"
++ ENABLED_RC2=no
++
+fi
+
+
-+case $ENABLED_FIPS in @%:@(
++if test "$ENABLED_RC2" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWC_RC2"
++fi
++
++
++# FIPS
++case $FIPS_VERSION in @%:@(
+ "v2") :
-+ FIPS_VERSION="v2"
-+ ENABLED_FIPS=yes
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DHAVE_FIPS_VERSION=2 -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
++
++ if test "x$FIPS_READY" = "xyes"; then :
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=3"
++else
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=2"
++fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
+ ENABLED_KEYGEN="yes"
+ ENABLED_SHA224="yes"
+ # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
@@ -19188,17 +20020,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ;; @%:@(
+ "rand") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="rand"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_FIPS_RAND -DHAVE_FIPS -DHAVE_FIPS_VERSION=2"
+ ;; @%:@(
-+ "no") :
-+ FIPS_VERSION="none" ;; @%:@(
-+ *) :
++ "v1") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="v1"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS"
++ ;; @%:@(
++ *) :
+ ;;
+esac
+
@@ -19233,15 +20061,40 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+if test "${enable_selftest+set}" = set; then :
+ enableval=$enable_selftest; ENABLED_SELFTEST=$enableval
+else
-+ ENABLED_SELFTEST=no
++ ENABLED_SELFTEST="no"
+
+fi
+
+
-+if test "x$ENABLED_SELFTEST" = "xyes"
-+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
-+fi
++case $ENABLED_SELFTEST in @%:@(
++ "v2") :
++
++ # selftest v2 (wolfCrypt 4.1.0)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v2"
++ ;; @%:@(
++ "no") :
++ SELFTEST_VERSION="none" ;; @%:@(
++ *) :
++
++ # selftest v1 (wolfCrypt 3.14.2)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v1"
++ ;;
++esac
++
++case $SELFTEST_VERSION in @%:@(
++ "v2") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_SELFTEST_VERSION=2"
++ ;; @%:@(
++ "v1") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
++ ;; @%:@(
++ *) :
++ ;;
++esac
+
+
+# set sha224 default
@@ -19388,6 +20241,26 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# XCHACHA
++@%:@ Check whether --enable-xchacha was given.
++if test "${enable_xchacha+set}" = set; then :
++ enableval=$enable_xchacha; ENABLED_XCHACHA=$enableval
++else
++ ENABLED_XCHACHA=no
++
++fi
++
++
++if test "$ENABLED_XCHACHA" = "yes"
++then
++ if test "$ENABLED_CHACHA" = "no"
++ then
++ as_fn_error $? "XChaCha (--enable-xchacha) depends on ChaCha (--enable-chacha)" "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_XCHACHA"
++fi
++
++
+# Hash DRBG
+@%:@ Check whether --enable-hashdrbg was given.
+if test "${enable_hashdrbg+set}" = set; then :
@@ -19414,11 +20287,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+# Filesystem Build
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_FILESYSTEM_DEFAULT=no
++else
++ ENABLED_FILESYSTEM_DEFAULT=yes
++fi
+@%:@ Check whether --enable-filesystem was given.
+if test "${enable_filesystem+set}" = set; then :
+ enableval=$enable_filesystem; ENABLED_FILESYSTEM=$enableval
+else
-+ ENABLED_FILESYSTEM=yes
++ ENABLED_FILESYSTEM=$ENABLED_FILESYSTEM_DEFAULT
+
+fi
+
@@ -19428,7 +20307,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+else
+ # turn off filesystem if leanpsk on
-+ if test "$ENABLED_LEANPSK" = "yes"
++ if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LINUXKM" = "yes"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+ ENABLED_FILESYSTEM=no
@@ -19461,7 +20340,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes"
++if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OCSP=yes
+fi
@@ -19534,7 +20413,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
+fi
@@ -19562,7 +20441,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=yes
+fi
@@ -19590,7 +20469,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CRL=yes
+fi
@@ -19614,7 +20493,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+then
+ case $host_os in
+ *linux* | *darwin* | *freebsd*)
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR" ;;
++ if test "x$ENABLED_SINGLETHREADED" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
++ else
++ ENABLED_CRL_MONITOR="no"
++ as_fn_error $? "crl monitor requires threading / pthread" "$LINENO" 5
++ fi
++ ;;
+ *)
+ if test "x$ENABLED_DISTRO" = "xyes" ; then
+ ENABLED_CRL_MONITOR="no"
@@ -19825,7 +20710,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+$as_echo "yes" >&6; }
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS -DWOLFSSL_STATIC_RSA"
+ ENABLED_NTRU="yes"
+
+
@@ -19850,7 +20735,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "cannot enable qsh without NTRU" "$LINENO" 5
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH -DWOLFSSL_STATIC_DH -DWOLFSSL_STATIC_PSK"
+fi
+
+
@@ -20073,7 +20958,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "x$ENABLED_SUPPORTED_CURVES" = "xyes"
+then
-+ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno"; then :
++ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno" && test "x$ENABLED_CURVE448" = "xno"; then :
+ ENABLED_SUPPORTED_CURVES=no
+else
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES"
@@ -20112,6 +20997,26 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_REQUIRE_FFDHE"
+fi
+
++# TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448
++if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ECC" = "xno" && \
++ (test "x$ENABLED_RSA" = "xno" || test "x$ENABLED_DH" = "xno") && \
++ (test "x$ENABLED_CURVE25519" = "xno" || test "x$ENABLED_ED25519" = "xno") && \
++ (test "x$ENABLED_CURVE448" = "xno" || test "x$ENABLED_ED448" = "xno")
++then
++ # disable TLS 1.3
++ ENABLED_TLS13=no
++fi
++if test "$ENABLED_TLS13" = "yes" && (test "x$ENABLED_ECC" = "xyes" || \
++ test "x$ENABLED_DH" = "xyes")
++then
++ AM_CFLAGS="-DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++fi
++if test "$ENABLED_TLS13" = "yes"
++then
++ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS $AM_CFLAGS"
++fi
++
++
+# Session Ticket Extension
+@%:@ Check whether --enable-session-ticket was given.
+if test "${enable_session_ticket+set}" = set; then :
@@ -20122,7 +21027,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSION_TICKET=yes
+fi
@@ -20157,7 +21062,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_TLSX=yes
+fi
@@ -20172,7 +21077,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_ENCRYPT_THEN_MAC=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA"
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_TLS13" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -20276,7 +21181,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+
+# Small Stack - Cache on object
+@%:@ Check whether --enable-smallstackcache was given.
+if test "${enable_smallstackcache+set}" = set; then :
@@ -20293,11 +21197,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+# Small Stack
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SMALL_STACK_DEFAULT=yes
++else
++ ENABLED_SMALL_STACK_DEFAULT=no
++fi
+@%:@ Check whether --enable-smallstack was given.
+if test "${enable_smallstack+set}" = set; then :
+ enableval=$enable_smallstack; ENABLED_SMALL_STACK=$enableval
+else
-+ ENABLED_SMALL_STACK=no
++ ENABLED_SMALL_STACK=$ENABLED_SMALL_STACK_DEFAULT
+
+fi
+
@@ -20457,7 +21367,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_JNI" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI -DHAVE_EX_DATA"
+
+ # Enable prereqs if not already enabled
+ if test "x$ENABLED_DTLS" = "xno"
@@ -20470,6 +21380,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
+ fi
++ if test "x$ENABLED_OPENSSLALL" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ fi
+ if test "x$ENABLED_CRL" = "xno"
+ then
+ ENABLED_CRL="yes"
@@ -20534,15 +21449,16 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_CERTGEN="yes"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+ fi
-+fi
-+
-+# lighty Support
-+@%:@ Check whether --enable-lighty was given.
-+if test "${enable_lighty+set}" = set; then :
-+ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
-+else
-+ ENABLED_LIGHTY=no
-+
++ if test "x$ENABLED_SNI" = "xno"
++ then
++ ENABLED_SNI="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
++ fi
++ if test "x$ENABLED_ALPN" = "xno"
++ then
++ ENABLED_ALPN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_ALPN"
++ fi
+fi
+
+if test "$ENABLED_LIGHTY" = "yes"
@@ -20554,6 +21470,28 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="-DOPENSSL_EXTRA $AM_CFLAGS"
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ # recommended if building wolfSSL specifically for use by lighttpd
++ if test "x$ENABLED_ALL" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_COMP"
++ if test "x$ENABLED_SSLV3" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3"
++ if test "x$ENABLED_TLSV10" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
++ ENABLED_OLD_TLS=no
++ fi
++ fi
++ if test "x$ENABLED_CRL_MONITOR" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED"
++ ENABLED_SINGLETHREADED="yes"
++ fi
++
++ # w/ lighttpd 1.4.56 once wolfSSL updated to expose non-filesystem funcs
++ #AM_CFLAGS="$AM_CFLAGS -DNO_BIO"
++ #AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
++ #ENABLED_FILESYSTEM=no
++ fi
+fi
+
+if test "$ENABLED_NGINX" = "yes"
@@ -20574,7 +21512,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_SIGNAL" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ # Requires opensslextra make sure on
+ if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
+ then
@@ -20585,7 +21523,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+if test "$ENABLED_OPENVPN" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_OPENVPN"
+fi
+
+
@@ -20595,6 +21533,9 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
+ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DHAVE_EX_DATA"
++
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+fi
+
+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
@@ -20720,7 +21661,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ # Requires Secure Renegotiation
+ if test "x$ENABLED_SECURE_RENEGOTIATION" = "xno"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
+ fi
+fi
+
@@ -20744,7 +21685,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_ENCRYPT_THEN_MAC=yes
+fi
+
-+if test "x$ENABLED_SNIFFER" == "xyes"; then :
++if test "x$ENABLED_SNIFFER" = "xyes"; then :
+ ENABLED_ENCRYPT_THEN_MAC="no"
+fi
+
@@ -20816,7 +21757,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC"
+
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -20866,6 +21807,95 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_PSK=yes
+fi
+
++# libest Support
++@%:@ Check whether --enable-libest was given.
++if test "${enable_libest+set}" = set; then :
++ enableval=$enable_libest; ENABLED_LIBEST=$enableval
++else
++ ENABLED_LIBEST=no
++
++fi
++
++
++if test "$ENABLED_LIBEST" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DHAVE_LIBEST -DWOLFSSL_ALT_NAMES"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
++
++ # Requires opensslextra and opensslall
++ if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ ENABLED_OPENSSLEXTRA="yes"
++ AM_CFLAGS="-DOPENSSL_EXTRA -DOPENSSL_ALL $AM_CFLAGS"
++ AM_CFLAGS="-DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING $AM_CFLAGS"
++ AM_CFLAGS="-DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
++ fi
++
++ # Requires OCSP
++ if test "x$ENABLED_OCSP" = "xno"
++ then
++ ENABLED_OCSP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_OCSP"
++ fi
++
++ # Requires PKCS7
++ if test "x$ENABLED_PKCS7" = "xno"
++ then
++ ENABLED_PKCS7="yes"
++ fi
++
++ # Requires Certificate Generation and Request
++ if test "x$ENABLED_CERTGEN" = "xno"
++ then
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
++ fi
++ if test "x$ENABLED_CERTREQ" = "xno"
++ then
++ ENABLED_CERTREQ="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
++ fi
++ if test "x$ENABLED_CERTEXT" = "xno"
++ then
++ ENABLED_CERTEXT="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
++ fi
++
++ # Requires CRL
++ if test "x$ENABLED_CRL" = "xno"
++ then
++ ENABLED_CRL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
++ fi
++
++ if test "x$ENABLED_SRP" = "xno"
++ then
++ ENABLED_SRP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
++ fi
++
++ # Enable prereqs if not already enabled
++ if test "x$ENABLED_KEYGEN" = "xno"
++ then
++ ENABLED_KEYGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ fi
++
++ # Requires sessioncerts make sure on
++ if test "x$ENABLED_SESSIONCERTS" = "xno"
++ then
++ ENABLED_SESSIONCERTS="yes"
++ AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
++ fi
++
++ if test "x$ENABLED_DSA" = "xno"
++ then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&5
++$as_echo "$as_me: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&2;}
++ fi
++fi
++
+# MD4
+@%:@ Check whether --enable-md4 was given.
+if test "${enable_md4+set}" = set; then :
@@ -20880,7 +21910,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+if test "$ENABLED_MD4" = "no"
+then
+ #turn on MD4 if using stunnel
-+ if test "x$ENABLED_STUNNEL" = "xyes"
++ if test "x$ENABLED_STUNNEL" = "xyes" || test "x$ENABLED_WPAS" != "xno"
+ then
+ ENABLED_MD4="yes"
+ else
@@ -20899,7 +21929,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes"
++if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_ENCKEYS=yes
+fi
@@ -20977,7 +22007,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "please enable psk if disabling asn." "$LINENO" 5
+ fi
+
-+ if test "x$ENABLED_ECC" = "xyes" && test "x$ENABLED_ASN" = "xno"
++ if test "x$ENABLED_ECC" != "xno" && test "x$ENABLED_ASN" = "xno"
+ then
+ as_fn_error $? "please disable ecc if disabling asn." "$LINENO" 5
+ fi
@@ -21002,6 +22032,10 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+then
+ FASTMATH_DEFAULT=yes
+fi
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ FASTMATH_DEFAULT=no
++fi
+if test "$ENABLED_SP_MATH" = "yes"
+then
+ FASTMATH_DEFAULT=no
@@ -21065,11 +22099,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+# Enable Examples, used to disable examples
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_EXAMPLES_DEFAULT=no
++else
++ ENABLED_EXAMPLES_DEFAULT=yes
++fi
+@%:@ Check whether --enable-examples was given.
+if test "${enable_examples+set}" = set; then :
+ enableval=$enable_examples; ENABLED_EXAMPLES=$enableval
+else
-+ ENABLED_EXAMPLES=yes
++ ENABLED_EXAMPLES=$ENABLED_EXAMPLES_DEFAULT
+
+fi
+
@@ -21086,16 +22126,23 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+# Enable wolfCrypt test and benchmark
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_CRYPT_TESTS_DEFAULT=no
++else
++ ENABLED_CRYPT_TESTS_DEFAULT=yes
++fi
+@%:@ Check whether --enable-crypttests was given.
+if test "${enable_crypttests+set}" = set; then :
+ enableval=$enable_crypttests; ENABLED_CRYPT_TESTS=$enableval
+else
-+ ENABLED_CRYPT_TESTS=yes
++ ENABLED_CRYPT_TESTS=$ENABLED_CRYPT_TESTS_DEFAULT
+
+fi
+
+
+
++
+# LIBZ
+ENABLED_LIBZ="no"
+trylibzdir=""
@@ -21362,7 +22409,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ;;
+esac
+
-+ #-I$OCTEON_ROOT/target/include
++ #-I$OCTEON_ROOT/target/include
+ AM_LDFLAGS="$AM_LDFLAGS -lrt -Xlinker -T -Xlinker $OCTEON_ROOT/executive/cvmx-shared-linux.ld"
+ AM_LDFLAGS="$AM_LDFLAGS -L$OCTEON_ROOT/executive/$OCTEON_OBJ -lcvmx -lfdt"
+
@@ -21481,7 +22528,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+$as_echo "yes" >&6; }
+
-+ if test "x$BUILD_INTEL_QAT_VERSION" == "x1"; then :
++ if test "x$BUILD_INTEL_QAT_VERSION" = "x1"; then :
+ LIB_ADD="-ladf_proxy -losal -lrt $LIB_ADD"
+else
+ LIB_ADD="-losal -lrt $LIB_ADD"
@@ -21491,15 +22538,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+# Single Precision maths implementation
-+@%:@ Check whether --enable-sp was given.
-+if test "${enable_sp+set}" = set; then :
-+ enableval=$enable_sp; ENABLED_SP=$enableval
-+else
-+ ENABLED_SP=no
-+fi
-+
-+
+ENABLED_SP_RSA=no
+ENABLED_SP_DH=no
+ENABLED_SP_FF_2048=no
@@ -21509,22 +22547,25 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ENABLED_SP_EC_256=no
+ENABLED_SP_EC_384=no
+ENABLED_SP_NO_MALLOC=no
++ENABLED_SP_NONBLOCK=no
++ENABLED_SP_SMALL=no
+for v in `echo $ENABLED_SP | tr "," " "`
+do
+ case $v in
+ small)
++ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ENABLED_SP_FF_3072=yes
+ ENABLED_SP_ECC=yes
-+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_EC_256=yes
+ if test "$host_cpu" = "x86_64"; then
+ ENABLED_SP_FF_4096=yes
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ yes)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
@@ -21537,12 +22578,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ no)
+ ;;
+
+ smallec256 | smallp256 | small256)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_256=yes
+ ;;
+ ec256 | p256 | 256)
@@ -21550,8 +22592,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_EC_256=yes
+ ;;
+ smallec384 | smallp384 | small384)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_384=yes
+ ;;
+ ec384 | p384 | 384)
@@ -21570,7 +22612,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ;;
-+
+ smallrsa2048)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -21592,7 +22633,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_3072=yes
+ ;;
-+
+ smallrsa3072)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -21609,19 +22649,16 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ 4096 | +4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ smallrsa4096)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ rsa4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
@@ -21631,6 +22668,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_SP_NO_MALLOC=yes
+ ;;
+
++ nonblock)
++ # Requires small and no malloc
++ ENABLED_SP_NONBLOCK=yes
++ ENABLED_SP_NO_MALLOC=yes
++ ENABLED_SP_SMALL=yes
++ ;;
++
+ *)
+ as_fn_error $? "Invalid choice of Single Precision length in bits 256, 2048, 3072: $ENABLED_SP." "$LINENO" 5
+ break;;
@@ -21662,7 +22706,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_4096"
+ fi
+fi
-+if test "$ENABLED_ECC" = "yes" && test "$ENABLED_SP_ECC" = "yes"; then
++if test "$ENABLED_ECC" != "no" && test "$ENABLED_SP_ECC" = "yes"; then
+ ENABLED_SP=yes
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_ECC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_ECC"
@@ -21683,6 +22727,123 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_MALLOC"
+fi
++if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NONBLOCK"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NONBLOCK"
++fi
++if test "$ENABLED_SMALL" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++fi
++
++
++if test "$ENABLED_SP_MATH" = "yes"; then
++ if test "$ENABLED_SP" = "no"; then
++ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
++ fi
++ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
++ fi
++ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
++ fi
++ if test "$ENABLED_DSA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SRP" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
++ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
++ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
++ fi
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++fi
++
++for v in `echo $ENABLED_SP_MATH_ALL | tr "," " "`
++do
++ case $v in
++ yes | no)
++ ;;
++ small)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_SP_SMALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++ ;;
++ huge)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_FASTHUGEMATH="yes"
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ ;;
++ 256 | 384 | 521 | 1024 | 2048 | 3072 | 4096)
++ AM_CFLAGS="$AM_CFLAGS -DSP_INT_BITS=$v"
++ ENABLED_SP_MATH_ALL="yes"
++ ;;
++ *)
++ as_fn_error $? "Support SP int bit sizes: 256, 384, 521, 1024, 2048, 3072, 4096. $ENABLED_SP_MATH_ALL not supported" "$LINENO" 5
++ ;;
++ esac
++done
++
++if test "$ENABLED_SP_MATH_ALL" = "yes"; then
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++ ENABLED_SP="yes"
++ #ENABLED_SP_MATH="yes"
++
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH_ALL"
++
++ case $host_cpu in
++ *x86_64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64"
++ ;;
++ *x86*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86"
++ ;;
++ *aarch64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64"
++ ;;
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M"
++ else
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32"
++ fi
++ fi
++ ;;
++ *ppc64* | *powerpc64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC64"
++ ;;
++ *ppc* | *powerpc*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC"
++ ;;
++ *mips64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS64"
++ ;;
++ *mips*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS"
++ ;;
++ *riscv32*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV32"
++ ;;
++ *riscv64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV64"
++ ;;
++ *s390x*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_S390X"
++ ;;
++ esac
++fi
+
+
+@%:@ Check whether --enable-sp-asm was given.
@@ -21696,6 +22857,9 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ if test "$ENABLED_SP" = "no"; then
+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
+ fi
++ if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ as_fn_error $? "SP non-blocking not supported with sp-asm" "$LINENO" 5
++ fi
+ if test "$ENABLED_ASM" = "no"; then
+ as_fn_error $? "Assembly code turned off" "$LINENO" 5
+ fi
@@ -21710,12 +22874,12 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ;;
+ *arm*)
+ if test $host_alias = "thumb"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM -mthumb -march=armv6"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ ENABLED_SP_ARM_THUMB_ASM=yes
+ else
+ if test $host_alias = "cortex"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM -mcpu=cortex-r5"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ ENABLED_SP_ARM_CORTEX_ASM=yes
+ else
@@ -21729,46 +22893,19 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ ENABLED_SP_X86_64_ASM=yes
++ if test "x$ENABLED_FASTMATH" = "xno"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_64_BUILD"
++ fi
+ ;;
+ *)
+ as_fn_error $? "ASM not available for CPU. Supported CPUs: x86_64, aarch64, arm" "$LINENO" 5
+ ;;
+ esac
-+fi
+
-+@%:@ Check whether --enable-sp-math was given.
-+if test "${enable_sp_math+set}" = set; then :
-+ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
-+else
-+ ENABLED_SP_MATH=no
+fi
+
-+if test "$ENABLED_SP_MATH" = "yes"; then
-+ if test "$ENABLED_SP" = "no"; then
-+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_DSA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SRP" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
-+ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
-+ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
-+ fi
+
-+ ENABLED_FASTMATH="no"
-+ ENABLED_SLOWMATH="no"
-+fi
+if test "$ENABLED_SP_MATH" = "yes"; then
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH"
+fi
@@ -21793,6 +22930,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
++# Fast RSA does not support RSA-PSS
++if test "$ENABLED_RSAPSS" = "yes"; then
++ ENABLED_FAST_RSA=no
++fi
++
+if test "$ENABLED_USER_RSA" = "no" && test "$ENABLED_FIPS" = "no"; then
+
+ if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
@@ -22254,6 +23396,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ # These flags are already implied by --enable-aesctr
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ fi
++ if test "x$ENABLED_AESGCM" != "xyes" && test "x$ENABLED_AESGCM" != "xno"
++ then
++ # Use the smaller object size implementation
++ ENABLED_AESGCM=yes
++ fi
+fi
+
+if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_SHA512" = "no"
@@ -23029,7 +24176,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes" && test "$ENABLED_FIPS" = "no"
++if test "$ENABLED_WPAS" != "no" && test "$ENABLED_FIPS" = "no"
+then
+ ENABLED_AESKEYWRAP="yes"
+fi
@@ -23137,7 +24284,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+
+
+# dertermine if we have key validation mechanism
-+if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_RSA" = "xyes"
++if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_RSA" = "xyes"
+then
+ if test "x$ENABLED_ASN" = "xyes"
+ then
@@ -23166,6 +24313,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+AM_CFLAGS=$NEW_AM_CFLAGS
+fi
+
++case $host_cpu in
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -mthumb -march=armv6"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -mcpu=cortex-r5"
++ fi
++ fi
++ ;;
++esac
+
+################################################################################
+# Check for build-type conflicts #
@@ -23224,8 +24382,9 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+fi
+
+if test "x$ENABLED_SNIFFER" = "xyes" && \
-+ test "x$ENABLED_RSA" = "xno"; then :
-+ as_fn_error $? "please enable rsa if enabling sniffer." "$LINENO" 5
++ test "x$ENABLED_RSA" = "xno" && \
++ test "x$ENABLED_ECC" = "xno"; then :
++ as_fn_error $? "please enable ecc or rsa if enabling sniffer." "$LINENO" 5
+fi
+
+# Lean TLS forces off prereqs of SCEP.
@@ -23279,9 +24438,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_WOLFSCEP"
+fi
-+#if test "$ENABLED_SP_MATH" = "yes" && test "$ENABLED_KEYGEN" = "yes"; then
-+# AC_MSG_ERROR([Cannot use single precision math and key generation])
-+#fi
+
+if test "x$ENABLED_PKCS7" = "xyes"
+then
@@ -23292,7 +24448,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ ENABLED_AESKEYWRAP="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
+ fi
-+ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" = "yes"
++ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" != "no"
+ then
+ ENABLED_X963KDF="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
@@ -23311,6 +24467,35 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ fi
+fi
+
++if test "$ENABLED_AESGCM" != "no"
++then
++ if test "$ENABLED_AESGCM" = "word32"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "table"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "4bit"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE_4BIT"
++ ENABLED_AESGCM=yes
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++fi
++
+
+if test "x$ENABLED_MAXSTRENGTH" = "xyes"; then :
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAX_STRENGTH"
@@ -23367,19 +24552,6 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ if test "x$ENABLED_WPAS" = "xno"; then :
+ AM_CFLAGS="-DWOLFSSL_PUBLIC_MP $AM_CFLAGS"
+fi
-+ if test "x$ENABLED_AESGCM" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with AES-GCM disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_ECC" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with ECC disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-1 disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA512" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-512/384 disabled" "$LINENO" 5
-+fi
-+
+fi
+
+if test "x$ENABLED_OPENSSLCOEXIST" = "xyes"; then
@@ -23390,6 +24562,10 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "Cannot use --enable-opensslcoexist with --enable-opensslextra" "$LINENO" 5
+ fi
+fi
++
++if test "x$ENABLED_CERTS" = "xno" || test "x$ENABLED_LEANPSK" = "xyes" || test "x$ENABLED_ASN" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++fi
+################################################################################
+
+# USER SETTINGS
@@ -23416,7 +24592,17 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
+ fi
+ else
-+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ if test "$ENABLED_SP" = "yes" && test "$ENABLED_SP_SMALL" = "no"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
++ if test "$ENABLED_FASTHUGEMATH" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ fi
++ else
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ fi
+ fi
+
+fi
@@ -27039,6 +28225,2406 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ fi ;;
+esac
+
++if test "x$ENABLED_LINUXKM" = "xyes"; then
++
++
++
++
++
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fp-ret-in-387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++
++
++
++
++for flag in -m80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mfpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-sse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mgeneral-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -msse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mmmx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse4; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-general-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++
++
++
++
++for flag in -fno-builtin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++
++
++
++
++for flag in -fbuiltin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++ as_FLAGS=`$as_echo "$ASFLAGS_FPUSIMD_ENABLE" | $as_tr_sh`
++
++if eval \${$as_FLAGS+:} false; then :
++
++ case " `eval 'as_val=${'$as_FLAGS'};$as_echo "$as_val"'` " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS already contains \$flag"; } >&5
++ (: $as_FLAGS already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append $as_FLAGS " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ eval "$as_FLAGS=\$flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ *)
++ as_fn_error $? ""Don\'t know how to construct assembler flags for target \"${host_cpu}\"."" "$LINENO" 5
++ ;;
++ esac
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++
++
++
++
++
++
++
++
++
++
++
++ if test "$ENABLED_FILESYSTEM" = "yes"; then
++ as_fn_error $? "--enable-filesystem is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_AFALG" = "yes"; then
++ as_fn_error $? "--enable-afalg is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_DEVCRYPTO" = "yes"; then
++ as_fn_error $? "--enable-devcrypto is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_PKCS11" = "yes"; then
++ as_fn_error $? "--enable-pkcs11 is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_JNI" = "yes"; then
++ as_fn_error $? "--enable-jni is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_16BIT" = "yes"; then
++ as_fn_error $? "--enable-16bit is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SINGLETHREADED" = "yes"; then
++ as_fn_error $? "--enable-singlethreaded is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_VALGRIND" = "yes"; then
++ as_fn_error $? "--enable-valgrind is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_FASTMATH" = "yes"; then
++ as_fn_error $? "--enable-fastmath is incompatible with --enable-linuxkm (exceeds stack limit)." "$LINENO" 5
++ fi
++ if test "$ENABLED_FAST_RSA" = "yes"; then
++ as_fn_error $? "--enable-fastrsa is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_LIBZ_RSA" = "yes"; then
++ as_fn_error $? "--with-libz is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_IOPOOL" = "yes"; then
++ as_fn_error $? "--enable-iopool is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ #FIPS currently depends on thread-local storage
++ if test "$ENABLED_FIPS" = "yes"; then
++ as_fn_error $? "--enable-fips is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_EXAMPLES" = "yes"; then
++ as_fn_error $? "--enable-examples is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SMALL_STACK" != "yes"; then
++ as_fn_error $? "--enable-smallstack is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_MATH" = "no" && test "$ENABLED_SP_MATH_ALL" = "no"; then
++ as_fn_error $? "--enable-sp-math or --enable-sp-math-all is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKSIZE" = "yes"; then
++ as_fn_error $? "--enable-stacksize is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKLOG" = "yes"; then
++ as_fn_error $? "--enable-stacklog is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_COMPKEY" = "yes"; then
++ as_fn_error $? "--enable-compkey is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++fi
+
+# The following AM_CONDITIONAL statements set flags for use in the Makefiles.
+# Some of these affect build targets and objects, some trigger different
@@ -27275,7 +30861,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_DSA_FALSE=
+fi
+
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ECC_TRUE=
+ BUILD_ECC_FALSE='#'
+else
@@ -27291,7 +30877,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_ED25519_FALSE=
+fi
+
-+ if test "x$ENABLED_ED25519_SMALL" = "xyes"; then
++ if test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ED25519_SMALL_TRUE=
+ BUILD_ED25519_SMALL_FALSE='#'
+else
@@ -27507,6 +31093,14 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_FIPS_RAND_FALSE=
+fi
+
++ if test "x$FIPS_READY" = "xyes"; then
++ BUILD_FIPS_READY_TRUE=
++ BUILD_FIPS_READY_FALSE='#'
++else
++ BUILD_FIPS_READY_TRUE='#'
++ BUILD_FIPS_READY_FALSE=
++fi
++
+ if test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_CMAC_TRUE=
+ BUILD_CMAC_FALSE='#'
@@ -27555,6 +31149,14 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_CHACHA_FALSE=
+fi
+
++ if test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ BUILD_XCHACHA_TRUE=
++ BUILD_XCHACHA_FALSE='#'
++else
++ BUILD_XCHACHA_TRUE='#'
++ BUILD_XCHACHA_FALSE=
++fi
++
+ if test "x$ENABLED_INLINE" = "xyes"; then
+ BUILD_INLINE_TRUE=
+ BUILD_INLINE_FALSE='#'
@@ -27715,7 +31317,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_EXAMPLE_CLIENTS_FALSE=
+fi
+
-+ if test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"; then
++ if test "x$ENABLED_EXAMPLES" = "xyes"; then
+ BUILD_TESTS_TRUE=
+ BUILD_TESTS_FALSE='#'
+else
@@ -27859,7 +31461,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_SP_X86_64_FALSE=
+fi
+
-+ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_SP_INT_TRUE=
+ BUILD_SP_INT_FALSE='#'
+else
@@ -27955,7 +31557,39 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ BUILD_HASHFLAGS_FALSE=
+fi
+
++ if test "$ENABLED_LINUXKM" = "yes"; then
++ BUILD_LINUXKM_TRUE=
++ BUILD_LINUXKM_FALSE='#'
++else
++ BUILD_LINUXKM_TRUE='#'
++ BUILD_LINUXKM_FALSE=
++fi
++
++ if test "$ENABLED_NO_LIBRARY" = "yes"; then
++ BUILD_NO_LIBRARY_TRUE=
++ BUILD_NO_LIBRARY_FALSE='#'
++else
++ BUILD_NO_LIBRARY_TRUE='#'
++ BUILD_NO_LIBRARY_FALSE=
++fi
++
++ if test "x$ENABLED_RC2" = "xyes"; then
++ BUILD_RC2_TRUE=
++ BUILD_RC2_FALSE='#'
++else
++ BUILD_RC2_TRUE='#'
++ BUILD_RC2_FALSE=
++fi
++
+
++if test "$ax_enable_debug" = "yes" ||
++ test "$ENABLED_STACKSIZE" = "yes" ||
++ (test "$ENABLED_LEANTLS" = "no" &&
++ test "$ENABLED_LEANPSK" = "no" &&
++ test "$ENABLED_LOWRESOURCE" = "no")
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_WC_INTROSPECTION"
++fi
+
+
+
@@ -28633,6 +32267,10 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "conditional \"BUILD_FIPS_RAND\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_FIPS_READY_TRUE}" && test -z "${BUILD_FIPS_READY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_FIPS_READY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_CMAC_TRUE}" && test -z "${BUILD_CMAC_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_CMAC\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -28657,6 +32295,10 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "conditional \"BUILD_CHACHA\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_XCHACHA_TRUE}" && test -z "${BUILD_XCHACHA_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_XCHACHA\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_INLINE_TRUE}" && test -z "${BUILD_INLINE_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_INLINE\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -28857,6 +32499,18 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ as_fn_error $? "conditional \"BUILD_HASHFLAGS\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_LINUXKM_TRUE}" && test -z "${BUILD_LINUXKM_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_LINUXKM\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_NO_LIBRARY_TRUE}" && test -z "${BUILD_NO_LIBRARY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_NO_LIBRARY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_RC2_TRUE}" && test -z "${BUILD_RC2_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_RC2\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+
+: "${CONFIG_STATUS=./config.status}"
+ac_write_fail=0
@@ -29254,7 +32908,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+# report actual input values of CONFIG_FILES etc. instead of their
+# values after options handling.
+ac_log="
-+This file was extended by wolfssl $as_me 4.4.0, which was
++This file was extended by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ CONFIG_FILES = $CONFIG_FILES
@@ -29321,7 +32975,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
+ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_version="\\
-+wolfssl config.status 4.4.0
++wolfssl config.status 4.6.0
+configured by $0, generated by GNU Autoconf 2.69,
+ with options \\"\$ac_cs_config\\"
+
@@ -31130,6 +34784,21 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * CPP Flags: $CPPFLAGS"
+echo " * CCAS Flags: $CCASFLAGS"
+echo " * LIB Flags: $LIB"
++
++test "$ENABLED_LINUXKM" = "yes" && \
++echo " * Linux Kernel Build Root: $KERNEL_ROOT" && \
++echo " * Linux Kernel Build Arch: $KERNEL_ARCH" && \
++echo " * fpu disable C flags: $CFLAGS_FPU_DISABLE" && \
++echo " * fpu enable C flags: $CFLAGS_FPU_ENABLE" && \
++echo " * SIMD disable C flags: $CFLAGS_SIMD_DISABLE" && \
++echo " * SIMD enable C flags: $CFLAGS_SIMD_ENABLE" && \
++echo " * No-auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_DISABLE" && \
++echo " * Auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_ENABLE" && \
++echo " * SIMD enable as flags: $ASFLAGS_FPU_DISABLE_SIMD_ENABLE" && \
++echo " * FPU enable as flags: $ASFLAGS_FPU_ENABLE_SIMD_DISABLE" && \
++echo " * SIMD+FPU disable as flags: $ASFLAGS_FPUSIMD_DISABLE" && \
++
++echo " * SIMD+FPU enable as flags: $ASFLAGS_FPUSIMD_ENABLE"
+echo " * Debug enabled: $ax_enable_debug"
+echo " * Coverage enabled: $ax_enable_coverage"
+echo " * Warnings as failure: $ac_cv_warnings_as_errors"
@@ -31137,6 +34806,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * VCS checkout: $ac_cv_vcs_checkout"
+echo
+echo " Features "
++if test "$ENABLED_FIPS" = "yes"; then
++echo " * FIPS: $FIPS_VERSION"
++else
++echo " * FIPS: $ENABLED_FIPS"
++fi
+echo " * Single threaded: $ENABLED_SINGLETHREADED"
+echo " * Filesystem: $ENABLED_FILESYSTEM"
+echo " * OpenSSH Build: $ENABLED_OPENSSH"
@@ -31160,6 +34834,8 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * IDEA: $ENABLED_IDEA"
+echo " * Camellia: $ENABLED_CAMELLIA"
+echo " * NULL Cipher: $ENABLED_NULL_CIPHER"
++echo " * MD2: $ENABLED_MD2"
++echo " * MD4: $ENABLED_MD4"
+echo " * MD5: $ENABLED_MD5"
+echo " * RIPEMD: $ENABLED_RIPEMD"
+echo " * SHA: $ENABLED_SHA"
@@ -31169,6 +34845,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * SHA3: $ENABLED_SHA3"
+echo " * SHAKE256: $ENABLED_SHAKE256"
+echo " * BLAKE2: $ENABLED_BLAKE2"
++echo " * BLAKE2S: $ENABLED_BLAKE2S"
+echo " * CMAC: $ENABLED_CMAC"
+echo " * keygen: $ENABLED_KEYGEN"
+echo " * certgen: $ENABLED_CERTGEN"
@@ -31178,6 +34855,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * HC-128: $ENABLED_HC128"
+echo " * RABBIT: $ENABLED_RABBIT"
+echo " * CHACHA: $ENABLED_CHACHA"
++echo " * XCHACHA: $ENABLED_XCHACHA"
+echo " * Hash DRBG: $ENABLED_HASHDRBG"
+echo " * PWDBASED: $ENABLED_PWDBASED"
+echo " * scrypt: $ENABLED_SCRYPT"
@@ -31196,6 +34874,7 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * DH Default Parameters: $ENABLED_DHDEFAULTPARAMS"
+echo " * ECC: $ENABLED_ECC"
+echo " * ECC Custom Curves $ENABLED_ECCCUSTCURVES"
++echo " * ECC Minimum Bits $ENABLED_ECCMINSZ"
+echo " * CURVE25519: $ENABLED_CURVE25519"
+echo " * ED25519: $ENABLED_ED25519"
+echo " * CURVE448: $ENABLED_CURVE448"
@@ -31222,15 +34901,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * SCTP: $ENABLED_SCTP"
+echo " * Indefinite Length: $ENABLED_BER_INDEF"
+echo " * Multicast: $ENABLED_MCAST"
-+echo " * Old TLS Versions: $ENABLED_OLD_TLS"
-+echo " * SSL version 3.0: $ENABLED_SSLV3"
-+echo " * TLS v1.0: $ENABLED_TLSV10"
++echo " * SSL v3.0 (Old): $ENABLED_SSLV3"
++echo " * TLS v1.0 (Old): $ENABLED_TLSV10"
++echo " * TLS v1.1 (Old): $ENABLED_OLD_TLS"
++echo " * TLS v1.2: $ENABLED_TLSV12"
+echo " * TLS v1.3: $ENABLED_TLS13"
-+echo " * TLS v1.3 Draft 18: $ENABLED_TLS13_DRAFT18"
-+echo " * TLS v1.3 Draft 22: $ENABLED_TLS13_DRAFT22"
-+echo " * TLS v1.3 Draft 23: $ENABLED_TLS13_DRAFT23"
-+echo " * TLS v1.3 Draft 26: $ENABLED_TLS13_DRAFT26"
-+echo " * TLS v1.3 Draft 28: $ENABLED_TLS13_DRAFT28"
+echo " * Post-handshake Auth: $ENABLED_TLS13_POST_AUTH"
+echo " * Early Data: $ENABLED_TLS13_EARLY_DATA"
+echo " * Send State in HRR Cookie: $ENABLED_SEND_HRR_COOKIE"
@@ -31264,16 +34939,28 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo " * wolfSCEP $ENABLED_WOLFSCEP"
+echo " * Secure Remote Password $ENABLED_SRP"
+echo " * Small Stack: $ENABLED_SMALL_STACK"
++echo " * Linux Kernel Module: $ENABLED_LINUXKM"
+echo " * valgrind unit tests: $ENABLED_VALGRIND"
+echo " * LIBZ: $ENABLED_LIBZ"
+echo " * Examples: $ENABLED_EXAMPLES"
++echo " * Crypt tests: $ENABLED_CRYPT_TESTS"
++echo " * Stack sizes in tests: $ENABLED_STACKSIZE"
+echo " * User Crypto: $ENABLED_USER_CRYPTO"
+echo " * Fast RSA: $ENABLED_FAST_RSA"
+echo " * Single Precision: $ENABLED_SP"
++if test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ echo " * SP math implementation: all"
++elif test "$ENABLED_SP_MATH" != "no"
++then
++ echo " * SP math implementation: restricted"
++else
++ echo " * SP math implementation: no"
++fi
+echo " * Async Crypto: $ENABLED_ASYNCCRYPT"
+echo " * PKCS#11: $ENABLED_PKCS11"
+echo " * PKCS#12: $ENABLED_PKCS12"
-+echo " * Cavium Nitox: $ENABLED_CAVIUM"
++echo " * Cavium Nitrox: $ENABLED_CAVIUM"
+echo " * Cavium Octeon (Sync): $ENABLED_OCTEON_SYNC"
+echo " * Intel Quick Assist: $ENABLED_INTEL_QA"
+echo " * ARM ASM: $ENABLED_ARMASM"
@@ -31287,6 +34974,11 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+echo ""
+echo "---"
+
++echo >> config.h
++echo "#define LIBWOLFSSL_CONFIGURE_ARGS \"$ac_configure_args\"" >> config.h
++echo >> config.h
++echo "#define LIBWOLFSSL_GLOBAL_CFLAGS \"$CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS\"" >> config.h
++
+################################################################################
+# Show warnings at bottom so they are noticed
+################################################################################
@@ -31315,14 +35007,13 @@ diff -Naur src.orig/autom4te.cache/output.0 src/autom4te.cache/output.0
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&5
+$as_echo "$as_me: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&2;}
+fi
-+
diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
--- src.orig/autom4te.cache/output.1 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/output.1 2020-07-20 15:15:26.394386087 -0400
-@@ -0,0 +1,30112 @@
++++ src/autom4te.cache/output.1 2020-12-25 17:09:29.856687168 -0500
+@@ -0,0 +1,33802 @@
+@%:@! /bin/sh
+@%:@ Guess values for system-dependent variables and create Makefiles.
-+@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.4.0.
++@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.6.0.
+@%:@
+@%:@ Report bugs to <https://github.com/wolfssl/wolfssl/issues>.
+@%:@
@@ -31914,8 +35605,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+# Identity of this package.
+PACKAGE_NAME='wolfssl'
+PACKAGE_TARNAME='wolfssl'
-+PACKAGE_VERSION='4.4.0'
-+PACKAGE_STRING='wolfssl 4.4.0'
++PACKAGE_VERSION='4.6.0'
++PACKAGE_STRING='wolfssl 4.6.0'
+PACKAGE_BUGREPORT='https://github.com/wolfssl/wolfssl/issues'
+PACKAGE_URL='https://www.wolfssl.com'
+
@@ -31969,6 +35660,12 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+AM_CFLAGS
+AM_CPPFLAGS
+HEX_VERSION
++BUILD_RC2_FALSE
++BUILD_RC2_TRUE
++BUILD_NO_LIBRARY_FALSE
++BUILD_NO_LIBRARY_TRUE
++BUILD_LINUXKM_FALSE
++BUILD_LINUXKM_TRUE
+BUILD_HASHFLAGS_FALSE
+BUILD_HASHFLAGS_TRUE
+BUILD_PKCS7_FALSE
@@ -32069,6 +35766,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+BUILD_OCSP_TRUE
+BUILD_INLINE_FALSE
+BUILD_INLINE_TRUE
++BUILD_XCHACHA_FALSE
++BUILD_XCHACHA_TRUE
+BUILD_CHACHA_FALSE
+BUILD_CHACHA_TRUE
+BUILD_POLY1305_FALSE
@@ -32081,6 +35780,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+BUILD_SELFTEST_TRUE
+BUILD_CMAC_FALSE
+BUILD_CMAC_TRUE
++BUILD_FIPS_READY_FALSE
++BUILD_FIPS_READY_TRUE
+BUILD_FIPS_RAND_FALSE
+BUILD_FIPS_RAND_TRUE
+BUILD_FIPS_V2_FALSE
@@ -32197,17 +35898,31 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+BUILD_ALL_TRUE
+BUILD_DISTRO_FALSE
+BUILD_DISTRO_TRUE
++ASFLAGS_FPUSIMD_ENABLE
++ASFLAGS_FPUSIMD_DISABLE
++ASFLAGS_FPU_ENABLE_SIMD_DISABLE
++ASFLAGS_FPU_DISABLE_SIMD_ENABLE
++CFLAGS_AUTO_VECTORIZE_ENABLE
++CFLAGS_AUTO_VECTORIZE_DISABLE
++CFLAGS_SIMD_ENABLE
++CFLAGS_SIMD_DISABLE
++CFLAGS_FPU_ENABLE
++CFLAGS_FPU_DISABLE
+IS_VCS_CHECKOUT_FALSE
+IS_VCS_CHECKOUT_TRUE
+IPPLINK
+IPPHEADERS
+IPPLIBS
++ENABLED_CRYPT_TESTS
+HAVE_VALGRIND
+HAVE_OPENSSL_CMD
+PTHREAD_CFLAGS
+PTHREAD_LIBS
+PTHREAD_CC
+ax_pthread_config
++ENABLED_ASM
++KERNEL_ARCH
++KERNEL_ROOT
+DEBUG_FALSE
+DEBUG_TRUE
+MCHECK
@@ -32349,8 +36064,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+with_sysroot
+enable_libtool_lock
+enable_debug
++enable_fips
+enable_distro
++enable_linuxkm
++enable_linuxkm_defaults
++with_linux_source
++with_linux_arch
++enable_sp
++enable_sp_math_all
++enable_sp_math
+enable_all
++enable_all_crypto
+enable_32bit
+enable_16bit
+enable_asm
@@ -32358,10 +36082,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+enable_dtls
+enable_dtls_mtu
+enable_tls13_draft18
-+enable_tls13_draft22
-+enable_tls13_draft23
-+enable_tls13_draft26
-+enable_tls13_draft28
+enable_tls13
+enable_postauth
+enable_hrrcookie
@@ -32371,11 +36091,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+enable_openssh
+enable_openvpn
+enable_nginx
++enable_lighty
+enable_haproxy
+enable_wpas
+enable_wpas_dpp
+enable_fortress
+enable_libwebsockets
++enable_ip_alt_name
+enable_qt
+enable_bump
+enable_sniffer
@@ -32433,6 +36155,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+enable_eccshamir
+enable_ecc
+enable_ecccustcurves
++with_eccminsz
+enable_compkey
+enable_curve25519
+enable_ed25519
@@ -32477,13 +36200,14 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+enable_webclient
+enable_hc128
+enable_rabbit
-+enable_fips
++enable_rc2
+enable_selftest
+enable_sha224
+enable_sha3
+enable_shake256
+enable_poly1305
+enable_chacha
++enable_xchacha
+enable_hashdrbg
+enable_filesystem
+enable_inline
@@ -32522,11 +36246,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+enable_iopool
+enable_certservice
+enable_jni
-+enable_lighty
+enable_asio
+enable_apachehttpd
+enable_enc_then_mac
+enable_stunnel
++enable_libest
+enable_md4
+enable_enckeys
+enable_pwdbased
@@ -32544,9 +36268,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+with_octeon_sync
+with_intelqa
+with_intelqa_sync
-+enable_sp
+enable_sp_asm
-+enable_sp_math
+enable_fast_rsa
+enable_staticmemory
+enable_mcapi
@@ -33126,7 +36848,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ # Omit some internal or obsolete options to make the list less imposing.
+ # This message is too long to be a string in the A/UX 3.1 sh.
+ cat <<_ACEOF
-+\`configure' configures wolfssl 4.4.0 to adapt to many kinds of systems.
++\`configure' configures wolfssl 4.6.0 to adapt to many kinds of systems.
+
+Usage: $0 [OPTION]... [VAR=VALUE]...
+
@@ -33197,7 +36919,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test -n "$ac_init_help"; then
+ case $ac_init_help in
-+ short | recursive ) echo "Configuration of wolfssl 4.4.0:";;
++ short | recursive ) echo "Configuration of wolfssl 4.6.0:";;
+ esac
+ cat <<\_ACEOF
+
@@ -33218,9 +36940,22 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --disable-libtool-lock avoid locking (might break parallel builds)
+ --enable-debug Add debug code/turns off optimizations (yes|no)
+ @<:@default=no@:>@
++ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
++ (default: disabled)
+ --enable-distro Enable wolfSSL distro build (default: disabled)
++ --enable-linuxkm Enable Linux Kernel Module (default: disabled)
++ --enable-linuxkm-defaults
++ Enable feature defaults for Linux Kernel Module
++ (default: disabled)
++ --enable-sp Enable Single Precision maths implementation
++ (default: disabled)
++ --enable-sp-math-all Enable Single Precision math implementation for full
++ algorithm suite (default: disabled)
++ --enable-sp-math Enable Single Precision math implementation with
++ restricted algorithm suite (default: disabled)
+ --enable-all Enable all wolfSSL features, except SSLv3 (default:
+ disabled)
++ --enable-all-crypto Enable all wolfcrypt algorithms (default: disabled)
+ --enable-32bit Enables 32-bit support (default: disabled)
+ --enable-16bit Enables 16-bit support (default: disabled)
+ --enable-asm Enables option for assembly (default: enabled)
@@ -33229,11 +36964,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-dtls-mtu Enable setting the MTU size for wolfSSL DTLS
+ (default: disabled)
+ --enable-tls13-draft18 Enable wolfSSL TLS v1.3 Draft 18 (default: disabled)
-+ --enable-tls13-draft22 Enable wolfSSL TLS v1.3 Draft 22 (default: disabled)
-+ --enable-tls13-draft23 Enable wolfSSL TLS v1.3 Draft 23 (default: disabled)
-+ --enable-tls13-draft26 Enable wolfSSL TLS v1.3 Draft 26 (default: disabled)
-+ --enable-tls13-draft28 Enable wolfSSL TLS v1.3 Draft 28 (default: disabled)
-+ --enable-tls13 Enable wolfSSL TLS v1.3 (default: disabled)
++ --enable-tls13 Enable wolfSSL TLS v1.3 (default: enabled)
+ --enable-postauth Enable wolfSSL Post-handshake Authentication
+ (default: disabled)
+ --enable-hrrcookie Enable the server to send Cookie Extension in HRR
@@ -33247,12 +36978,15 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-openvpn Enable OpenVPN compatibility build (default:
+ disabled)
+ --enable-nginx Enable nginx (default: disabled)
++ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-haproxy Enable haproxy (default: disabled)
+ --enable-wpas Enable wpa_supplicant support (default: disabled)
+ --enable-wpas-dpp Enable wpa_supplicant support with dpp (default:
+ disabled)
+ --enable-fortress Enable SSL fortress build (default: disabled)
+ --enable-libwebsockets Enable libwebsockets (default: disabled)
++ --enable-ip-alt-name Enable IP subject alternative name (default:
++ disabled)
+ --enable-qt Enable qt (default: disabled)
+ --enable-bump Enable SSL Bump build (default: disabled)
+ --enable-sniffer Enable wolfSSL sniffer support (default: disabled)
@@ -33368,8 +37102,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-webclient Enable Web Client (HTTP) (default: disabled)
+ --enable-hc128 Enable HC-128 (default: disabled)
+ --enable-rabbit Enable RABBIT (default: disabled)
-+ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
-+ (default: disabled)
++ --enable-rc2 Enable RC2 encryption (default: disabled)
+ --enable-selftest Enable selftest, Will NOT work w/o CAVP selftest
+ license (default: disabled)
+ --enable-sha224 Enable wolfSSL SHA-224 support (default: enabled on
@@ -33381,6 +37114,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-poly1305 Enable wolfSSL POLY1305 support (default: enabled)
+ --enable-chacha Enable CHACHA (default: enabled). Use `=noasm` to
+ disable ASM AVX/AVX2 speedups
++ --enable-xchacha Enable XCHACHA (default: disabled).
+ --enable-hashdrbg Enable Hash DRBG support (default: enabled)
+ --enable-filesystem Enable Filesystem support (default: enabled)
+ --enable-inline Enable inline functions (default: enabled)
@@ -33424,12 +37158,12 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-iopool Enable I/O Pool example (default: disabled)
+ --enable-certservice Enable cert service (default: disabled)
+ --enable-jni Enable wolfSSL JNI (default: disabled)
-+ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-asio Enable asio (default: disabled)
+ --enable-apachehttpd Enable Apache httpd (default: disabled)
+ --enable-enc-then-mac Enable Encryptr-Then-Mac extension (default:
+ enabled)
+ --enable-stunnel Enable stunnel (default: disabled)
++ --enable-libest Enable libest (default: disabled)
+ --enable-md4 Enable MD4 (default: disabled)
+ --enable-enckeys Enable PEM encrypted private key support (default:
+ disabled)
@@ -33443,12 +37177,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --enable-crypttests Enable Crypt Bench/Test (default: enabled)
+ --enable-pkcs11 Enable pkcs11 access (default: disabled)
+ --enable-pkcs12 Enable pkcs12 (default: enabled)
-+ --enable-sp Enable Single Precision maths implementation
-+ (default: disabled)
+ --enable-sp-asm Enable Single Precision assembly implementation
+ (default: disabled)
-+ --enable-sp-math Enable Single Precision math implementation only
-+ (default: disabled)
+ --enable-fast-rsa Enable RSA using Intel IPP (default: disabled)
+ --enable-staticmemory Enable static memory use (default: disabled)
+ --enable-mcapi Enable Microchip API (default: disabled)
@@ -33487,8 +37217,12 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ --with-gnu-ld assume the C compiler uses GNU ld @<:@default=no@:>@
+ --with-sysroot@<:@=DIR@:>@ Search for dependent libraries within DIR (or the
+ compiler's sysroot if not specified).
++ --with-linux-source=PATH
++ PATH to root of Linux kernel build tree
++ --with-linux-arch=arch built arch (SRCARCH) of Linux kernel build tree
+ --with-cryptoauthlib=PATH
+ PATH to CryptoAuthLib install (default /usr/)
++ --with-eccminsz=BITS Sets the ECC minimum key size (default: 224 bits)
+ --with-user-crypto=PATH Path to USER_CRYPTO install (default /usr/local)
+ --with-ntru=PATH Path to NTRU install (default /usr/)
+ --with-wnr=PATH Path to Whitewood netRandom install (default
@@ -33582,7 +37316,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+test -n "$ac_init_help" && exit $ac_status
+if $ac_init_version; then
+ cat <<\_ACEOF
-+wolfssl configure 4.4.0
++wolfssl configure 4.6.0
+generated by GNU Autoconf 2.69
+
+Copyright (C) 2012 Free Software Foundation, Inc.
@@ -34187,6 +37921,52 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+} @%:@ ac_fn_c_check_header_mongrel
+
++@%:@ ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
++@%:@ ---------------------------------------------
++@%:@ Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
++@%:@ accordingly.
++ac_fn_c_check_decl ()
++{
++ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
++ as_decl_name=`echo $2|sed 's/ *(.*//'`
++ as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
++ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
++$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
++if eval \${$3+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++$4
++int
++main ()
++{
++@%:@ifndef $as_decl_name
++@%:@ifdef __cplusplus
++ (void) $as_decl_use;
++@%:@else
++ (void) $as_decl_name;
++@%:@endif
++@%:@endif
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$3=yes"
++else
++ eval "$3=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++eval ac_res=\$$3
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
++
++} @%:@ ac_fn_c_check_decl
++
+@%:@ ac_fn_c_find_uintX_t LINENO BITS VAR
+@%:@ ------------------------------------
+@%:@ Finds an unsigned integer type with width BITS, setting cache variable VAR
@@ -34244,7 +38024,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+This file contains any messages produced by compilers while
+running configure, to aid debugging if configure makes a mistake.
+
-+It was created by wolfssl $as_me 4.4.0, which was
++It was created by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ $ $0 $@
@@ -36106,7 +39886,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+# Define the identity of the package.
+ PACKAGE='wolfssl'
-+ VERSION='4.4.0'
++ VERSION='4.6.0'
+
+
+# Some tools Automake needs.
@@ -44787,7 +48567,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+#shared library versioning
-+WOLFSSL_LIBRARY_VERSION=25:0:1
++WOLFSSL_LIBRARY_VERSION=27:0:3
+# | | |
+# +------+ | +---+
+# | | |
@@ -45012,19 +48792,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+fi
+
-+for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket
-+do :
-+ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-+ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-+if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-+ cat >>confdefs.h <<_ACEOF
-+@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-+_ACEOF
-+
-+fi
-+done
+
-+for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h sys/ioctl.h sys/socket.h sys/time.h errno.h
++for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h time.h sys/ioctl.h sys/socket.h sys/time.h errno.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -45307,6 +49076,383 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ esac
+
+
++# check if functions of interest are linkable, but also check if
++# they're declared by the expected headers, and if not, supersede the
++# unusable positive from AC_CHECK_FUNCS().
++for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket strftime
++do :
++ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
++ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
++if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
++ cat >>confdefs.h <<_ACEOF
++@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
++_ACEOF
++
++fi
++done
++
++ac_fn_c_check_decl "$LINENO" "gethostbyname" "ac_cv_have_decl_gethostbyname" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gethostbyname" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETHOSTBYNAME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "getaddrinfo" "ac_cv_have_decl_getaddrinfo" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_getaddrinfo" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETADDRINFO $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gettimeofday" "ac_cv_have_decl_gettimeofday" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gettimeofday" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETTIMEOFDAY $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gmtime_r" "ac_cv_have_decl_gmtime_r" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gmtime_r" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GMTIME_R $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "inet_ntoa" "ac_cv_have_decl_inet_ntoa" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_inet_ntoa" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_INET_NTOA $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "memset" "ac_cv_have_decl_memset" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_memset" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_MEMSET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "socket" "ac_cv_have_decl_socket" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_socket" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_SOCKET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "strftime" "ac_cv_have_decl_strftime" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_strftime" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_STRFTIME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++
++
+
+ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
+if test "x$ac_cv_type_size_t" = xyes; then :
@@ -45706,6 +49852,51 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# Start without certificates enabled and enable if a certificate algorithm is
++# enabled
++ENABLED_CERTS="no"
++
++
++
++# FIPS
++@%:@ Check whether --enable-fips was given.
++if test "${enable_fips+set}" = set; then :
++ enableval=$enable_fips; ENABLED_FIPS=$enableval
++else
++ ENABLED_FIPS="no"
++fi
++
++
++case $ENABLED_FIPS in @%:@(
++ "ready") :
++
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ FIPS_READY="yes"
++ ;; @%:@(
++ "v2") :
++
++ # FIPS v2
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ ;; @%:@(
++ "rand") :
++
++ # FIPS Rand
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="rand"
++ ;; @%:@(
++ "no") :
++ FIPS_VERSION="none" ;; @%:@(
++ *) :
++
++ # FIPS v1
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v1"
++ ;;
++esac
++
++
+# Distro build feature subset (Debian, Ubuntu, etc.)
+@%:@ Check whether --enable-distro was given.
+if test "${enable_distro+set}" = set; then :
@@ -45723,6 +49914,155 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# Linux Kernel Module
++@%:@ Check whether --enable-linuxkm was given.
++if test "${enable_linuxkm+set}" = set; then :
++ enableval=$enable_linuxkm; ENABLED_LINUXKM=$enableval
++else
++ ENABLED_LINUXKM=no
++
++fi
++
++
++@%:@ Check whether --enable-linuxkm-defaults was given.
++if test "${enable_linuxkm_defaults+set}" = set; then :
++ enableval=$enable_linuxkm_defaults; ENABLED_LINUXKM_DEFAULTS=$enableval
++else
++ ENABLED_LINUXKM_DEFAULTS=$ENABLED_LINUXKM
++
++fi
++
++
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST -DWOLFSSL_SP_MOD_WORD_RP -DWOLFSSL_OLD_PRIME_CHECK -DWOLFSSL_SP_DIV_64 -DWOLFSSL_SP_DIV_WORD_HALF -DWOLFSSL_SMALL_STACK_STATIC"
++fi
++
++
++@%:@ Check whether --with-linux-source was given.
++if test "${with_linux_source+set}" = set; then :
++ withval=$with_linux_source; KERNEL_ROOT=$withval
++else
++ KERNEL_ROOT=""
++fi
++
++
++
++@%:@ Check whether --with-linux-arch was given.
++if test "${with_linux_arch+set}" = set; then :
++ withval=$with_linux_arch; KERNEL_ARCH=$withval
++else
++ KERNEL_ARCH=""
++fi
++
++
++if test "x$ENABLED_LINUXKM" = "xyes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM"
++ ENABLED_NO_LIBRARY=yes
++
++ if test "$KERNEL_ROOT" = ""; then
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel build root" >&5
++$as_echo_n "checking for default kernel build root... " >&6; }
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel found" >&5
++$as_echo "no default configured kernel found" >&6; }
++fi
++
++ KERNEL_ROOT="$DEFAULT_KERNEL_ROOT"
++ fi
++
++
++ if test "$KERNEL_ARCH" = ""; then
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel arch" >&5
++$as_echo_n "checking for default kernel arch... " >&6; }
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($2,arch_fields,"/"); print arch_fields[2]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ARCH" >&5
++$as_echo "$DEFAULT_KERNEL_ARCH" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel arch found" >&5
++$as_echo "no default configured kernel arch found" >&6; }
++fi
++
++ KERNEL_ARCH="$DEFAULT_KERNEL_ARCH"
++ fi
++
++
++ if test "${KERNEL_ROOT}" = ""; then
++ as_fn_error $? "Linux kernel source root not found -- supply with --with-linux-source=PATH." "$LINENO" 5
++ fi
++ if test "${KERNEL_ARCH}" = ""; then
++ as_fn_error $? "Linux kernel target architecture for build tree ${KERNEL_ROOT} could not be determined. Is target kernel configured?" "$LINENO" 5
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DNO_DEV_RANDOM -DNO_WRITEV -DNO_STDIO_FILESYSTEM -DWOLFSSL_NO_SOCK -DWOLFSSL_USER_IO"
++fi
++
++
++# Single Precision maths implementation
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SP_DEFAULT=yes
++ ENABLED_SP_MATH_ALL_DEFAULT=yes
++else
++ ENABLED_SP_DEFAULT=no
++ ENABLED_SP_MATH_ALL_DEFAULT=no
++fi
++
++@%:@ Check whether --enable-sp was given.
++if test "${enable_sp+set}" = set; then :
++ enableval=$enable_sp; ENABLED_SP=$enableval
++else
++ ENABLED_SP=$ENABLED_SP_DEFAULT
++fi
++
++
++@%:@ Check whether --enable-sp-math-all was given.
++if test "${enable_sp_math_all+set}" = set; then :
++ enableval=$enable_sp_math_all; ENABLED_SP_MATH_ALL=$enableval
++else
++ ENABLED_SP_MATH_ALL=$ENABLED_SP_MATH_ALL_DEFAULT
++fi
++
++
++# Single Precision maths exclusively (no fastmath)
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes" && test "$ENABLED_SP" != "no" && test "$ENABLED_SP_MATH_ALL" = "no"
++then
++ ENABLED_SP_MATH_DEFAULT=yes
++else
++ ENABLED_SP_MATH_DEFAULT=no
++fi
++@%:@ Check whether --enable-sp-math was given.
++if test "${enable_sp_math+set}" = set; then :
++ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
++else
++ ENABLED_SP_MATH=$ENABLED_SP_MATH_DEFAULT
++fi
++
++
++
++if test "$ENABLED_SP_MATH" != "no" && test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ as_fn_error $? "cannot enable sp-math and sp-math-all simultaneously." "$LINENO" 5
++fi
++
++
+# ALL FEATURES
+@%:@ Check whether --enable-all was given.
+if test "${enable_all+set}" = set; then :
@@ -45734,91 +50074,237 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_ALL" = "yes"
+then
-+ enable_dtls=yes
-+ enable_tls13=yes
-+ enable_openssh=yes
-+ enable_opensslextra=yes
-+ enable_opensslall=yes
-+ enable_savesession=yes
-+ enable_savecert=yes
-+ enable_atomicuser=yes
-+ enable_pkcallbacks=yes
-+ enable_aesgcm=yes
-+ enable_aesccm=yes
-+ enable_aesctr=yes
-+ enable_aesofb=yes
-+ enable_aescfb=yes
-+ enable_camellia=yes
-+ enable_ripemd=yes
-+ enable_sha512=yes
-+ enable_sha224=yes
-+ enable_sha3=yes
-+ enable_sessioncerts=yes
-+ enable_keygen=yes
-+ enable_certgen=yes
-+ enable_certreq=yes
-+ enable_certext=yes
-+ enable_sep=yes
-+ enable_hkdf=yes
-+ enable_dsa=yes
-+ enable_ecccustcurves=yes
-+ enable_compkey=yes
-+ enable_curve25519=yes
-+ enable_curve448=yes
-+ enable_ed25519=yes
-+ enable_fpecc=yes
-+ enable_eccencrypt=yes
-+ enable_psk=yes
-+ enable_idea=yes
-+ enable_cmac=yes
-+ enable_xts=yes
-+ enable_webserver=yes
-+ enable_hc128=yes
-+ enable_rabbit=yes
-+ enable_ocsp=yes
-+ enable_ocspstapling=yes
-+ enable_ocspstapling2=yes
-+ enable_crl=yes
-+ enable_crl_monitor=yes
-+ enable_sni=yes
-+ enable_maxfragment=yes
-+ enable_alpn=yes
-+ enable_truncatedhmac=yes
-+ enable_trusted_ca=yes
-+ enable_supportedcurves=yes
-+ enable_session_ticket=yes
-+ enable_tlsx=yes
-+ enable_pkcs7=yes
-+ enable_ssh=yes
-+ enable_scep=yes
-+ enable_srp=yes
-+ enable_certservice=yes
-+ enable_jni=yes
-+ enable_lighty=yes
-+ enable_haproxy=yes
-+ enable_stunnel=yes
-+ enable_nginx=yes
-+ enable_openvpn=yes
-+ enable_asio=yes
-+ enable_libwebsockets=yes
-+ enable_qt=yes
-+ enable_pwdbased=yes
-+ enable_aeskeywrap=yes
-+ enable_x963kdf=yes
-+ enable_scrypt=yes
-+ enable_indef=yes
-+ enable_enckeys=yes
-+ enable_hashflags=yes
-+ enable_dhdefaultparams=yes
++ test "$enable_dtls" = "" && enable_dtls=yes
++ if test "x$FIPS_VERSION" != "xv1"
++ then
++ test "$enable_tls13" = "" && enable_tls13=yes
++ test "$enable_rsapss" = "" && enable_rsapss=yes
++ fi
++ test "$enable_savesession" = "" && enable_savesession=yes
++ test "$enable_savecert" = "" && enable_savecert=yes
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_webserver" = "" && enable_webserver=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_crl_monitor" = "" && enable_crl_monitor=yes
++ test "$enable_sni" = "" && enable_sni=yes
++ test "$enable_maxfragment" = "" && enable_maxfragment=yes
++ test "$enable_alpn" = "" && enable_alpn=yes
++ test "$enable_truncatedhmac" = "" && enable_truncatedhmac=yes
++ test "$enable_trusted_ca" = "" && enable_trusted_ca=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_session_ticket" = "" && enable_session_ticket=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_ssh" = "" && enable_ssh=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_postauth" = "" && enable_postauth=yes
++ test "$enable_hrrcookie" = "" && enable_hrrcookie=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_fallback_scsv" = "" && enable_fallback_scsv=yes
++ test "$enable_anon" = "" && enable_anon=yes
++ test "$enable_mcast" = "" && enable_mcast=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ fi
++
++ # sp-math is incompatible with opensslextra, ECC custom curves, and DSA.
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++ test "$enable_srp" = "" && enable_srp=yes
++ # linuxkm is incompatible with opensslextra and its dependents.
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_openssh" = "" && enable_openssh=yes
++ fi
++ test "$enable_opensslextra" = "" && enable_opensslextra=yes
++ test "$enable_opensslall" = "" && enable_opensslall=yes
++ test "$enable_certservice" = "" && enable_certservice=yes
++ test "$enable_jni" = "" && enable_jni=yes
++ test "$enable_lighty" = "" && enable_lighty=yes
++ test "$enable_haproxy" = "" && enable_haproxy=yes
++ test "$enable_stunnel" = "" && enable_stunnel=yes
++ test "$enable_nginx" = "" && enable_nginx=yes
++ test "$enable_openvpn" = "" && enable_openvpn=yes
++ test "$enable_asio" = "" && enable_asio=yes
++ test "$enable_libwebsockets" = "" && enable_libwebsockets=yes
++ test "$enable_qt" = "" && enable_qt=yes
++ fi
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_scep" = "" && enable_scep=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ fi
++
++ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
++
++ # Enable multiple attribute additions such as DC
++ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
+
+ # Enable AES Decrypt, AES ECB, Alt Names, DER Load, Keep Certs, CRL IO with Timeout
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++fi
++
++
++# ALL CRYPTO FEATURES
++@%:@ Check whether --enable-all-crypto was given.
++if test "${enable_all_crypto+set}" = set; then :
++ enableval=$enable_all_crypto; ENABLED_ALL_CRYPT=$enableval
++else
++ ENABLED_ALL_CRYPT=no
++
++fi
++
++if test "$ENABLED_ALL_CRYPT" = "yes"
++then
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_anon" = "" && enable_anon=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ fi
++
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" != "yes"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ fi
++
++ # Enable AES Decrypt, AES ECB, Alt Names, DER Load
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD"
+
+ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
+
+ # Enable multiple attribute additions such as DC
+ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++
+fi
+
+
@@ -45867,6 +50353,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++
+# SINGLE THREADED
+@%:@ Check whether --enable-singlethreaded was given.
+if test "${enable_singlethreaded+set}" = set; then :
@@ -46567,7 +51054,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+# TLS v1.3 Draft 18
++# TLS v1.3 Draft 18 (Note: only final TLS v1.3 supported, here for backwards build compatibility)
+@%:@ Check whether --enable-tls13-draft18 was given.
+if test "${enable_tls13_draft18+set}" = set; then :
+ enableval=$enable_tls13_draft18; ENABLED_TLS13_DRAFT18=$enableval
@@ -46576,93 +51063,21 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+fi
+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_18 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 22
-+@%:@ Check whether --enable-tls13-draft22 was given.
-+if test "${enable_tls13_draft22+set}" = set; then :
-+ enableval=$enable_tls13_draft22; ENABLED_TLS13_DRAFT22=$enableval
-+else
-+ ENABLED_TLS13_DRAFT22=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT22" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_22 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 23
-+@%:@ Check whether --enable-tls13-draft23 was given.
-+if test "${enable_tls13_draft23+set}" = set; then :
-+ enableval=$enable_tls13_draft23; ENABLED_TLS13_DRAFT23=$enableval
-+else
-+ ENABLED_TLS13_DRAFT23=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT23" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_23 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 26
-+@%:@ Check whether --enable-tls13-draft26 was given.
-+if test "${enable_tls13_draft26+set}" = set; then :
-+ enableval=$enable_tls13_draft26; ENABLED_TLS13_DRAFT26=$enableval
-+else
-+ ENABLED_TLS13_DRAFT26=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT26" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_26 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 28
-+@%:@ Check whether --enable-tls13-draft28 was given.
-+if test "${enable_tls13_draft28+set}" = set; then :
-+ enableval=$enable_tls13_draft28; ENABLED_TLS13_DRAFT28=$enableval
-+else
-+ ENABLED_TLS13_DRAFT28=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT $AM_CFLAGS"
-+fi
-+
+
+# TLS v1.3
+@%:@ Check whether --enable-tls13 was given.
+if test "${enable_tls13+set}" = set; then :
+ enableval=$enable_tls13; ENABLED_TLS13=$enableval
+else
-+ ENABLED_TLS13=no
++ ENABLED_TLS13=yes
+
+fi
+
-+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes" || test "$ENABLED_TLS13_DRAFT22" = "yes" || test "$ENABLED_TLS13_DRAFT23" = "yes" || test "$ENABLED_TLS13_DRAFT26" = "yes" || test "$ENABLED_TLS13_DRAFT28" = "yes"
++if test "x$FIPS_VERSION" = "xv1"
+then
-+ ENABLED_TLS13="yes"
++ ENABLED_TLS13="no"
+fi
+
-+if test "$ENABLED_TLS13" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
-+fi
-+
-+
+# Post-handshake Authentication
+@%:@ Check whether --enable-postauth was given.
+if test "${enable_postauth+set}" = set; then :
@@ -46777,7 +51192,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+# List of open source project defines using our openssl compatibility layer:
+# openssh (--enable-openssh) WOLFSSL_OPENSSH
-+# openvpn (--enable-openvpn)
++# openvpn (--enable-openvpn) WOLFSSL_OPENVPN
+# nginix (--enable-nginx) WOLFSSL_NGINX
+# haproxy (--enable-haproxy) WOLFSSL_HAPROXY
+# wpa_supplicant (--enable-wpas) WOLFSSL_WPAS
@@ -46786,6 +51201,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+# signal (--enable-signal)
+# lighty (--enable-lighty) HAVE_LIGHTY
+# stunnel (--enable-stunnel) HAVE_STUNNEL
++# libest (--enable-libest) HAVE_LIBEST
+# asio (--enable-asio) WOLFSSL_ASIO
+# libwebsockets (--enable-libwebsockets) WOLFSSL_LIBWEBSOCKETS
+# qt (--enable-qt) WOLFSSL_QT
@@ -46823,6 +51239,16 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# lighty Support
++@%:@ Check whether --enable-lighty was given.
++if test "${enable_lighty+set}" = set; then :
++ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
++else
++ ENABLED_LIGHTY=no
++
++fi
++
++
+# haproxy compatibility build
+@%:@ Check whether --enable-haproxy was given.
+if test "${enable_haproxy+set}" = set; then :
@@ -46879,7 +51305,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_LIBWEBSOCKETS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC"
+fi
+
+
@@ -46889,6 +51315,21 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16"
+fi
+
++#IP alternative name Support
++@%:@ Check whether --enable-ip-alt-name was given.
++if test "${enable_ip_alt_name+set}" = set; then :
++ enableval=$enable_ip_alt_name; ENABLE_IP_ALT_NAME=$enableval
++else
++ ENABLE_IP_ALT_NAME=no
++
++fi
++
++
++if test "$ENABLE_IP_ALT_NAME" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
++fi
++
+#Qt Support
+@%:@ Check whether --enable-qt was given.
+if test "${enable_qt+set}" = set; then :
@@ -46963,7 +51404,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_OPENSSLALL" = "yes"
+then
-+AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS $AM_CFLAGS"
++AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
+fi
+
+# OPENSSL Extra Compatibility
@@ -46975,7 +51416,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+fi
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OPENSSLEXTRA="yes"
+fi
@@ -46984,6 +51425,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+then
+ AM_CFLAGS="-DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB $AM_CFLAGS"
+ AM_CFLAGS="-DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS $AM_CFLAGS"
++ AM_CFLAGS="-DHAVE_EXT_CACHE $AM_CFLAGS"
+fi
+
+if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "$ENABLED_SMALL" = "yes"
@@ -47045,19 +51487,31 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DTEST_IPV6 -DWOLFSSL_IPV6"
+fi
+
-+
++if test "$ENABLED_WPAS" = "small"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS_SMALL"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_PEER_CERT"
++fi
+if test "$ENABLED_WPAS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECRET_CALLBACK -DWOLFSSL_STATIC_RSA"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP -DWOLFSSL_PUBLIC_ECC_ADD_DBL"
-+ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER -DHAVE_EX_DATA -DWOLFSSL_KEEP_PEER_CERT"
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DWOLFSSL_DES_ECB"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS"
+fi
++if test "$ENABLED_WPAS" != "no"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
+
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DER_LOAD"
++ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
++fi
+
+if test "$ENABLED_FORTRESS" = "yes"
+then
@@ -47084,7 +51538,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_LEANPSK" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_CERTS -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+ ENABLED_SLOWMATH="no"
+ ENABLED_SINGLETHREADED="yes"
+ enable_lowresource=yes
@@ -47364,7 +51818,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ENABLED_SNIFFTEST=no
+if test "x$ENABLED_SNIFFER" = "xyes" ; then :
+
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER -DWOLFSSL_STATIC_EPHEMERAL"
+ for ac_header in pcap/pcap.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "pcap/pcap.h" "ac_cv_header_pcap_pcap_h" "$ac_includes_default"
@@ -47419,27 +51873,9 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_AESGCM=no
+fi
+
-+if test "$ENABLED_AESGCM" != "no"
++if test "$ENABLED_AESGCM" = "yes" && test "$ac_cv_c_bigendian" != "yes"
+then
-+ if test "$ENABLED_AESGCM" = "word32"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "table"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++ ENABLED_AESGCM="4bit"
+fi
+
+
@@ -47535,8 +51971,16 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ *)
+ case $host_cpu in
+ *aarch64*)
-+ # +crypto needed for hardware acceleration
-+ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ case $host_os in
++ *darwin*)
++ ;;
++ *)
++ # +crypto needed for hardware acceleration
++ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ ;;
++ esac
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+
+ # Check for and set -mstrict-align compiler flag
+ # Used to set assumption that Aarch64 systems will not handle
@@ -47558,6 +52002,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+$as_echo "$as_me: 64bit ARMv8 found, setting mcpu to generic+crypto" >&6;};;
+ *)
+ AM_CPPFLAGS="$AM_CPPFLAGS -mfpu=crypto-neon-fp-armv8"
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+ { $as_echo "$as_me:${as_lineno-$LINENO}: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&5
+$as_echo "$as_me: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&6;};;
+ esac
@@ -47613,11 +52059,18 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESNI"
+ if test "$GCC" = "yes"
+ then
-+ # GCC needs these flags, icc doesn't
-+ # opt levels greater than 2 may cause problems on systems w/o aesni
-+ if test "$CC" != "icc"
++ # clang needs these flags
++ if test "$CC" = "clang"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ AM_CFLAGS="$AM_CFLAGS -maes -mpclmul"
++ else
++ # GCC needs these flags, icc doesn't
++ # opt levels greater than 2 may cause problems on systems w/o
++ # aesni
++ if test "$CC" != "icc"
++ then
++ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ fi
+ fi
+ fi
+ if test "x$ENABLED_AESGCM" != "xno"; then :
@@ -47853,7 +52306,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+if test "${enable_blake2s+set}" = set; then :
+ enableval=$enable_blake2s; ENABLED_BLAKE2S=$enableval
+else
-+ ENABLED_BLAKE2S=Sno
++ ENABLED_BLAKE2S=no
+
+fi
+
@@ -47931,7 +52384,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSIONCERTS=yes
+fi
@@ -47971,7 +52424,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+fi
+
-+if test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_OPENSSH" = "yes"
+then
+ ENABLED_CERTGEN=yes
+fi
@@ -48095,7 +52548,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
+then
+ ENABLED_DSA="yes"
+fi
@@ -48103,6 +52556,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+if test "$ENABLED_DSA" = "no" && test "$ENABLED_OPENSSH" = "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DNO_DSA"
++else
++ ENABLED_CERTS=yes
+fi
+
+# ECC Shamir
@@ -48137,13 +52592,20 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_ECC="yes"
+fi
+
-+if test "$ENABLED_ECC" = "yes"
++if test "$ENABLED_ECC" != "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
+ if test "$ENABLED_ECC_SHAMIR" = "yes" && test "$ENABLED_LOWRESOURCE" = "no"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
+ fi
++
++ if test "$ENABLED_ECC" = "nonblock"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWC_ECC_NONBLOCK"
++ fi
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -48179,6 +52641,19 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# ECC Minimum Key Size
++ENABLED_ECCMINSZ=224
++
++@%:@ Check whether --with-eccminsz was given.
++if test "${with_eccminsz+set}" = set; then :
++ withval=$with_eccminsz;
++ ENABLED_ECCMINSZ=$withval
++ AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=$withval"
++
++
++fi
++
++
+# Compressed Key
+@%:@ Check whether --enable-compkey was given.
+if test "${enable_compkey+set}" = set; then :
@@ -48272,6 +52747,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_FEMATH=yes
+ ENABLED_GEMATH=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ED25519"
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -48339,6 +52816,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ # EdDSA448 requires SHAKE256 which requires SHA-3
+ ENABLED_SHAKE3=yes
+ ENABLED_SHAKE256=yes
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -48519,7 +52998,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_HAPROXY" = "xyes" && test "x$ENABLED_ALL" = "xno"
+then
+ ENABLED_SSLV3="yes"
+fi
@@ -48530,7 +53009,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+# STACK SIZE info for examples
++# STACK SIZE info for testwolfcrypt and examples
+@%:@ Check whether --enable-stacksize was given.
+if test "${enable_stacksize+set}" = set; then :
+ enableval=$enable_stacksize; ENABLED_STACKSIZE=$enableval
@@ -48540,7 +53019,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_STACKSIZE" = "yes"
++if test "$ENABLED_STACKSIZE" != "no"
+then
+ ac_fn_c_check_func "$LINENO" "posix_memalign" "ac_cv_func_posix_memalign"
+if test "x$ac_cv_func_posix_memalign" = xyes; then :
@@ -48549,6 +53028,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
+fi
+
++ ac_fn_c_check_decl "$LINENO" "posix_memalign" "ac_cv_have_decl_posix_memalign" "$ac_includes_default"
++if test "x$ac_cv_have_decl_posix_memalign" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
++fi
++
+ ac_fn_c_check_func "$LINENO" "pthread_attr_setstack" "ac_cv_func_pthread_attr_setstack"
+if test "x$ac_cv_func_pthread_attr_setstack" = xyes; then :
+
@@ -48600,9 +53086,27 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+fi
+
++ ac_fn_c_check_decl "$LINENO" "pthread_attr_setstack" "ac_cv_have_decl_pthread_attr_setstack" "#include <pthread.h>
++"
++if test "x$ac_cv_have_decl_pthread_attr_setstack" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs pthread_attr_setstack" "$LINENO" 5
++fi
++
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE"
+fi
+
++if test "$ENABLED_STACKSIZE" = "verbose"
++then
++ if test "$thread_ls_on" != "yes"
++ then
++ as_fn_error $? "stacksize-verbose needs thread-local storage." "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE_VERBOSE"
++ ENABLED_STACKSIZE=yes
++fi
++
+
+# MEMORY
+@%:@ Check whether --enable-memory was given.
@@ -48687,9 +53191,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL -DHAVE_EX_DATA"
+ fi
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DWOLFSSL_ALLOW_TLSV10 -DSESSION_CERTS -DOPENSSL_NO_SSL2"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DSESSION_CERTS -DOPENSSL_NO_SSL2"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
++ if test "x$ENABLED_ALL" = "xno"; then
++ # Don't enable old SSL/TLS for --enable-all, which is used by distro
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_ALLOW_TLSV10"
++ fi
+
+ # Requires OCSP make sure on
+ if test "x$ENABLED_OCSP" = "xno"
@@ -48760,6 +53268,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
+ ENABLED_RSA=no
++ else
++ ENABLED_CERTS=yes
+ fi
+fi
+
@@ -48906,7 +53416,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_ASN" = "no"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN"
+ if test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no"
+ then
+ # DH and ECC need bigint
@@ -48916,7 +53426,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ # turn off ASN if leanpsk on
+ if test "$ENABLED_LEANPSK" = "yes"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS -DNO_BIG_INT"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_BIG_INT"
+ ENABLED_ASN=no
+ else
+ if test "$ENABLED_ASN" = "nocrypt"
@@ -49056,7 +53566,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "x$ENABLED_WPAS" != "xno"
+then
+ ENABLED_DES3="yes"
+fi
@@ -49159,7 +53669,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes"
++if test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_CMAC=yes
+fi
@@ -49251,20 +53761,32 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+# FIPS
-+@%:@ Check whether --enable-fips was given.
-+if test "${enable_fips+set}" = set; then :
-+ enableval=$enable_fips; ENABLED_FIPS=$enableval
++# RC2
++@%:@ Check whether --enable-rc2 was given.
++if test "${enable_rc2+set}" = set; then :
++ enableval=$enable_rc2; ENABLED_RC2=$enableval
+else
-+ ENABLED_FIPS="no"
++ ENABLED_RC2=no
++
+fi
+
+
-+case $ENABLED_FIPS in @%:@(
++if test "$ENABLED_RC2" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWC_RC2"
++fi
++
++
++# FIPS
++case $FIPS_VERSION in @%:@(
+ "v2") :
-+ FIPS_VERSION="v2"
-+ ENABLED_FIPS=yes
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DHAVE_FIPS_VERSION=2 -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
++
++ if test "x$FIPS_READY" = "xyes"; then :
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=3"
++else
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=2"
++fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
+ ENABLED_KEYGEN="yes"
+ ENABLED_SHA224="yes"
+ # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
@@ -49304,17 +53826,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ;; @%:@(
+ "rand") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="rand"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_FIPS_RAND -DHAVE_FIPS -DHAVE_FIPS_VERSION=2"
+ ;; @%:@(
-+ "no") :
-+ FIPS_VERSION="none" ;; @%:@(
-+ *) :
++ "v1") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="v1"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS"
++ ;; @%:@(
++ *) :
+ ;;
+esac
+
@@ -49349,15 +53867,40 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+if test "${enable_selftest+set}" = set; then :
+ enableval=$enable_selftest; ENABLED_SELFTEST=$enableval
+else
-+ ENABLED_SELFTEST=no
++ ENABLED_SELFTEST="no"
+
+fi
+
+
-+if test "x$ENABLED_SELFTEST" = "xyes"
-+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
-+fi
++case $ENABLED_SELFTEST in @%:@(
++ "v2") :
++
++ # selftest v2 (wolfCrypt 4.1.0)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v2"
++ ;; @%:@(
++ "no") :
++ SELFTEST_VERSION="none" ;; @%:@(
++ *) :
++
++ # selftest v1 (wolfCrypt 3.14.2)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v1"
++ ;;
++esac
++
++case $SELFTEST_VERSION in @%:@(
++ "v2") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_SELFTEST_VERSION=2"
++ ;; @%:@(
++ "v1") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
++ ;; @%:@(
++ *) :
++ ;;
++esac
+
+
+# set sha224 default
@@ -49504,6 +54047,26 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# XCHACHA
++@%:@ Check whether --enable-xchacha was given.
++if test "${enable_xchacha+set}" = set; then :
++ enableval=$enable_xchacha; ENABLED_XCHACHA=$enableval
++else
++ ENABLED_XCHACHA=no
++
++fi
++
++
++if test "$ENABLED_XCHACHA" = "yes"
++then
++ if test "$ENABLED_CHACHA" = "no"
++ then
++ as_fn_error $? "XChaCha (--enable-xchacha) depends on ChaCha (--enable-chacha)" "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_XCHACHA"
++fi
++
++
+# Hash DRBG
+@%:@ Check whether --enable-hashdrbg was given.
+if test "${enable_hashdrbg+set}" = set; then :
@@ -49530,11 +54093,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+# Filesystem Build
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_FILESYSTEM_DEFAULT=no
++else
++ ENABLED_FILESYSTEM_DEFAULT=yes
++fi
+@%:@ Check whether --enable-filesystem was given.
+if test "${enable_filesystem+set}" = set; then :
+ enableval=$enable_filesystem; ENABLED_FILESYSTEM=$enableval
+else
-+ ENABLED_FILESYSTEM=yes
++ ENABLED_FILESYSTEM=$ENABLED_FILESYSTEM_DEFAULT
+
+fi
+
@@ -49544,7 +54113,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+else
+ # turn off filesystem if leanpsk on
-+ if test "$ENABLED_LEANPSK" = "yes"
++ if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LINUXKM" = "yes"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+ ENABLED_FILESYSTEM=no
@@ -49577,7 +54146,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes"
++if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OCSP=yes
+fi
@@ -49650,7 +54219,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
+fi
@@ -49678,7 +54247,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=yes
+fi
@@ -49706,7 +54275,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CRL=yes
+fi
@@ -49730,7 +54299,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+then
+ case $host_os in
+ *linux* | *darwin* | *freebsd*)
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR" ;;
++ if test "x$ENABLED_SINGLETHREADED" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
++ else
++ ENABLED_CRL_MONITOR="no"
++ as_fn_error $? "crl monitor requires threading / pthread" "$LINENO" 5
++ fi
++ ;;
+ *)
+ if test "x$ENABLED_DISTRO" = "xyes" ; then
+ ENABLED_CRL_MONITOR="no"
@@ -49941,7 +54516,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+$as_echo "yes" >&6; }
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS -DWOLFSSL_STATIC_RSA"
+ ENABLED_NTRU="yes"
+
+
@@ -49966,7 +54541,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "cannot enable qsh without NTRU" "$LINENO" 5
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH -DWOLFSSL_STATIC_DH -DWOLFSSL_STATIC_PSK"
+fi
+
+
@@ -50189,7 +54764,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "x$ENABLED_SUPPORTED_CURVES" = "xyes"
+then
-+ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno"; then :
++ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno" && test "x$ENABLED_CURVE448" = "xno"; then :
+ ENABLED_SUPPORTED_CURVES=no
+else
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES"
@@ -50228,6 +54803,26 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_REQUIRE_FFDHE"
+fi
+
++# TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448
++if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ECC" = "xno" && \
++ (test "x$ENABLED_RSA" = "xno" || test "x$ENABLED_DH" = "xno") && \
++ (test "x$ENABLED_CURVE25519" = "xno" || test "x$ENABLED_ED25519" = "xno") && \
++ (test "x$ENABLED_CURVE448" = "xno" || test "x$ENABLED_ED448" = "xno")
++then
++ # disable TLS 1.3
++ ENABLED_TLS13=no
++fi
++if test "$ENABLED_TLS13" = "yes" && (test "x$ENABLED_ECC" = "xyes" || \
++ test "x$ENABLED_DH" = "xyes")
++then
++ AM_CFLAGS="-DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++fi
++if test "$ENABLED_TLS13" = "yes"
++then
++ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS $AM_CFLAGS"
++fi
++
++
+# Session Ticket Extension
+@%:@ Check whether --enable-session-ticket was given.
+if test "${enable_session_ticket+set}" = set; then :
@@ -50238,7 +54833,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSION_TICKET=yes
+fi
@@ -50273,7 +54868,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_TLSX=yes
+fi
@@ -50288,7 +54883,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_ENCRYPT_THEN_MAC=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA"
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_TLS13" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -50392,7 +54987,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+
+# Small Stack - Cache on object
+@%:@ Check whether --enable-smallstackcache was given.
+if test "${enable_smallstackcache+set}" = set; then :
@@ -50409,11 +55003,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+# Small Stack
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SMALL_STACK_DEFAULT=yes
++else
++ ENABLED_SMALL_STACK_DEFAULT=no
++fi
+@%:@ Check whether --enable-smallstack was given.
+if test "${enable_smallstack+set}" = set; then :
+ enableval=$enable_smallstack; ENABLED_SMALL_STACK=$enableval
+else
-+ ENABLED_SMALL_STACK=no
++ ENABLED_SMALL_STACK=$ENABLED_SMALL_STACK_DEFAULT
+
+fi
+
@@ -50573,7 +55173,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_JNI" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI -DHAVE_EX_DATA"
+
+ # Enable prereqs if not already enabled
+ if test "x$ENABLED_DTLS" = "xno"
@@ -50586,6 +55186,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
+ fi
++ if test "x$ENABLED_OPENSSLALL" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ fi
+ if test "x$ENABLED_CRL" = "xno"
+ then
+ ENABLED_CRL="yes"
@@ -50650,15 +55255,16 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_CERTGEN="yes"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+ fi
-+fi
-+
-+# lighty Support
-+@%:@ Check whether --enable-lighty was given.
-+if test "${enable_lighty+set}" = set; then :
-+ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
-+else
-+ ENABLED_LIGHTY=no
-+
++ if test "x$ENABLED_SNI" = "xno"
++ then
++ ENABLED_SNI="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
++ fi
++ if test "x$ENABLED_ALPN" = "xno"
++ then
++ ENABLED_ALPN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_ALPN"
++ fi
+fi
+
+if test "$ENABLED_LIGHTY" = "yes"
@@ -50670,6 +55276,28 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="-DOPENSSL_EXTRA $AM_CFLAGS"
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ # recommended if building wolfSSL specifically for use by lighttpd
++ if test "x$ENABLED_ALL" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_COMP"
++ if test "x$ENABLED_SSLV3" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3"
++ if test "x$ENABLED_TLSV10" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
++ ENABLED_OLD_TLS=no
++ fi
++ fi
++ if test "x$ENABLED_CRL_MONITOR" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED"
++ ENABLED_SINGLETHREADED="yes"
++ fi
++
++ # w/ lighttpd 1.4.56 once wolfSSL updated to expose non-filesystem funcs
++ #AM_CFLAGS="$AM_CFLAGS -DNO_BIO"
++ #AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
++ #ENABLED_FILESYSTEM=no
++ fi
+fi
+
+if test "$ENABLED_NGINX" = "yes"
@@ -50690,7 +55318,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_SIGNAL" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ # Requires opensslextra make sure on
+ if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
+ then
@@ -50701,7 +55329,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+if test "$ENABLED_OPENVPN" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_OPENVPN"
+fi
+
+
@@ -50711,6 +55339,9 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
+ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DHAVE_EX_DATA"
++
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+fi
+
+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
@@ -50836,7 +55467,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ # Requires Secure Renegotiation
+ if test "x$ENABLED_SECURE_RENEGOTIATION" = "xno"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
+ fi
+fi
+
@@ -50860,7 +55491,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_ENCRYPT_THEN_MAC=yes
+fi
+
-+if test "x$ENABLED_SNIFFER" == "xyes"; then :
++if test "x$ENABLED_SNIFFER" = "xyes"; then :
+ ENABLED_ENCRYPT_THEN_MAC="no"
+fi
+
@@ -50932,7 +55563,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC"
+
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -50982,6 +55613,95 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_PSK=yes
+fi
+
++# libest Support
++@%:@ Check whether --enable-libest was given.
++if test "${enable_libest+set}" = set; then :
++ enableval=$enable_libest; ENABLED_LIBEST=$enableval
++else
++ ENABLED_LIBEST=no
++
++fi
++
++
++if test "$ENABLED_LIBEST" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DHAVE_LIBEST -DWOLFSSL_ALT_NAMES"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
++
++ # Requires opensslextra and opensslall
++ if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ ENABLED_OPENSSLEXTRA="yes"
++ AM_CFLAGS="-DOPENSSL_EXTRA -DOPENSSL_ALL $AM_CFLAGS"
++ AM_CFLAGS="-DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING $AM_CFLAGS"
++ AM_CFLAGS="-DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
++ fi
++
++ # Requires OCSP
++ if test "x$ENABLED_OCSP" = "xno"
++ then
++ ENABLED_OCSP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_OCSP"
++ fi
++
++ # Requires PKCS7
++ if test "x$ENABLED_PKCS7" = "xno"
++ then
++ ENABLED_PKCS7="yes"
++ fi
++
++ # Requires Certificate Generation and Request
++ if test "x$ENABLED_CERTGEN" = "xno"
++ then
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
++ fi
++ if test "x$ENABLED_CERTREQ" = "xno"
++ then
++ ENABLED_CERTREQ="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
++ fi
++ if test "x$ENABLED_CERTEXT" = "xno"
++ then
++ ENABLED_CERTEXT="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
++ fi
++
++ # Requires CRL
++ if test "x$ENABLED_CRL" = "xno"
++ then
++ ENABLED_CRL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
++ fi
++
++ if test "x$ENABLED_SRP" = "xno"
++ then
++ ENABLED_SRP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
++ fi
++
++ # Enable prereqs if not already enabled
++ if test "x$ENABLED_KEYGEN" = "xno"
++ then
++ ENABLED_KEYGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ fi
++
++ # Requires sessioncerts make sure on
++ if test "x$ENABLED_SESSIONCERTS" = "xno"
++ then
++ ENABLED_SESSIONCERTS="yes"
++ AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
++ fi
++
++ if test "x$ENABLED_DSA" = "xno"
++ then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&5
++$as_echo "$as_me: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&2;}
++ fi
++fi
++
+# MD4
+@%:@ Check whether --enable-md4 was given.
+if test "${enable_md4+set}" = set; then :
@@ -50996,7 +55716,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+if test "$ENABLED_MD4" = "no"
+then
+ #turn on MD4 if using stunnel
-+ if test "x$ENABLED_STUNNEL" = "xyes"
++ if test "x$ENABLED_STUNNEL" = "xyes" || test "x$ENABLED_WPAS" != "xno"
+ then
+ ENABLED_MD4="yes"
+ else
@@ -51015,7 +55735,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes"
++if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_ENCKEYS=yes
+fi
@@ -51093,7 +55813,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "please enable psk if disabling asn." "$LINENO" 5
+ fi
+
-+ if test "x$ENABLED_ECC" = "xyes" && test "x$ENABLED_ASN" = "xno"
++ if test "x$ENABLED_ECC" != "xno" && test "x$ENABLED_ASN" = "xno"
+ then
+ as_fn_error $? "please disable ecc if disabling asn." "$LINENO" 5
+ fi
@@ -51118,6 +55838,10 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+then
+ FASTMATH_DEFAULT=yes
+fi
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ FASTMATH_DEFAULT=no
++fi
+if test "$ENABLED_SP_MATH" = "yes"
+then
+ FASTMATH_DEFAULT=no
@@ -51181,11 +55905,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+# Enable Examples, used to disable examples
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_EXAMPLES_DEFAULT=no
++else
++ ENABLED_EXAMPLES_DEFAULT=yes
++fi
+@%:@ Check whether --enable-examples was given.
+if test "${enable_examples+set}" = set; then :
+ enableval=$enable_examples; ENABLED_EXAMPLES=$enableval
+else
-+ ENABLED_EXAMPLES=yes
++ ENABLED_EXAMPLES=$ENABLED_EXAMPLES_DEFAULT
+
+fi
+
@@ -51202,16 +55932,23 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+# Enable wolfCrypt test and benchmark
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_CRYPT_TESTS_DEFAULT=no
++else
++ ENABLED_CRYPT_TESTS_DEFAULT=yes
++fi
+@%:@ Check whether --enable-crypttests was given.
+if test "${enable_crypttests+set}" = set; then :
+ enableval=$enable_crypttests; ENABLED_CRYPT_TESTS=$enableval
+else
-+ ENABLED_CRYPT_TESTS=yes
++ ENABLED_CRYPT_TESTS=$ENABLED_CRYPT_TESTS_DEFAULT
+
+fi
+
+
+
++
+# LIBZ
+ENABLED_LIBZ="no"
+trylibzdir=""
@@ -51478,7 +56215,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ;;
+esac
+
-+ #-I$OCTEON_ROOT/target/include
++ #-I$OCTEON_ROOT/target/include
+ AM_LDFLAGS="$AM_LDFLAGS -lrt -Xlinker -T -Xlinker $OCTEON_ROOT/executive/cvmx-shared-linux.ld"
+ AM_LDFLAGS="$AM_LDFLAGS -L$OCTEON_ROOT/executive/$OCTEON_OBJ -lcvmx -lfdt"
+
@@ -51597,7 +56334,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+$as_echo "yes" >&6; }
+
-+ if test "x$BUILD_INTEL_QAT_VERSION" == "x1"; then :
++ if test "x$BUILD_INTEL_QAT_VERSION" = "x1"; then :
+ LIB_ADD="-ladf_proxy -losal -lrt $LIB_ADD"
+else
+ LIB_ADD="-losal -lrt $LIB_ADD"
@@ -51607,15 +56344,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+# Single Precision maths implementation
-+@%:@ Check whether --enable-sp was given.
-+if test "${enable_sp+set}" = set; then :
-+ enableval=$enable_sp; ENABLED_SP=$enableval
-+else
-+ ENABLED_SP=no
-+fi
-+
-+
+ENABLED_SP_RSA=no
+ENABLED_SP_DH=no
+ENABLED_SP_FF_2048=no
@@ -51625,22 +56353,25 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ENABLED_SP_EC_256=no
+ENABLED_SP_EC_384=no
+ENABLED_SP_NO_MALLOC=no
++ENABLED_SP_NONBLOCK=no
++ENABLED_SP_SMALL=no
+for v in `echo $ENABLED_SP | tr "," " "`
+do
+ case $v in
+ small)
++ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ENABLED_SP_FF_3072=yes
+ ENABLED_SP_ECC=yes
-+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_EC_256=yes
+ if test "$host_cpu" = "x86_64"; then
+ ENABLED_SP_FF_4096=yes
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ yes)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
@@ -51653,12 +56384,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ no)
+ ;;
+
+ smallec256 | smallp256 | small256)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_256=yes
+ ;;
+ ec256 | p256 | 256)
@@ -51666,8 +56398,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_EC_256=yes
+ ;;
+ smallec384 | smallp384 | small384)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_384=yes
+ ;;
+ ec384 | p384 | 384)
@@ -51686,7 +56418,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ;;
-+
+ smallrsa2048)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -51708,7 +56439,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_3072=yes
+ ;;
-+
+ smallrsa3072)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -51725,19 +56455,16 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ 4096 | +4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ smallrsa4096)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ rsa4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
@@ -51747,6 +56474,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_SP_NO_MALLOC=yes
+ ;;
+
++ nonblock)
++ # Requires small and no malloc
++ ENABLED_SP_NONBLOCK=yes
++ ENABLED_SP_NO_MALLOC=yes
++ ENABLED_SP_SMALL=yes
++ ;;
++
+ *)
+ as_fn_error $? "Invalid choice of Single Precision length in bits 256, 2048, 3072: $ENABLED_SP." "$LINENO" 5
+ break;;
@@ -51778,7 +56512,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_4096"
+ fi
+fi
-+if test "$ENABLED_ECC" = "yes" && test "$ENABLED_SP_ECC" = "yes"; then
++if test "$ENABLED_ECC" != "no" && test "$ENABLED_SP_ECC" = "yes"; then
+ ENABLED_SP=yes
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_ECC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_ECC"
@@ -51799,6 +56533,123 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_MALLOC"
+fi
++if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NONBLOCK"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NONBLOCK"
++fi
++if test "$ENABLED_SMALL" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++fi
++
++
++if test "$ENABLED_SP_MATH" = "yes"; then
++ if test "$ENABLED_SP" = "no"; then
++ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
++ fi
++ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
++ fi
++ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
++ fi
++ if test "$ENABLED_DSA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SRP" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
++ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
++ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
++ fi
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++fi
++
++for v in `echo $ENABLED_SP_MATH_ALL | tr "," " "`
++do
++ case $v in
++ yes | no)
++ ;;
++ small)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_SP_SMALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++ ;;
++ huge)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_FASTHUGEMATH="yes"
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ ;;
++ 256 | 384 | 521 | 1024 | 2048 | 3072 | 4096)
++ AM_CFLAGS="$AM_CFLAGS -DSP_INT_BITS=$v"
++ ENABLED_SP_MATH_ALL="yes"
++ ;;
++ *)
++ as_fn_error $? "Support SP int bit sizes: 256, 384, 521, 1024, 2048, 3072, 4096. $ENABLED_SP_MATH_ALL not supported" "$LINENO" 5
++ ;;
++ esac
++done
++
++if test "$ENABLED_SP_MATH_ALL" = "yes"; then
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++ ENABLED_SP="yes"
++ #ENABLED_SP_MATH="yes"
++
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH_ALL"
++
++ case $host_cpu in
++ *x86_64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64"
++ ;;
++ *x86*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86"
++ ;;
++ *aarch64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64"
++ ;;
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M"
++ else
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32"
++ fi
++ fi
++ ;;
++ *ppc64* | *powerpc64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC64"
++ ;;
++ *ppc* | *powerpc*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC"
++ ;;
++ *mips64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS64"
++ ;;
++ *mips*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS"
++ ;;
++ *riscv32*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV32"
++ ;;
++ *riscv64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV64"
++ ;;
++ *s390x*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_S390X"
++ ;;
++ esac
++fi
+
+
+@%:@ Check whether --enable-sp-asm was given.
@@ -51812,6 +56663,9 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ if test "$ENABLED_SP" = "no"; then
+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
+ fi
++ if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ as_fn_error $? "SP non-blocking not supported with sp-asm" "$LINENO" 5
++ fi
+ if test "$ENABLED_ASM" = "no"; then
+ as_fn_error $? "Assembly code turned off" "$LINENO" 5
+ fi
@@ -51826,12 +56680,12 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ;;
+ *arm*)
+ if test $host_alias = "thumb"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM -mthumb -march=armv6"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ ENABLED_SP_ARM_THUMB_ASM=yes
+ else
+ if test $host_alias = "cortex"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM -mcpu=cortex-r5"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ ENABLED_SP_ARM_CORTEX_ASM=yes
+ else
@@ -51845,46 +56699,19 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ ENABLED_SP_X86_64_ASM=yes
++ if test "x$ENABLED_FASTMATH" = "xno"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_64_BUILD"
++ fi
+ ;;
+ *)
+ as_fn_error $? "ASM not available for CPU. Supported CPUs: x86_64, aarch64, arm" "$LINENO" 5
+ ;;
+ esac
-+fi
+
-+@%:@ Check whether --enable-sp-math was given.
-+if test "${enable_sp_math+set}" = set; then :
-+ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
-+else
-+ ENABLED_SP_MATH=no
+fi
+
-+if test "$ENABLED_SP_MATH" = "yes"; then
-+ if test "$ENABLED_SP" = "no"; then
-+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_DSA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SRP" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
-+ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
-+ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
-+ fi
+
-+ ENABLED_FASTMATH="no"
-+ ENABLED_SLOWMATH="no"
-+fi
+if test "$ENABLED_SP_MATH" = "yes"; then
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH"
+fi
@@ -51909,6 +56736,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
++# Fast RSA does not support RSA-PSS
++if test "$ENABLED_RSAPSS" = "yes"; then
++ ENABLED_FAST_RSA=no
++fi
++
+if test "$ENABLED_USER_RSA" = "no" && test "$ENABLED_FIPS" = "no"; then
+
+ if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
@@ -52370,6 +57202,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ # These flags are already implied by --enable-aesctr
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ fi
++ if test "x$ENABLED_AESGCM" != "xyes" && test "x$ENABLED_AESGCM" != "xno"
++ then
++ # Use the smaller object size implementation
++ ENABLED_AESGCM=yes
++ fi
+fi
+
+if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_SHA512" = "no"
@@ -53145,7 +57982,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes" && test "$ENABLED_FIPS" = "no"
++if test "$ENABLED_WPAS" != "no" && test "$ENABLED_FIPS" = "no"
+then
+ ENABLED_AESKEYWRAP="yes"
+fi
@@ -53253,7 +58090,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+
+
+# dertermine if we have key validation mechanism
-+if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_RSA" = "xyes"
++if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_RSA" = "xyes"
+then
+ if test "x$ENABLED_ASN" = "xyes"
+ then
@@ -53282,6 +58119,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+AM_CFLAGS=$NEW_AM_CFLAGS
+fi
+
++case $host_cpu in
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -mthumb -march=armv6"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -mcpu=cortex-r5"
++ fi
++ fi
++ ;;
++esac
+
+################################################################################
+# Check for build-type conflicts #
@@ -53340,8 +58188,9 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+fi
+
+if test "x$ENABLED_SNIFFER" = "xyes" && \
-+ test "x$ENABLED_RSA" = "xno"; then :
-+ as_fn_error $? "please enable rsa if enabling sniffer." "$LINENO" 5
++ test "x$ENABLED_RSA" = "xno" && \
++ test "x$ENABLED_ECC" = "xno"; then :
++ as_fn_error $? "please enable ecc or rsa if enabling sniffer." "$LINENO" 5
+fi
+
+# Lean TLS forces off prereqs of SCEP.
@@ -53395,9 +58244,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_WOLFSCEP"
+fi
-+#if test "$ENABLED_SP_MATH" = "yes" && test "$ENABLED_KEYGEN" = "yes"; then
-+# AC_MSG_ERROR([Cannot use single precision math and key generation])
-+#fi
+
+if test "x$ENABLED_PKCS7" = "xyes"
+then
@@ -53408,7 +58254,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ ENABLED_AESKEYWRAP="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
+ fi
-+ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" = "yes"
++ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" != "no"
+ then
+ ENABLED_X963KDF="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
@@ -53427,6 +58273,35 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ fi
+fi
+
++if test "$ENABLED_AESGCM" != "no"
++then
++ if test "$ENABLED_AESGCM" = "word32"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "table"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "4bit"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE_4BIT"
++ ENABLED_AESGCM=yes
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++fi
++
+
+if test "x$ENABLED_MAXSTRENGTH" = "xyes"; then :
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAX_STRENGTH"
@@ -53483,19 +58358,6 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ if test "x$ENABLED_WPAS" = "xno"; then :
+ AM_CFLAGS="-DWOLFSSL_PUBLIC_MP $AM_CFLAGS"
+fi
-+ if test "x$ENABLED_AESGCM" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with AES-GCM disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_ECC" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with ECC disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-1 disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA512" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-512/384 disabled" "$LINENO" 5
-+fi
-+
+fi
+
+if test "x$ENABLED_OPENSSLCOEXIST" = "xyes"; then
@@ -53506,6 +58368,10 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "Cannot use --enable-opensslcoexist with --enable-opensslextra" "$LINENO" 5
+ fi
+fi
++
++if test "x$ENABLED_CERTS" = "xno" || test "x$ENABLED_LEANPSK" = "xyes" || test "x$ENABLED_ASN" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++fi
+################################################################################
+
+# USER SETTINGS
@@ -53532,7 +58398,17 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
+ fi
+ else
-+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ if test "$ENABLED_SP" = "yes" && test "$ENABLED_SP_SMALL" = "no"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
++ if test "$ENABLED_FASTHUGEMATH" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ fi
++ else
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ fi
+ fi
+
+fi
@@ -57155,6 +62031,2406 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ fi ;;
+esac
+
++if test "x$ENABLED_LINUXKM" = "xyes"; then
++
++
++
++
++
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fp-ret-in-387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++
++
++
++
++for flag in -m80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mfpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-sse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mgeneral-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -msse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mmmx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse4; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-general-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++
++
++
++
++for flag in -fno-builtin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++
++
++
++
++for flag in -fbuiltin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++ as_FLAGS=`$as_echo "$ASFLAGS_FPUSIMD_ENABLE" | $as_tr_sh`
++
++if eval \${$as_FLAGS+:} false; then :
++
++ case " `eval 'as_val=${'$as_FLAGS'};$as_echo "$as_val"'` " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS already contains \$flag"; } >&5
++ (: $as_FLAGS already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append $as_FLAGS " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ eval "$as_FLAGS=\$flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ *)
++ as_fn_error $? ""Don\'t know how to construct assembler flags for target \"${host_cpu}\"."" "$LINENO" 5
++ ;;
++ esac
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++
++
++
++
++
++
++
++
++
++
++
++ if test "$ENABLED_FILESYSTEM" = "yes"; then
++ as_fn_error $? "--enable-filesystem is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_AFALG" = "yes"; then
++ as_fn_error $? "--enable-afalg is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_DEVCRYPTO" = "yes"; then
++ as_fn_error $? "--enable-devcrypto is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_PKCS11" = "yes"; then
++ as_fn_error $? "--enable-pkcs11 is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_JNI" = "yes"; then
++ as_fn_error $? "--enable-jni is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_16BIT" = "yes"; then
++ as_fn_error $? "--enable-16bit is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SINGLETHREADED" = "yes"; then
++ as_fn_error $? "--enable-singlethreaded is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_VALGRIND" = "yes"; then
++ as_fn_error $? "--enable-valgrind is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_FASTMATH" = "yes"; then
++ as_fn_error $? "--enable-fastmath is incompatible with --enable-linuxkm (exceeds stack limit)." "$LINENO" 5
++ fi
++ if test "$ENABLED_FAST_RSA" = "yes"; then
++ as_fn_error $? "--enable-fastrsa is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_LIBZ_RSA" = "yes"; then
++ as_fn_error $? "--with-libz is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_IOPOOL" = "yes"; then
++ as_fn_error $? "--enable-iopool is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ #FIPS currently depends on thread-local storage
++ if test "$ENABLED_FIPS" = "yes"; then
++ as_fn_error $? "--enable-fips is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_EXAMPLES" = "yes"; then
++ as_fn_error $? "--enable-examples is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SMALL_STACK" != "yes"; then
++ as_fn_error $? "--enable-smallstack is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_MATH" = "no" && test "$ENABLED_SP_MATH_ALL" = "no"; then
++ as_fn_error $? "--enable-sp-math or --enable-sp-math-all is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKSIZE" = "yes"; then
++ as_fn_error $? "--enable-stacksize is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKLOG" = "yes"; then
++ as_fn_error $? "--enable-stacklog is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_COMPKEY" = "yes"; then
++ as_fn_error $? "--enable-compkey is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++fi
+
+# The following AM_CONDITIONAL statements set flags for use in the Makefiles.
+# Some of these affect build targets and objects, some trigger different
@@ -57391,7 +64667,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_DSA_FALSE=
+fi
+
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ECC_TRUE=
+ BUILD_ECC_FALSE='#'
+else
@@ -57407,7 +64683,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_ED25519_FALSE=
+fi
+
-+ if test "x$ENABLED_ED25519_SMALL" = "xyes"; then
++ if test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ED25519_SMALL_TRUE=
+ BUILD_ED25519_SMALL_FALSE='#'
+else
@@ -57623,6 +64899,14 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_FIPS_RAND_FALSE=
+fi
+
++ if test "x$FIPS_READY" = "xyes"; then
++ BUILD_FIPS_READY_TRUE=
++ BUILD_FIPS_READY_FALSE='#'
++else
++ BUILD_FIPS_READY_TRUE='#'
++ BUILD_FIPS_READY_FALSE=
++fi
++
+ if test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_CMAC_TRUE=
+ BUILD_CMAC_FALSE='#'
@@ -57671,6 +64955,14 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_CHACHA_FALSE=
+fi
+
++ if test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ BUILD_XCHACHA_TRUE=
++ BUILD_XCHACHA_FALSE='#'
++else
++ BUILD_XCHACHA_TRUE='#'
++ BUILD_XCHACHA_FALSE=
++fi
++
+ if test "x$ENABLED_INLINE" = "xyes"; then
+ BUILD_INLINE_TRUE=
+ BUILD_INLINE_FALSE='#'
@@ -57831,7 +65123,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_EXAMPLE_CLIENTS_FALSE=
+fi
+
-+ if test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"; then
++ if test "x$ENABLED_EXAMPLES" = "xyes"; then
+ BUILD_TESTS_TRUE=
+ BUILD_TESTS_FALSE='#'
+else
@@ -57975,7 +65267,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_SP_X86_64_FALSE=
+fi
+
-+ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_SP_INT_TRUE=
+ BUILD_SP_INT_FALSE='#'
+else
@@ -58071,7 +65363,39 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ BUILD_HASHFLAGS_FALSE=
+fi
+
++ if test "$ENABLED_LINUXKM" = "yes"; then
++ BUILD_LINUXKM_TRUE=
++ BUILD_LINUXKM_FALSE='#'
++else
++ BUILD_LINUXKM_TRUE='#'
++ BUILD_LINUXKM_FALSE=
++fi
++
++ if test "$ENABLED_NO_LIBRARY" = "yes"; then
++ BUILD_NO_LIBRARY_TRUE=
++ BUILD_NO_LIBRARY_FALSE='#'
++else
++ BUILD_NO_LIBRARY_TRUE='#'
++ BUILD_NO_LIBRARY_FALSE=
++fi
++
++ if test "x$ENABLED_RC2" = "xyes"; then
++ BUILD_RC2_TRUE=
++ BUILD_RC2_FALSE='#'
++else
++ BUILD_RC2_TRUE='#'
++ BUILD_RC2_FALSE=
++fi
++
+
++if test "$ax_enable_debug" = "yes" ||
++ test "$ENABLED_STACKSIZE" = "yes" ||
++ (test "$ENABLED_LEANTLS" = "no" &&
++ test "$ENABLED_LEANPSK" = "no" &&
++ test "$ENABLED_LOWRESOURCE" = "no")
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_WC_INTROSPECTION"
++fi
+
+
+
@@ -58749,6 +66073,10 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "conditional \"BUILD_FIPS_RAND\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_FIPS_READY_TRUE}" && test -z "${BUILD_FIPS_READY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_FIPS_READY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_CMAC_TRUE}" && test -z "${BUILD_CMAC_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_CMAC\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -58773,6 +66101,10 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "conditional \"BUILD_CHACHA\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_XCHACHA_TRUE}" && test -z "${BUILD_XCHACHA_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_XCHACHA\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_INLINE_TRUE}" && test -z "${BUILD_INLINE_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_INLINE\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -58973,6 +66305,18 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ as_fn_error $? "conditional \"BUILD_HASHFLAGS\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_LINUXKM_TRUE}" && test -z "${BUILD_LINUXKM_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_LINUXKM\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_NO_LIBRARY_TRUE}" && test -z "${BUILD_NO_LIBRARY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_NO_LIBRARY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_RC2_TRUE}" && test -z "${BUILD_RC2_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_RC2\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+
+: "${CONFIG_STATUS=./config.status}"
+ac_write_fail=0
@@ -59370,7 +66714,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+# report actual input values of CONFIG_FILES etc. instead of their
+# values after options handling.
+ac_log="
-+This file was extended by wolfssl $as_me 4.4.0, which was
++This file was extended by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ CONFIG_FILES = $CONFIG_FILES
@@ -59437,7 +66781,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
+ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_version="\\
-+wolfssl config.status 4.4.0
++wolfssl config.status 4.6.0
+configured by $0, generated by GNU Autoconf 2.69,
+ with options \\"\$ac_cs_config\\"
+
@@ -61246,6 +68590,21 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * CPP Flags: $CPPFLAGS"
+echo " * CCAS Flags: $CCASFLAGS"
+echo " * LIB Flags: $LIB"
++
++test "$ENABLED_LINUXKM" = "yes" && \
++echo " * Linux Kernel Build Root: $KERNEL_ROOT" && \
++echo " * Linux Kernel Build Arch: $KERNEL_ARCH" && \
++echo " * fpu disable C flags: $CFLAGS_FPU_DISABLE" && \
++echo " * fpu enable C flags: $CFLAGS_FPU_ENABLE" && \
++echo " * SIMD disable C flags: $CFLAGS_SIMD_DISABLE" && \
++echo " * SIMD enable C flags: $CFLAGS_SIMD_ENABLE" && \
++echo " * No-auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_DISABLE" && \
++echo " * Auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_ENABLE" && \
++echo " * SIMD enable as flags: $ASFLAGS_FPU_DISABLE_SIMD_ENABLE" && \
++echo " * FPU enable as flags: $ASFLAGS_FPU_ENABLE_SIMD_DISABLE" && \
++echo " * SIMD+FPU disable as flags: $ASFLAGS_FPUSIMD_DISABLE" && \
++
++echo " * SIMD+FPU enable as flags: $ASFLAGS_FPUSIMD_ENABLE"
+echo " * Debug enabled: $ax_enable_debug"
+echo " * Coverage enabled: $ax_enable_coverage"
+echo " * Warnings as failure: $ac_cv_warnings_as_errors"
@@ -61253,6 +68612,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * VCS checkout: $ac_cv_vcs_checkout"
+echo
+echo " Features "
++if test "$ENABLED_FIPS" = "yes"; then
++echo " * FIPS: $FIPS_VERSION"
++else
++echo " * FIPS: $ENABLED_FIPS"
++fi
+echo " * Single threaded: $ENABLED_SINGLETHREADED"
+echo " * Filesystem: $ENABLED_FILESYSTEM"
+echo " * OpenSSH Build: $ENABLED_OPENSSH"
@@ -61276,6 +68640,8 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * IDEA: $ENABLED_IDEA"
+echo " * Camellia: $ENABLED_CAMELLIA"
+echo " * NULL Cipher: $ENABLED_NULL_CIPHER"
++echo " * MD2: $ENABLED_MD2"
++echo " * MD4: $ENABLED_MD4"
+echo " * MD5: $ENABLED_MD5"
+echo " * RIPEMD: $ENABLED_RIPEMD"
+echo " * SHA: $ENABLED_SHA"
@@ -61285,6 +68651,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * SHA3: $ENABLED_SHA3"
+echo " * SHAKE256: $ENABLED_SHAKE256"
+echo " * BLAKE2: $ENABLED_BLAKE2"
++echo " * BLAKE2S: $ENABLED_BLAKE2S"
+echo " * CMAC: $ENABLED_CMAC"
+echo " * keygen: $ENABLED_KEYGEN"
+echo " * certgen: $ENABLED_CERTGEN"
@@ -61294,6 +68661,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * HC-128: $ENABLED_HC128"
+echo " * RABBIT: $ENABLED_RABBIT"
+echo " * CHACHA: $ENABLED_CHACHA"
++echo " * XCHACHA: $ENABLED_XCHACHA"
+echo " * Hash DRBG: $ENABLED_HASHDRBG"
+echo " * PWDBASED: $ENABLED_PWDBASED"
+echo " * scrypt: $ENABLED_SCRYPT"
@@ -61312,6 +68680,7 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * DH Default Parameters: $ENABLED_DHDEFAULTPARAMS"
+echo " * ECC: $ENABLED_ECC"
+echo " * ECC Custom Curves $ENABLED_ECCCUSTCURVES"
++echo " * ECC Minimum Bits $ENABLED_ECCMINSZ"
+echo " * CURVE25519: $ENABLED_CURVE25519"
+echo " * ED25519: $ENABLED_ED25519"
+echo " * CURVE448: $ENABLED_CURVE448"
@@ -61338,15 +68707,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * SCTP: $ENABLED_SCTP"
+echo " * Indefinite Length: $ENABLED_BER_INDEF"
+echo " * Multicast: $ENABLED_MCAST"
-+echo " * Old TLS Versions: $ENABLED_OLD_TLS"
-+echo " * SSL version 3.0: $ENABLED_SSLV3"
-+echo " * TLS v1.0: $ENABLED_TLSV10"
++echo " * SSL v3.0 (Old): $ENABLED_SSLV3"
++echo " * TLS v1.0 (Old): $ENABLED_TLSV10"
++echo " * TLS v1.1 (Old): $ENABLED_OLD_TLS"
++echo " * TLS v1.2: $ENABLED_TLSV12"
+echo " * TLS v1.3: $ENABLED_TLS13"
-+echo " * TLS v1.3 Draft 18: $ENABLED_TLS13_DRAFT18"
-+echo " * TLS v1.3 Draft 22: $ENABLED_TLS13_DRAFT22"
-+echo " * TLS v1.3 Draft 23: $ENABLED_TLS13_DRAFT23"
-+echo " * TLS v1.3 Draft 26: $ENABLED_TLS13_DRAFT26"
-+echo " * TLS v1.3 Draft 28: $ENABLED_TLS13_DRAFT28"
+echo " * Post-handshake Auth: $ENABLED_TLS13_POST_AUTH"
+echo " * Early Data: $ENABLED_TLS13_EARLY_DATA"
+echo " * Send State in HRR Cookie: $ENABLED_SEND_HRR_COOKIE"
@@ -61380,16 +68745,28 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo " * wolfSCEP $ENABLED_WOLFSCEP"
+echo " * Secure Remote Password $ENABLED_SRP"
+echo " * Small Stack: $ENABLED_SMALL_STACK"
++echo " * Linux Kernel Module: $ENABLED_LINUXKM"
+echo " * valgrind unit tests: $ENABLED_VALGRIND"
+echo " * LIBZ: $ENABLED_LIBZ"
+echo " * Examples: $ENABLED_EXAMPLES"
++echo " * Crypt tests: $ENABLED_CRYPT_TESTS"
++echo " * Stack sizes in tests: $ENABLED_STACKSIZE"
+echo " * User Crypto: $ENABLED_USER_CRYPTO"
+echo " * Fast RSA: $ENABLED_FAST_RSA"
+echo " * Single Precision: $ENABLED_SP"
++if test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ echo " * SP math implementation: all"
++elif test "$ENABLED_SP_MATH" != "no"
++then
++ echo " * SP math implementation: restricted"
++else
++ echo " * SP math implementation: no"
++fi
+echo " * Async Crypto: $ENABLED_ASYNCCRYPT"
+echo " * PKCS#11: $ENABLED_PKCS11"
+echo " * PKCS#12: $ENABLED_PKCS12"
-+echo " * Cavium Nitox: $ENABLED_CAVIUM"
++echo " * Cavium Nitrox: $ENABLED_CAVIUM"
+echo " * Cavium Octeon (Sync): $ENABLED_OCTEON_SYNC"
+echo " * Intel Quick Assist: $ENABLED_INTEL_QA"
+echo " * ARM ASM: $ENABLED_ARMASM"
@@ -61403,6 +68780,11 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+echo ""
+echo "---"
+
++echo >> config.h
++echo "#define LIBWOLFSSL_CONFIGURE_ARGS \"$ac_configure_args\"" >> config.h
++echo >> config.h
++echo "#define LIBWOLFSSL_GLOBAL_CFLAGS \"$CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS\"" >> config.h
++
+################################################################################
+# Show warnings at bottom so they are noticed
+################################################################################
@@ -61431,14 +68813,13 @@ diff -Naur src.orig/autom4te.cache/output.1 src/autom4te.cache/output.1
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&5
+$as_echo "$as_me: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&2;}
+fi
-+
diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
--- src.orig/autom4te.cache/output.2 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/output.2 2020-07-20 15:15:22.458387709 -0400
-@@ -0,0 +1,30112 @@
++++ src/autom4te.cache/output.2 2020-12-25 17:09:25.720692066 -0500
+@@ -0,0 +1,33802 @@
+@%:@! /bin/sh
+@%:@ Guess values for system-dependent variables and create Makefiles.
-+@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.4.0.
++@%:@ Generated by GNU Autoconf 2.69 for wolfssl 4.6.0.
+@%:@
+@%:@ Report bugs to <https://github.com/wolfssl/wolfssl/issues>.
+@%:@
@@ -62030,8 +69411,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+# Identity of this package.
+PACKAGE_NAME='wolfssl'
+PACKAGE_TARNAME='wolfssl'
-+PACKAGE_VERSION='4.4.0'
-+PACKAGE_STRING='wolfssl 4.4.0'
++PACKAGE_VERSION='4.6.0'
++PACKAGE_STRING='wolfssl 4.6.0'
+PACKAGE_BUGREPORT='https://github.com/wolfssl/wolfssl/issues'
+PACKAGE_URL='https://www.wolfssl.com'
+
@@ -62085,6 +69466,12 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+AM_CFLAGS
+AM_CPPFLAGS
+HEX_VERSION
++BUILD_RC2_FALSE
++BUILD_RC2_TRUE
++BUILD_NO_LIBRARY_FALSE
++BUILD_NO_LIBRARY_TRUE
++BUILD_LINUXKM_FALSE
++BUILD_LINUXKM_TRUE
+BUILD_HASHFLAGS_FALSE
+BUILD_HASHFLAGS_TRUE
+BUILD_PKCS7_FALSE
@@ -62185,6 +69572,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+BUILD_OCSP_TRUE
+BUILD_INLINE_FALSE
+BUILD_INLINE_TRUE
++BUILD_XCHACHA_FALSE
++BUILD_XCHACHA_TRUE
+BUILD_CHACHA_FALSE
+BUILD_CHACHA_TRUE
+BUILD_POLY1305_FALSE
@@ -62197,6 +69586,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+BUILD_SELFTEST_TRUE
+BUILD_CMAC_FALSE
+BUILD_CMAC_TRUE
++BUILD_FIPS_READY_FALSE
++BUILD_FIPS_READY_TRUE
+BUILD_FIPS_RAND_FALSE
+BUILD_FIPS_RAND_TRUE
+BUILD_FIPS_V2_FALSE
@@ -62313,17 +69704,31 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+BUILD_ALL_TRUE
+BUILD_DISTRO_FALSE
+BUILD_DISTRO_TRUE
++ASFLAGS_FPUSIMD_ENABLE
++ASFLAGS_FPUSIMD_DISABLE
++ASFLAGS_FPU_ENABLE_SIMD_DISABLE
++ASFLAGS_FPU_DISABLE_SIMD_ENABLE
++CFLAGS_AUTO_VECTORIZE_ENABLE
++CFLAGS_AUTO_VECTORIZE_DISABLE
++CFLAGS_SIMD_ENABLE
++CFLAGS_SIMD_DISABLE
++CFLAGS_FPU_ENABLE
++CFLAGS_FPU_DISABLE
+IS_VCS_CHECKOUT_FALSE
+IS_VCS_CHECKOUT_TRUE
+IPPLINK
+IPPHEADERS
+IPPLIBS
++ENABLED_CRYPT_TESTS
+HAVE_VALGRIND
+HAVE_OPENSSL_CMD
+PTHREAD_CFLAGS
+PTHREAD_LIBS
+PTHREAD_CC
+ax_pthread_config
++ENABLED_ASM
++KERNEL_ARCH
++KERNEL_ROOT
+DEBUG_FALSE
+DEBUG_TRUE
+MCHECK
@@ -62465,8 +69870,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+with_sysroot
+enable_libtool_lock
+enable_debug
++enable_fips
+enable_distro
++enable_linuxkm
++enable_linuxkm_defaults
++with_linux_source
++with_linux_arch
++enable_sp
++enable_sp_math_all
++enable_sp_math
+enable_all
++enable_all_crypto
+enable_32bit
+enable_16bit
+enable_asm
@@ -62474,10 +69888,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+enable_dtls
+enable_dtls_mtu
+enable_tls13_draft18
-+enable_tls13_draft22
-+enable_tls13_draft23
-+enable_tls13_draft26
-+enable_tls13_draft28
+enable_tls13
+enable_postauth
+enable_hrrcookie
@@ -62487,11 +69897,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+enable_openssh
+enable_openvpn
+enable_nginx
++enable_lighty
+enable_haproxy
+enable_wpas
+enable_wpas_dpp
+enable_fortress
+enable_libwebsockets
++enable_ip_alt_name
+enable_qt
+enable_bump
+enable_sniffer
@@ -62549,6 +69961,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+enable_eccshamir
+enable_ecc
+enable_ecccustcurves
++with_eccminsz
+enable_compkey
+enable_curve25519
+enable_ed25519
@@ -62593,13 +70006,14 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+enable_webclient
+enable_hc128
+enable_rabbit
-+enable_fips
++enable_rc2
+enable_selftest
+enable_sha224
+enable_sha3
+enable_shake256
+enable_poly1305
+enable_chacha
++enable_xchacha
+enable_hashdrbg
+enable_filesystem
+enable_inline
@@ -62638,11 +70052,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+enable_iopool
+enable_certservice
+enable_jni
-+enable_lighty
+enable_asio
+enable_apachehttpd
+enable_enc_then_mac
+enable_stunnel
++enable_libest
+enable_md4
+enable_enckeys
+enable_pwdbased
@@ -62660,9 +70074,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+with_octeon_sync
+with_intelqa
+with_intelqa_sync
-+enable_sp
+enable_sp_asm
-+enable_sp_math
+enable_fast_rsa
+enable_staticmemory
+enable_mcapi
@@ -63242,7 +70654,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ # Omit some internal or obsolete options to make the list less imposing.
+ # This message is too long to be a string in the A/UX 3.1 sh.
+ cat <<_ACEOF
-+\`configure' configures wolfssl 4.4.0 to adapt to many kinds of systems.
++\`configure' configures wolfssl 4.6.0 to adapt to many kinds of systems.
+
+Usage: $0 [OPTION]... [VAR=VALUE]...
+
@@ -63313,7 +70725,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test -n "$ac_init_help"; then
+ case $ac_init_help in
-+ short | recursive ) echo "Configuration of wolfssl 4.4.0:";;
++ short | recursive ) echo "Configuration of wolfssl 4.6.0:";;
+ esac
+ cat <<\_ACEOF
+
@@ -63334,9 +70746,22 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --disable-libtool-lock avoid locking (might break parallel builds)
+ --enable-debug Add debug code/turns off optimizations (yes|no)
+ @<:@default=no@:>@
++ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
++ (default: disabled)
+ --enable-distro Enable wolfSSL distro build (default: disabled)
++ --enable-linuxkm Enable Linux Kernel Module (default: disabled)
++ --enable-linuxkm-defaults
++ Enable feature defaults for Linux Kernel Module
++ (default: disabled)
++ --enable-sp Enable Single Precision maths implementation
++ (default: disabled)
++ --enable-sp-math-all Enable Single Precision math implementation for full
++ algorithm suite (default: disabled)
++ --enable-sp-math Enable Single Precision math implementation with
++ restricted algorithm suite (default: disabled)
+ --enable-all Enable all wolfSSL features, except SSLv3 (default:
+ disabled)
++ --enable-all-crypto Enable all wolfcrypt algorithms (default: disabled)
+ --enable-32bit Enables 32-bit support (default: disabled)
+ --enable-16bit Enables 16-bit support (default: disabled)
+ --enable-asm Enables option for assembly (default: enabled)
@@ -63345,11 +70770,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-dtls-mtu Enable setting the MTU size for wolfSSL DTLS
+ (default: disabled)
+ --enable-tls13-draft18 Enable wolfSSL TLS v1.3 Draft 18 (default: disabled)
-+ --enable-tls13-draft22 Enable wolfSSL TLS v1.3 Draft 22 (default: disabled)
-+ --enable-tls13-draft23 Enable wolfSSL TLS v1.3 Draft 23 (default: disabled)
-+ --enable-tls13-draft26 Enable wolfSSL TLS v1.3 Draft 26 (default: disabled)
-+ --enable-tls13-draft28 Enable wolfSSL TLS v1.3 Draft 28 (default: disabled)
-+ --enable-tls13 Enable wolfSSL TLS v1.3 (default: disabled)
++ --enable-tls13 Enable wolfSSL TLS v1.3 (default: enabled)
+ --enable-postauth Enable wolfSSL Post-handshake Authentication
+ (default: disabled)
+ --enable-hrrcookie Enable the server to send Cookie Extension in HRR
@@ -63363,12 +70784,15 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-openvpn Enable OpenVPN compatibility build (default:
+ disabled)
+ --enable-nginx Enable nginx (default: disabled)
++ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-haproxy Enable haproxy (default: disabled)
+ --enable-wpas Enable wpa_supplicant support (default: disabled)
+ --enable-wpas-dpp Enable wpa_supplicant support with dpp (default:
+ disabled)
+ --enable-fortress Enable SSL fortress build (default: disabled)
+ --enable-libwebsockets Enable libwebsockets (default: disabled)
++ --enable-ip-alt-name Enable IP subject alternative name (default:
++ disabled)
+ --enable-qt Enable qt (default: disabled)
+ --enable-bump Enable SSL Bump build (default: disabled)
+ --enable-sniffer Enable wolfSSL sniffer support (default: disabled)
@@ -63484,8 +70908,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-webclient Enable Web Client (HTTP) (default: disabled)
+ --enable-hc128 Enable HC-128 (default: disabled)
+ --enable-rabbit Enable RABBIT (default: disabled)
-+ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
-+ (default: disabled)
++ --enable-rc2 Enable RC2 encryption (default: disabled)
+ --enable-selftest Enable selftest, Will NOT work w/o CAVP selftest
+ license (default: disabled)
+ --enable-sha224 Enable wolfSSL SHA-224 support (default: enabled on
@@ -63497,6 +70920,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-poly1305 Enable wolfSSL POLY1305 support (default: enabled)
+ --enable-chacha Enable CHACHA (default: enabled). Use `=noasm` to
+ disable ASM AVX/AVX2 speedups
++ --enable-xchacha Enable XCHACHA (default: disabled).
+ --enable-hashdrbg Enable Hash DRBG support (default: enabled)
+ --enable-filesystem Enable Filesystem support (default: enabled)
+ --enable-inline Enable inline functions (default: enabled)
@@ -63540,12 +70964,12 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-iopool Enable I/O Pool example (default: disabled)
+ --enable-certservice Enable cert service (default: disabled)
+ --enable-jni Enable wolfSSL JNI (default: disabled)
-+ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-asio Enable asio (default: disabled)
+ --enable-apachehttpd Enable Apache httpd (default: disabled)
+ --enable-enc-then-mac Enable Encryptr-Then-Mac extension (default:
+ enabled)
+ --enable-stunnel Enable stunnel (default: disabled)
++ --enable-libest Enable libest (default: disabled)
+ --enable-md4 Enable MD4 (default: disabled)
+ --enable-enckeys Enable PEM encrypted private key support (default:
+ disabled)
@@ -63559,12 +70983,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --enable-crypttests Enable Crypt Bench/Test (default: enabled)
+ --enable-pkcs11 Enable pkcs11 access (default: disabled)
+ --enable-pkcs12 Enable pkcs12 (default: enabled)
-+ --enable-sp Enable Single Precision maths implementation
-+ (default: disabled)
+ --enable-sp-asm Enable Single Precision assembly implementation
+ (default: disabled)
-+ --enable-sp-math Enable Single Precision math implementation only
-+ (default: disabled)
+ --enable-fast-rsa Enable RSA using Intel IPP (default: disabled)
+ --enable-staticmemory Enable static memory use (default: disabled)
+ --enable-mcapi Enable Microchip API (default: disabled)
@@ -63603,8 +71023,12 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ --with-gnu-ld assume the C compiler uses GNU ld @<:@default=no@:>@
+ --with-sysroot@<:@=DIR@:>@ Search for dependent libraries within DIR (or the
+ compiler's sysroot if not specified).
++ --with-linux-source=PATH
++ PATH to root of Linux kernel build tree
++ --with-linux-arch=arch built arch (SRCARCH) of Linux kernel build tree
+ --with-cryptoauthlib=PATH
+ PATH to CryptoAuthLib install (default /usr/)
++ --with-eccminsz=BITS Sets the ECC minimum key size (default: 224 bits)
+ --with-user-crypto=PATH Path to USER_CRYPTO install (default /usr/local)
+ --with-ntru=PATH Path to NTRU install (default /usr/)
+ --with-wnr=PATH Path to Whitewood netRandom install (default
@@ -63698,7 +71122,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+test -n "$ac_init_help" && exit $ac_status
+if $ac_init_version; then
+ cat <<\_ACEOF
-+wolfssl configure 4.4.0
++wolfssl configure 4.6.0
+generated by GNU Autoconf 2.69
+
+Copyright (C) 2012 Free Software Foundation, Inc.
@@ -64303,6 +71727,52 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+} @%:@ ac_fn_c_check_header_mongrel
+
++@%:@ ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
++@%:@ ---------------------------------------------
++@%:@ Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
++@%:@ accordingly.
++ac_fn_c_check_decl ()
++{
++ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
++ as_decl_name=`echo $2|sed 's/ *(.*//'`
++ as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
++ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
++$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
++if eval \${$3+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++$4
++int
++main ()
++{
++@%:@ifndef $as_decl_name
++@%:@ifdef __cplusplus
++ (void) $as_decl_use;
++@%:@else
++ (void) $as_decl_name;
++@%:@endif
++@%:@endif
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$3=yes"
++else
++ eval "$3=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++eval ac_res=\$$3
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
++
++} @%:@ ac_fn_c_check_decl
++
+@%:@ ac_fn_c_find_uintX_t LINENO BITS VAR
+@%:@ ------------------------------------
+@%:@ Finds an unsigned integer type with width BITS, setting cache variable VAR
@@ -64360,7 +71830,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+This file contains any messages produced by compilers while
+running configure, to aid debugging if configure makes a mistake.
+
-+It was created by wolfssl $as_me 4.4.0, which was
++It was created by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ $ $0 $@
@@ -66222,7 +73692,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+# Define the identity of the package.
+ PACKAGE='wolfssl'
-+ VERSION='4.4.0'
++ VERSION='4.6.0'
+
+
+# Some tools Automake needs.
@@ -74903,7 +82373,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+#shared library versioning
-+WOLFSSL_LIBRARY_VERSION=25:0:1
++WOLFSSL_LIBRARY_VERSION=27:0:3
+# | | |
+# +------+ | +---+
+# | | |
@@ -75128,19 +82598,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+fi
+
-+for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket
-+do :
-+ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-+ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-+if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-+ cat >>confdefs.h <<_ACEOF
-+@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-+_ACEOF
-+
-+fi
-+done
+
-+for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h sys/ioctl.h sys/socket.h sys/time.h errno.h
++for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h time.h sys/ioctl.h sys/socket.h sys/time.h errno.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -75423,6 +82882,383 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ esac
+
+
++# check if functions of interest are linkable, but also check if
++# they're declared by the expected headers, and if not, supersede the
++# unusable positive from AC_CHECK_FUNCS().
++for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket strftime
++do :
++ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
++ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
++if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
++ cat >>confdefs.h <<_ACEOF
++@%:@define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
++_ACEOF
++
++fi
++done
++
++ac_fn_c_check_decl "$LINENO" "gethostbyname" "ac_cv_have_decl_gethostbyname" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gethostbyname" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETHOSTBYNAME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "getaddrinfo" "ac_cv_have_decl_getaddrinfo" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_getaddrinfo" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETADDRINFO $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gettimeofday" "ac_cv_have_decl_gettimeofday" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gettimeofday" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GETTIMEOFDAY $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gmtime_r" "ac_cv_have_decl_gmtime_r" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gmtime_r" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_GMTIME_R $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "inet_ntoa" "ac_cv_have_decl_inet_ntoa" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_inet_ntoa" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_INET_NTOA $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "memset" "ac_cv_have_decl_memset" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_memset" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_MEMSET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "socket" "ac_cv_have_decl_socket" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_socket" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_SOCKET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "strftime" "ac_cv_have_decl_strftime" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_strftime" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++@%:@define HAVE_DECL_STRFTIME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++
++
+
+ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
+if test "x$ac_cv_type_size_t" = xyes; then :
@@ -75822,6 +83658,51 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# Start without certificates enabled and enable if a certificate algorithm is
++# enabled
++ENABLED_CERTS="no"
++
++
++
++# FIPS
++@%:@ Check whether --enable-fips was given.
++if test "${enable_fips+set}" = set; then :
++ enableval=$enable_fips; ENABLED_FIPS=$enableval
++else
++ ENABLED_FIPS="no"
++fi
++
++
++case $ENABLED_FIPS in @%:@(
++ "ready") :
++
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ FIPS_READY="yes"
++ ;; @%:@(
++ "v2") :
++
++ # FIPS v2
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ ;; @%:@(
++ "rand") :
++
++ # FIPS Rand
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="rand"
++ ;; @%:@(
++ "no") :
++ FIPS_VERSION="none" ;; @%:@(
++ *) :
++
++ # FIPS v1
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v1"
++ ;;
++esac
++
++
+# Distro build feature subset (Debian, Ubuntu, etc.)
+@%:@ Check whether --enable-distro was given.
+if test "${enable_distro+set}" = set; then :
@@ -75839,6 +83720,155 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# Linux Kernel Module
++@%:@ Check whether --enable-linuxkm was given.
++if test "${enable_linuxkm+set}" = set; then :
++ enableval=$enable_linuxkm; ENABLED_LINUXKM=$enableval
++else
++ ENABLED_LINUXKM=no
++
++fi
++
++
++@%:@ Check whether --enable-linuxkm-defaults was given.
++if test "${enable_linuxkm_defaults+set}" = set; then :
++ enableval=$enable_linuxkm_defaults; ENABLED_LINUXKM_DEFAULTS=$enableval
++else
++ ENABLED_LINUXKM_DEFAULTS=$ENABLED_LINUXKM
++
++fi
++
++
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST -DWOLFSSL_SP_MOD_WORD_RP -DWOLFSSL_OLD_PRIME_CHECK -DWOLFSSL_SP_DIV_64 -DWOLFSSL_SP_DIV_WORD_HALF -DWOLFSSL_SMALL_STACK_STATIC"
++fi
++
++
++@%:@ Check whether --with-linux-source was given.
++if test "${with_linux_source+set}" = set; then :
++ withval=$with_linux_source; KERNEL_ROOT=$withval
++else
++ KERNEL_ROOT=""
++fi
++
++
++
++@%:@ Check whether --with-linux-arch was given.
++if test "${with_linux_arch+set}" = set; then :
++ withval=$with_linux_arch; KERNEL_ARCH=$withval
++else
++ KERNEL_ARCH=""
++fi
++
++
++if test "x$ENABLED_LINUXKM" = "xyes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM"
++ ENABLED_NO_LIBRARY=yes
++
++ if test "$KERNEL_ROOT" = ""; then
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel build root" >&5
++$as_echo_n "checking for default kernel build root... " >&6; }
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel found" >&5
++$as_echo "no default configured kernel found" >&6; }
++fi
++
++ KERNEL_ROOT="$DEFAULT_KERNEL_ROOT"
++ fi
++
++
++ if test "$KERNEL_ARCH" = ""; then
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel arch" >&5
++$as_echo_n "checking for default kernel arch... " >&6; }
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($2,arch_fields,"/"); print arch_fields[2]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ARCH" >&5
++$as_echo "$DEFAULT_KERNEL_ARCH" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel arch found" >&5
++$as_echo "no default configured kernel arch found" >&6; }
++fi
++
++ KERNEL_ARCH="$DEFAULT_KERNEL_ARCH"
++ fi
++
++
++ if test "${KERNEL_ROOT}" = ""; then
++ as_fn_error $? "Linux kernel source root not found -- supply with --with-linux-source=PATH." "$LINENO" 5
++ fi
++ if test "${KERNEL_ARCH}" = ""; then
++ as_fn_error $? "Linux kernel target architecture for build tree ${KERNEL_ROOT} could not be determined. Is target kernel configured?" "$LINENO" 5
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DNO_DEV_RANDOM -DNO_WRITEV -DNO_STDIO_FILESYSTEM -DWOLFSSL_NO_SOCK -DWOLFSSL_USER_IO"
++fi
++
++
++# Single Precision maths implementation
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SP_DEFAULT=yes
++ ENABLED_SP_MATH_ALL_DEFAULT=yes
++else
++ ENABLED_SP_DEFAULT=no
++ ENABLED_SP_MATH_ALL_DEFAULT=no
++fi
++
++@%:@ Check whether --enable-sp was given.
++if test "${enable_sp+set}" = set; then :
++ enableval=$enable_sp; ENABLED_SP=$enableval
++else
++ ENABLED_SP=$ENABLED_SP_DEFAULT
++fi
++
++
++@%:@ Check whether --enable-sp-math-all was given.
++if test "${enable_sp_math_all+set}" = set; then :
++ enableval=$enable_sp_math_all; ENABLED_SP_MATH_ALL=$enableval
++else
++ ENABLED_SP_MATH_ALL=$ENABLED_SP_MATH_ALL_DEFAULT
++fi
++
++
++# Single Precision maths exclusively (no fastmath)
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes" && test "$ENABLED_SP" != "no" && test "$ENABLED_SP_MATH_ALL" = "no"
++then
++ ENABLED_SP_MATH_DEFAULT=yes
++else
++ ENABLED_SP_MATH_DEFAULT=no
++fi
++@%:@ Check whether --enable-sp-math was given.
++if test "${enable_sp_math+set}" = set; then :
++ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
++else
++ ENABLED_SP_MATH=$ENABLED_SP_MATH_DEFAULT
++fi
++
++
++
++if test "$ENABLED_SP_MATH" != "no" && test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ as_fn_error $? "cannot enable sp-math and sp-math-all simultaneously." "$LINENO" 5
++fi
++
++
+# ALL FEATURES
+@%:@ Check whether --enable-all was given.
+if test "${enable_all+set}" = set; then :
@@ -75850,91 +83880,237 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_ALL" = "yes"
+then
-+ enable_dtls=yes
-+ enable_tls13=yes
-+ enable_openssh=yes
-+ enable_opensslextra=yes
-+ enable_opensslall=yes
-+ enable_savesession=yes
-+ enable_savecert=yes
-+ enable_atomicuser=yes
-+ enable_pkcallbacks=yes
-+ enable_aesgcm=yes
-+ enable_aesccm=yes
-+ enable_aesctr=yes
-+ enable_aesofb=yes
-+ enable_aescfb=yes
-+ enable_camellia=yes
-+ enable_ripemd=yes
-+ enable_sha512=yes
-+ enable_sha224=yes
-+ enable_sha3=yes
-+ enable_sessioncerts=yes
-+ enable_keygen=yes
-+ enable_certgen=yes
-+ enable_certreq=yes
-+ enable_certext=yes
-+ enable_sep=yes
-+ enable_hkdf=yes
-+ enable_dsa=yes
-+ enable_ecccustcurves=yes
-+ enable_compkey=yes
-+ enable_curve25519=yes
-+ enable_curve448=yes
-+ enable_ed25519=yes
-+ enable_fpecc=yes
-+ enable_eccencrypt=yes
-+ enable_psk=yes
-+ enable_idea=yes
-+ enable_cmac=yes
-+ enable_xts=yes
-+ enable_webserver=yes
-+ enable_hc128=yes
-+ enable_rabbit=yes
-+ enable_ocsp=yes
-+ enable_ocspstapling=yes
-+ enable_ocspstapling2=yes
-+ enable_crl=yes
-+ enable_crl_monitor=yes
-+ enable_sni=yes
-+ enable_maxfragment=yes
-+ enable_alpn=yes
-+ enable_truncatedhmac=yes
-+ enable_trusted_ca=yes
-+ enable_supportedcurves=yes
-+ enable_session_ticket=yes
-+ enable_tlsx=yes
-+ enable_pkcs7=yes
-+ enable_ssh=yes
-+ enable_scep=yes
-+ enable_srp=yes
-+ enable_certservice=yes
-+ enable_jni=yes
-+ enable_lighty=yes
-+ enable_haproxy=yes
-+ enable_stunnel=yes
-+ enable_nginx=yes
-+ enable_openvpn=yes
-+ enable_asio=yes
-+ enable_libwebsockets=yes
-+ enable_qt=yes
-+ enable_pwdbased=yes
-+ enable_aeskeywrap=yes
-+ enable_x963kdf=yes
-+ enable_scrypt=yes
-+ enable_indef=yes
-+ enable_enckeys=yes
-+ enable_hashflags=yes
-+ enable_dhdefaultparams=yes
++ test "$enable_dtls" = "" && enable_dtls=yes
++ if test "x$FIPS_VERSION" != "xv1"
++ then
++ test "$enable_tls13" = "" && enable_tls13=yes
++ test "$enable_rsapss" = "" && enable_rsapss=yes
++ fi
++ test "$enable_savesession" = "" && enable_savesession=yes
++ test "$enable_savecert" = "" && enable_savecert=yes
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_webserver" = "" && enable_webserver=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_crl_monitor" = "" && enable_crl_monitor=yes
++ test "$enable_sni" = "" && enable_sni=yes
++ test "$enable_maxfragment" = "" && enable_maxfragment=yes
++ test "$enable_alpn" = "" && enable_alpn=yes
++ test "$enable_truncatedhmac" = "" && enable_truncatedhmac=yes
++ test "$enable_trusted_ca" = "" && enable_trusted_ca=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_session_ticket" = "" && enable_session_ticket=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_ssh" = "" && enable_ssh=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_postauth" = "" && enable_postauth=yes
++ test "$enable_hrrcookie" = "" && enable_hrrcookie=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_fallback_scsv" = "" && enable_fallback_scsv=yes
++ test "$enable_anon" = "" && enable_anon=yes
++ test "$enable_mcast" = "" && enable_mcast=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ fi
++
++ # sp-math is incompatible with opensslextra, ECC custom curves, and DSA.
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++ test "$enable_srp" = "" && enable_srp=yes
++ # linuxkm is incompatible with opensslextra and its dependents.
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_openssh" = "" && enable_openssh=yes
++ fi
++ test "$enable_opensslextra" = "" && enable_opensslextra=yes
++ test "$enable_opensslall" = "" && enable_opensslall=yes
++ test "$enable_certservice" = "" && enable_certservice=yes
++ test "$enable_jni" = "" && enable_jni=yes
++ test "$enable_lighty" = "" && enable_lighty=yes
++ test "$enable_haproxy" = "" && enable_haproxy=yes
++ test "$enable_stunnel" = "" && enable_stunnel=yes
++ test "$enable_nginx" = "" && enable_nginx=yes
++ test "$enable_openvpn" = "" && enable_openvpn=yes
++ test "$enable_asio" = "" && enable_asio=yes
++ test "$enable_libwebsockets" = "" && enable_libwebsockets=yes
++ test "$enable_qt" = "" && enable_qt=yes
++ fi
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_scep" = "" && enable_scep=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ fi
++
++ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
++
++ # Enable multiple attribute additions such as DC
++ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
+
+ # Enable AES Decrypt, AES ECB, Alt Names, DER Load, Keep Certs, CRL IO with Timeout
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++fi
++
++
++# ALL CRYPTO FEATURES
++@%:@ Check whether --enable-all-crypto was given.
++if test "${enable_all_crypto+set}" = set; then :
++ enableval=$enable_all_crypto; ENABLED_ALL_CRYPT=$enableval
++else
++ ENABLED_ALL_CRYPT=no
++
++fi
++
++if test "$ENABLED_ALL_CRYPT" = "yes"
++then
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_anon" = "" && enable_anon=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ fi
++
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" != "yes"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ fi
++
++ # Enable AES Decrypt, AES ECB, Alt Names, DER Load
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD"
+
+ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
+
+ # Enable multiple attribute additions such as DC
+ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++
+fi
+
+
@@ -75983,6 +84159,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++
+# SINGLE THREADED
+@%:@ Check whether --enable-singlethreaded was given.
+if test "${enable_singlethreaded+set}" = set; then :
@@ -76683,7 +84860,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+# TLS v1.3 Draft 18
++# TLS v1.3 Draft 18 (Note: only final TLS v1.3 supported, here for backwards build compatibility)
+@%:@ Check whether --enable-tls13-draft18 was given.
+if test "${enable_tls13_draft18+set}" = set; then :
+ enableval=$enable_tls13_draft18; ENABLED_TLS13_DRAFT18=$enableval
@@ -76692,93 +84869,21 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+fi
+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_18 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 22
-+@%:@ Check whether --enable-tls13-draft22 was given.
-+if test "${enable_tls13_draft22+set}" = set; then :
-+ enableval=$enable_tls13_draft22; ENABLED_TLS13_DRAFT22=$enableval
-+else
-+ ENABLED_TLS13_DRAFT22=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT22" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_22 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 23
-+@%:@ Check whether --enable-tls13-draft23 was given.
-+if test "${enable_tls13_draft23+set}" = set; then :
-+ enableval=$enable_tls13_draft23; ENABLED_TLS13_DRAFT23=$enableval
-+else
-+ ENABLED_TLS13_DRAFT23=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT23" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_23 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 26
-+@%:@ Check whether --enable-tls13-draft26 was given.
-+if test "${enable_tls13_draft26+set}" = set; then :
-+ enableval=$enable_tls13_draft26; ENABLED_TLS13_DRAFT26=$enableval
-+else
-+ ENABLED_TLS13_DRAFT26=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT26" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_26 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 28
-+@%:@ Check whether --enable-tls13-draft28 was given.
-+if test "${enable_tls13_draft28+set}" = set; then :
-+ enableval=$enable_tls13_draft28; ENABLED_TLS13_DRAFT28=$enableval
-+else
-+ ENABLED_TLS13_DRAFT28=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT $AM_CFLAGS"
-+fi
-+
+
+# TLS v1.3
+@%:@ Check whether --enable-tls13 was given.
+if test "${enable_tls13+set}" = set; then :
+ enableval=$enable_tls13; ENABLED_TLS13=$enableval
+else
-+ ENABLED_TLS13=no
++ ENABLED_TLS13=yes
+
+fi
+
-+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes" || test "$ENABLED_TLS13_DRAFT22" = "yes" || test "$ENABLED_TLS13_DRAFT23" = "yes" || test "$ENABLED_TLS13_DRAFT26" = "yes" || test "$ENABLED_TLS13_DRAFT28" = "yes"
++if test "x$FIPS_VERSION" = "xv1"
+then
-+ ENABLED_TLS13="yes"
++ ENABLED_TLS13="no"
+fi
+
-+if test "$ENABLED_TLS13" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
-+fi
-+
-+
+# Post-handshake Authentication
+@%:@ Check whether --enable-postauth was given.
+if test "${enable_postauth+set}" = set; then :
@@ -76893,7 +84998,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+# List of open source project defines using our openssl compatibility layer:
+# openssh (--enable-openssh) WOLFSSL_OPENSSH
-+# openvpn (--enable-openvpn)
++# openvpn (--enable-openvpn) WOLFSSL_OPENVPN
+# nginix (--enable-nginx) WOLFSSL_NGINX
+# haproxy (--enable-haproxy) WOLFSSL_HAPROXY
+# wpa_supplicant (--enable-wpas) WOLFSSL_WPAS
@@ -76902,6 +85007,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+# signal (--enable-signal)
+# lighty (--enable-lighty) HAVE_LIGHTY
+# stunnel (--enable-stunnel) HAVE_STUNNEL
++# libest (--enable-libest) HAVE_LIBEST
+# asio (--enable-asio) WOLFSSL_ASIO
+# libwebsockets (--enable-libwebsockets) WOLFSSL_LIBWEBSOCKETS
+# qt (--enable-qt) WOLFSSL_QT
@@ -76939,6 +85045,16 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# lighty Support
++@%:@ Check whether --enable-lighty was given.
++if test "${enable_lighty+set}" = set; then :
++ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
++else
++ ENABLED_LIGHTY=no
++
++fi
++
++
+# haproxy compatibility build
+@%:@ Check whether --enable-haproxy was given.
+if test "${enable_haproxy+set}" = set; then :
@@ -76995,7 +85111,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_LIBWEBSOCKETS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC"
+fi
+
+
@@ -77005,6 +85121,21 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16"
+fi
+
++#IP alternative name Support
++@%:@ Check whether --enable-ip-alt-name was given.
++if test "${enable_ip_alt_name+set}" = set; then :
++ enableval=$enable_ip_alt_name; ENABLE_IP_ALT_NAME=$enableval
++else
++ ENABLE_IP_ALT_NAME=no
++
++fi
++
++
++if test "$ENABLE_IP_ALT_NAME" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
++fi
++
+#Qt Support
+@%:@ Check whether --enable-qt was given.
+if test "${enable_qt+set}" = set; then :
@@ -77079,7 +85210,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_OPENSSLALL" = "yes"
+then
-+AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS $AM_CFLAGS"
++AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
+fi
+
+# OPENSSL Extra Compatibility
@@ -77091,7 +85222,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+fi
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OPENSSLEXTRA="yes"
+fi
@@ -77100,6 +85231,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+then
+ AM_CFLAGS="-DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB $AM_CFLAGS"
+ AM_CFLAGS="-DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS $AM_CFLAGS"
++ AM_CFLAGS="-DHAVE_EXT_CACHE $AM_CFLAGS"
+fi
+
+if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "$ENABLED_SMALL" = "yes"
@@ -77161,19 +85293,31 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DTEST_IPV6 -DWOLFSSL_IPV6"
+fi
+
-+
++if test "$ENABLED_WPAS" = "small"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS_SMALL"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_PEER_CERT"
++fi
+if test "$ENABLED_WPAS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECRET_CALLBACK -DWOLFSSL_STATIC_RSA"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP -DWOLFSSL_PUBLIC_ECC_ADD_DBL"
-+ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER -DHAVE_EX_DATA -DWOLFSSL_KEEP_PEER_CERT"
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DWOLFSSL_DES_ECB"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS"
+fi
++if test "$ENABLED_WPAS" != "no"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
+
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DER_LOAD"
++ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
++fi
+
+if test "$ENABLED_FORTRESS" = "yes"
+then
@@ -77200,7 +85344,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_LEANPSK" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_CERTS -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+ ENABLED_SLOWMATH="no"
+ ENABLED_SINGLETHREADED="yes"
+ enable_lowresource=yes
@@ -77480,7 +85624,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ENABLED_SNIFFTEST=no
+if test "x$ENABLED_SNIFFER" = "xyes" ; then :
+
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER -DWOLFSSL_STATIC_EPHEMERAL"
+ for ac_header in pcap/pcap.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "pcap/pcap.h" "ac_cv_header_pcap_pcap_h" "$ac_includes_default"
@@ -77535,27 +85679,9 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_AESGCM=no
+fi
+
-+if test "$ENABLED_AESGCM" != "no"
++if test "$ENABLED_AESGCM" = "yes" && test "$ac_cv_c_bigendian" != "yes"
+then
-+ if test "$ENABLED_AESGCM" = "word32"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "table"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++ ENABLED_AESGCM="4bit"
+fi
+
+
@@ -77651,8 +85777,16 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ *)
+ case $host_cpu in
+ *aarch64*)
-+ # +crypto needed for hardware acceleration
-+ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ case $host_os in
++ *darwin*)
++ ;;
++ *)
++ # +crypto needed for hardware acceleration
++ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ ;;
++ esac
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+
+ # Check for and set -mstrict-align compiler flag
+ # Used to set assumption that Aarch64 systems will not handle
@@ -77674,6 +85808,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+$as_echo "$as_me: 64bit ARMv8 found, setting mcpu to generic+crypto" >&6;};;
+ *)
+ AM_CPPFLAGS="$AM_CPPFLAGS -mfpu=crypto-neon-fp-armv8"
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+ { $as_echo "$as_me:${as_lineno-$LINENO}: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&5
+$as_echo "$as_me: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&6;};;
+ esac
@@ -77729,11 +85865,18 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESNI"
+ if test "$GCC" = "yes"
+ then
-+ # GCC needs these flags, icc doesn't
-+ # opt levels greater than 2 may cause problems on systems w/o aesni
-+ if test "$CC" != "icc"
++ # clang needs these flags
++ if test "$CC" = "clang"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ AM_CFLAGS="$AM_CFLAGS -maes -mpclmul"
++ else
++ # GCC needs these flags, icc doesn't
++ # opt levels greater than 2 may cause problems on systems w/o
++ # aesni
++ if test "$CC" != "icc"
++ then
++ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ fi
+ fi
+ fi
+ if test "x$ENABLED_AESGCM" != "xno"; then :
@@ -77969,7 +86112,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+if test "${enable_blake2s+set}" = set; then :
+ enableval=$enable_blake2s; ENABLED_BLAKE2S=$enableval
+else
-+ ENABLED_BLAKE2S=Sno
++ ENABLED_BLAKE2S=no
+
+fi
+
@@ -78047,7 +86190,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSIONCERTS=yes
+fi
@@ -78087,7 +86230,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+fi
+
-+if test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_OPENSSH" = "yes"
+then
+ ENABLED_CERTGEN=yes
+fi
@@ -78211,7 +86354,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
+then
+ ENABLED_DSA="yes"
+fi
@@ -78219,6 +86362,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+if test "$ENABLED_DSA" = "no" && test "$ENABLED_OPENSSH" = "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DNO_DSA"
++else
++ ENABLED_CERTS=yes
+fi
+
+# ECC Shamir
@@ -78253,13 +86398,20 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_ECC="yes"
+fi
+
-+if test "$ENABLED_ECC" = "yes"
++if test "$ENABLED_ECC" != "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
+ if test "$ENABLED_ECC_SHAMIR" = "yes" && test "$ENABLED_LOWRESOURCE" = "no"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
+ fi
++
++ if test "$ENABLED_ECC" = "nonblock"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWC_ECC_NONBLOCK"
++ fi
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -78295,6 +86447,19 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# ECC Minimum Key Size
++ENABLED_ECCMINSZ=224
++
++@%:@ Check whether --with-eccminsz was given.
++if test "${with_eccminsz+set}" = set; then :
++ withval=$with_eccminsz;
++ ENABLED_ECCMINSZ=$withval
++ AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=$withval"
++
++
++fi
++
++
+# Compressed Key
+@%:@ Check whether --enable-compkey was given.
+if test "${enable_compkey+set}" = set; then :
@@ -78388,6 +86553,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_FEMATH=yes
+ ENABLED_GEMATH=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ED25519"
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -78455,6 +86622,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ # EdDSA448 requires SHAKE256 which requires SHA-3
+ ENABLED_SHAKE3=yes
+ ENABLED_SHAKE256=yes
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -78635,7 +86804,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_HAPROXY" = "xyes" && test "x$ENABLED_ALL" = "xno"
+then
+ ENABLED_SSLV3="yes"
+fi
@@ -78646,7 +86815,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+# STACK SIZE info for examples
++# STACK SIZE info for testwolfcrypt and examples
+@%:@ Check whether --enable-stacksize was given.
+if test "${enable_stacksize+set}" = set; then :
+ enableval=$enable_stacksize; ENABLED_STACKSIZE=$enableval
@@ -78656,7 +86825,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_STACKSIZE" = "yes"
++if test "$ENABLED_STACKSIZE" != "no"
+then
+ ac_fn_c_check_func "$LINENO" "posix_memalign" "ac_cv_func_posix_memalign"
+if test "x$ac_cv_func_posix_memalign" = xyes; then :
@@ -78665,6 +86834,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
+fi
+
++ ac_fn_c_check_decl "$LINENO" "posix_memalign" "ac_cv_have_decl_posix_memalign" "$ac_includes_default"
++if test "x$ac_cv_have_decl_posix_memalign" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
++fi
++
+ ac_fn_c_check_func "$LINENO" "pthread_attr_setstack" "ac_cv_func_pthread_attr_setstack"
+if test "x$ac_cv_func_pthread_attr_setstack" = xyes; then :
+
@@ -78716,9 +86892,27 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+fi
+
++ ac_fn_c_check_decl "$LINENO" "pthread_attr_setstack" "ac_cv_have_decl_pthread_attr_setstack" "#include <pthread.h>
++"
++if test "x$ac_cv_have_decl_pthread_attr_setstack" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs pthread_attr_setstack" "$LINENO" 5
++fi
++
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE"
+fi
+
++if test "$ENABLED_STACKSIZE" = "verbose"
++then
++ if test "$thread_ls_on" != "yes"
++ then
++ as_fn_error $? "stacksize-verbose needs thread-local storage." "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE_VERBOSE"
++ ENABLED_STACKSIZE=yes
++fi
++
+
+# MEMORY
+@%:@ Check whether --enable-memory was given.
@@ -78803,9 +86997,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL -DHAVE_EX_DATA"
+ fi
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DWOLFSSL_ALLOW_TLSV10 -DSESSION_CERTS -DOPENSSL_NO_SSL2"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DSESSION_CERTS -DOPENSSL_NO_SSL2"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
++ if test "x$ENABLED_ALL" = "xno"; then
++ # Don't enable old SSL/TLS for --enable-all, which is used by distro
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_ALLOW_TLSV10"
++ fi
+
+ # Requires OCSP make sure on
+ if test "x$ENABLED_OCSP" = "xno"
@@ -78876,6 +87074,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
+ ENABLED_RSA=no
++ else
++ ENABLED_CERTS=yes
+ fi
+fi
+
@@ -79022,7 +87222,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_ASN" = "no"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN"
+ if test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no"
+ then
+ # DH and ECC need bigint
@@ -79032,7 +87232,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ # turn off ASN if leanpsk on
+ if test "$ENABLED_LEANPSK" = "yes"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS -DNO_BIG_INT"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_BIG_INT"
+ ENABLED_ASN=no
+ else
+ if test "$ENABLED_ASN" = "nocrypt"
@@ -79172,7 +87372,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "x$ENABLED_WPAS" != "xno"
+then
+ ENABLED_DES3="yes"
+fi
@@ -79275,7 +87475,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes"
++if test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_CMAC=yes
+fi
@@ -79367,20 +87567,32 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+# FIPS
-+@%:@ Check whether --enable-fips was given.
-+if test "${enable_fips+set}" = set; then :
-+ enableval=$enable_fips; ENABLED_FIPS=$enableval
++# RC2
++@%:@ Check whether --enable-rc2 was given.
++if test "${enable_rc2+set}" = set; then :
++ enableval=$enable_rc2; ENABLED_RC2=$enableval
+else
-+ ENABLED_FIPS="no"
++ ENABLED_RC2=no
++
+fi
+
+
-+case $ENABLED_FIPS in @%:@(
++if test "$ENABLED_RC2" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWC_RC2"
++fi
++
++
++# FIPS
++case $FIPS_VERSION in @%:@(
+ "v2") :
-+ FIPS_VERSION="v2"
-+ ENABLED_FIPS=yes
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DHAVE_FIPS_VERSION=2 -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
++
++ if test "x$FIPS_READY" = "xyes"; then :
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=3"
++else
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=2"
++fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
+ ENABLED_KEYGEN="yes"
+ ENABLED_SHA224="yes"
+ # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
@@ -79420,17 +87632,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ;; @%:@(
+ "rand") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="rand"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_FIPS_RAND -DHAVE_FIPS -DHAVE_FIPS_VERSION=2"
+ ;; @%:@(
-+ "no") :
-+ FIPS_VERSION="none" ;; @%:@(
-+ *) :
++ "v1") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="v1"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS"
++ ;; @%:@(
++ *) :
+ ;;
+esac
+
@@ -79465,15 +87673,40 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+if test "${enable_selftest+set}" = set; then :
+ enableval=$enable_selftest; ENABLED_SELFTEST=$enableval
+else
-+ ENABLED_SELFTEST=no
++ ENABLED_SELFTEST="no"
+
+fi
+
+
-+if test "x$ENABLED_SELFTEST" = "xyes"
-+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
-+fi
++case $ENABLED_SELFTEST in @%:@(
++ "v2") :
++
++ # selftest v2 (wolfCrypt 4.1.0)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v2"
++ ;; @%:@(
++ "no") :
++ SELFTEST_VERSION="none" ;; @%:@(
++ *) :
++
++ # selftest v1 (wolfCrypt 3.14.2)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v1"
++ ;;
++esac
++
++case $SELFTEST_VERSION in @%:@(
++ "v2") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_SELFTEST_VERSION=2"
++ ;; @%:@(
++ "v1") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
++ ;; @%:@(
++ *) :
++ ;;
++esac
+
+
+# set sha224 default
@@ -79620,6 +87853,26 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# XCHACHA
++@%:@ Check whether --enable-xchacha was given.
++if test "${enable_xchacha+set}" = set; then :
++ enableval=$enable_xchacha; ENABLED_XCHACHA=$enableval
++else
++ ENABLED_XCHACHA=no
++
++fi
++
++
++if test "$ENABLED_XCHACHA" = "yes"
++then
++ if test "$ENABLED_CHACHA" = "no"
++ then
++ as_fn_error $? "XChaCha (--enable-xchacha) depends on ChaCha (--enable-chacha)" "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_XCHACHA"
++fi
++
++
+# Hash DRBG
+@%:@ Check whether --enable-hashdrbg was given.
+if test "${enable_hashdrbg+set}" = set; then :
@@ -79646,11 +87899,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+# Filesystem Build
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_FILESYSTEM_DEFAULT=no
++else
++ ENABLED_FILESYSTEM_DEFAULT=yes
++fi
+@%:@ Check whether --enable-filesystem was given.
+if test "${enable_filesystem+set}" = set; then :
+ enableval=$enable_filesystem; ENABLED_FILESYSTEM=$enableval
+else
-+ ENABLED_FILESYSTEM=yes
++ ENABLED_FILESYSTEM=$ENABLED_FILESYSTEM_DEFAULT
+
+fi
+
@@ -79660,7 +87919,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+else
+ # turn off filesystem if leanpsk on
-+ if test "$ENABLED_LEANPSK" = "yes"
++ if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LINUXKM" = "yes"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+ ENABLED_FILESYSTEM=no
@@ -79693,7 +87952,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes"
++if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OCSP=yes
+fi
@@ -79766,7 +88025,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
+fi
@@ -79794,7 +88053,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=yes
+fi
@@ -79822,7 +88081,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CRL=yes
+fi
@@ -79846,7 +88105,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+then
+ case $host_os in
+ *linux* | *darwin* | *freebsd*)
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR" ;;
++ if test "x$ENABLED_SINGLETHREADED" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
++ else
++ ENABLED_CRL_MONITOR="no"
++ as_fn_error $? "crl monitor requires threading / pthread" "$LINENO" 5
++ fi
++ ;;
+ *)
+ if test "x$ENABLED_DISTRO" = "xyes" ; then
+ ENABLED_CRL_MONITOR="no"
@@ -80057,7 +88322,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+$as_echo "yes" >&6; }
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS -DWOLFSSL_STATIC_RSA"
+ ENABLED_NTRU="yes"
+
+
@@ -80082,7 +88347,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "cannot enable qsh without NTRU" "$LINENO" 5
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH -DWOLFSSL_STATIC_DH -DWOLFSSL_STATIC_PSK"
+fi
+
+
@@ -80305,7 +88570,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "x$ENABLED_SUPPORTED_CURVES" = "xyes"
+then
-+ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno"; then :
++ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno" && test "x$ENABLED_CURVE448" = "xno"; then :
+ ENABLED_SUPPORTED_CURVES=no
+else
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES"
@@ -80344,6 +88609,26 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_REQUIRE_FFDHE"
+fi
+
++# TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448
++if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ECC" = "xno" && \
++ (test "x$ENABLED_RSA" = "xno" || test "x$ENABLED_DH" = "xno") && \
++ (test "x$ENABLED_CURVE25519" = "xno" || test "x$ENABLED_ED25519" = "xno") && \
++ (test "x$ENABLED_CURVE448" = "xno" || test "x$ENABLED_ED448" = "xno")
++then
++ # disable TLS 1.3
++ ENABLED_TLS13=no
++fi
++if test "$ENABLED_TLS13" = "yes" && (test "x$ENABLED_ECC" = "xyes" || \
++ test "x$ENABLED_DH" = "xyes")
++then
++ AM_CFLAGS="-DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++fi
++if test "$ENABLED_TLS13" = "yes"
++then
++ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS $AM_CFLAGS"
++fi
++
++
+# Session Ticket Extension
+@%:@ Check whether --enable-session-ticket was given.
+if test "${enable_session_ticket+set}" = set; then :
@@ -80354,7 +88639,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSION_TICKET=yes
+fi
@@ -80389,7 +88674,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_TLSX=yes
+fi
@@ -80404,7 +88689,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_ENCRYPT_THEN_MAC=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA"
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_TLS13" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -80508,7 +88793,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+
+# Small Stack - Cache on object
+@%:@ Check whether --enable-smallstackcache was given.
+if test "${enable_smallstackcache+set}" = set; then :
@@ -80525,11 +88809,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+# Small Stack
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SMALL_STACK_DEFAULT=yes
++else
++ ENABLED_SMALL_STACK_DEFAULT=no
++fi
+@%:@ Check whether --enable-smallstack was given.
+if test "${enable_smallstack+set}" = set; then :
+ enableval=$enable_smallstack; ENABLED_SMALL_STACK=$enableval
+else
-+ ENABLED_SMALL_STACK=no
++ ENABLED_SMALL_STACK=$ENABLED_SMALL_STACK_DEFAULT
+
+fi
+
@@ -80689,7 +88979,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_JNI" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI -DHAVE_EX_DATA"
+
+ # Enable prereqs if not already enabled
+ if test "x$ENABLED_DTLS" = "xno"
@@ -80702,6 +88992,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
+ fi
++ if test "x$ENABLED_OPENSSLALL" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ fi
+ if test "x$ENABLED_CRL" = "xno"
+ then
+ ENABLED_CRL="yes"
@@ -80766,15 +89061,16 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_CERTGEN="yes"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+ fi
-+fi
-+
-+# lighty Support
-+@%:@ Check whether --enable-lighty was given.
-+if test "${enable_lighty+set}" = set; then :
-+ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
-+else
-+ ENABLED_LIGHTY=no
-+
++ if test "x$ENABLED_SNI" = "xno"
++ then
++ ENABLED_SNI="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
++ fi
++ if test "x$ENABLED_ALPN" = "xno"
++ then
++ ENABLED_ALPN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_ALPN"
++ fi
+fi
+
+if test "$ENABLED_LIGHTY" = "yes"
@@ -80786,6 +89082,28 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="-DOPENSSL_EXTRA $AM_CFLAGS"
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ # recommended if building wolfSSL specifically for use by lighttpd
++ if test "x$ENABLED_ALL" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_COMP"
++ if test "x$ENABLED_SSLV3" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3"
++ if test "x$ENABLED_TLSV10" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
++ ENABLED_OLD_TLS=no
++ fi
++ fi
++ if test "x$ENABLED_CRL_MONITOR" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED"
++ ENABLED_SINGLETHREADED="yes"
++ fi
++
++ # w/ lighttpd 1.4.56 once wolfSSL updated to expose non-filesystem funcs
++ #AM_CFLAGS="$AM_CFLAGS -DNO_BIO"
++ #AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
++ #ENABLED_FILESYSTEM=no
++ fi
+fi
+
+if test "$ENABLED_NGINX" = "yes"
@@ -80806,7 +89124,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_SIGNAL" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ # Requires opensslextra make sure on
+ if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
+ then
@@ -80817,7 +89135,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+if test "$ENABLED_OPENVPN" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_OPENVPN"
+fi
+
+
@@ -80827,6 +89145,9 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
+ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DHAVE_EX_DATA"
++
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+fi
+
+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
@@ -80952,7 +89273,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ # Requires Secure Renegotiation
+ if test "x$ENABLED_SECURE_RENEGOTIATION" = "xno"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
+ fi
+fi
+
@@ -80976,7 +89297,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_ENCRYPT_THEN_MAC=yes
+fi
+
-+if test "x$ENABLED_SNIFFER" == "xyes"; then :
++if test "x$ENABLED_SNIFFER" = "xyes"; then :
+ ENABLED_ENCRYPT_THEN_MAC="no"
+fi
+
@@ -81048,7 +89369,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC"
+
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -81098,6 +89419,95 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_PSK=yes
+fi
+
++# libest Support
++@%:@ Check whether --enable-libest was given.
++if test "${enable_libest+set}" = set; then :
++ enableval=$enable_libest; ENABLED_LIBEST=$enableval
++else
++ ENABLED_LIBEST=no
++
++fi
++
++
++if test "$ENABLED_LIBEST" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DHAVE_LIBEST -DWOLFSSL_ALT_NAMES"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
++
++ # Requires opensslextra and opensslall
++ if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ ENABLED_OPENSSLEXTRA="yes"
++ AM_CFLAGS="-DOPENSSL_EXTRA -DOPENSSL_ALL $AM_CFLAGS"
++ AM_CFLAGS="-DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING $AM_CFLAGS"
++ AM_CFLAGS="-DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
++ fi
++
++ # Requires OCSP
++ if test "x$ENABLED_OCSP" = "xno"
++ then
++ ENABLED_OCSP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_OCSP"
++ fi
++
++ # Requires PKCS7
++ if test "x$ENABLED_PKCS7" = "xno"
++ then
++ ENABLED_PKCS7="yes"
++ fi
++
++ # Requires Certificate Generation and Request
++ if test "x$ENABLED_CERTGEN" = "xno"
++ then
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
++ fi
++ if test "x$ENABLED_CERTREQ" = "xno"
++ then
++ ENABLED_CERTREQ="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
++ fi
++ if test "x$ENABLED_CERTEXT" = "xno"
++ then
++ ENABLED_CERTEXT="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
++ fi
++
++ # Requires CRL
++ if test "x$ENABLED_CRL" = "xno"
++ then
++ ENABLED_CRL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
++ fi
++
++ if test "x$ENABLED_SRP" = "xno"
++ then
++ ENABLED_SRP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
++ fi
++
++ # Enable prereqs if not already enabled
++ if test "x$ENABLED_KEYGEN" = "xno"
++ then
++ ENABLED_KEYGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ fi
++
++ # Requires sessioncerts make sure on
++ if test "x$ENABLED_SESSIONCERTS" = "xno"
++ then
++ ENABLED_SESSIONCERTS="yes"
++ AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
++ fi
++
++ if test "x$ENABLED_DSA" = "xno"
++ then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&5
++$as_echo "$as_me: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&2;}
++ fi
++fi
++
+# MD4
+@%:@ Check whether --enable-md4 was given.
+if test "${enable_md4+set}" = set; then :
@@ -81112,7 +89522,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+if test "$ENABLED_MD4" = "no"
+then
+ #turn on MD4 if using stunnel
-+ if test "x$ENABLED_STUNNEL" = "xyes"
++ if test "x$ENABLED_STUNNEL" = "xyes" || test "x$ENABLED_WPAS" != "xno"
+ then
+ ENABLED_MD4="yes"
+ else
@@ -81131,7 +89541,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes"
++if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_ENCKEYS=yes
+fi
@@ -81209,7 +89619,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "please enable psk if disabling asn." "$LINENO" 5
+ fi
+
-+ if test "x$ENABLED_ECC" = "xyes" && test "x$ENABLED_ASN" = "xno"
++ if test "x$ENABLED_ECC" != "xno" && test "x$ENABLED_ASN" = "xno"
+ then
+ as_fn_error $? "please disable ecc if disabling asn." "$LINENO" 5
+ fi
@@ -81234,6 +89644,10 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+then
+ FASTMATH_DEFAULT=yes
+fi
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ FASTMATH_DEFAULT=no
++fi
+if test "$ENABLED_SP_MATH" = "yes"
+then
+ FASTMATH_DEFAULT=no
@@ -81297,11 +89711,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+# Enable Examples, used to disable examples
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_EXAMPLES_DEFAULT=no
++else
++ ENABLED_EXAMPLES_DEFAULT=yes
++fi
+@%:@ Check whether --enable-examples was given.
+if test "${enable_examples+set}" = set; then :
+ enableval=$enable_examples; ENABLED_EXAMPLES=$enableval
+else
-+ ENABLED_EXAMPLES=yes
++ ENABLED_EXAMPLES=$ENABLED_EXAMPLES_DEFAULT
+
+fi
+
@@ -81318,16 +89738,23 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+# Enable wolfCrypt test and benchmark
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_CRYPT_TESTS_DEFAULT=no
++else
++ ENABLED_CRYPT_TESTS_DEFAULT=yes
++fi
+@%:@ Check whether --enable-crypttests was given.
+if test "${enable_crypttests+set}" = set; then :
+ enableval=$enable_crypttests; ENABLED_CRYPT_TESTS=$enableval
+else
-+ ENABLED_CRYPT_TESTS=yes
++ ENABLED_CRYPT_TESTS=$ENABLED_CRYPT_TESTS_DEFAULT
+
+fi
+
+
+
++
+# LIBZ
+ENABLED_LIBZ="no"
+trylibzdir=""
@@ -81594,7 +90021,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ;;
+esac
+
-+ #-I$OCTEON_ROOT/target/include
++ #-I$OCTEON_ROOT/target/include
+ AM_LDFLAGS="$AM_LDFLAGS -lrt -Xlinker -T -Xlinker $OCTEON_ROOT/executive/cvmx-shared-linux.ld"
+ AM_LDFLAGS="$AM_LDFLAGS -L$OCTEON_ROOT/executive/$OCTEON_OBJ -lcvmx -lfdt"
+
@@ -81713,7 +90140,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+$as_echo "yes" >&6; }
+
-+ if test "x$BUILD_INTEL_QAT_VERSION" == "x1"; then :
++ if test "x$BUILD_INTEL_QAT_VERSION" = "x1"; then :
+ LIB_ADD="-ladf_proxy -losal -lrt $LIB_ADD"
+else
+ LIB_ADD="-losal -lrt $LIB_ADD"
@@ -81723,15 +90150,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+# Single Precision maths implementation
-+@%:@ Check whether --enable-sp was given.
-+if test "${enable_sp+set}" = set; then :
-+ enableval=$enable_sp; ENABLED_SP=$enableval
-+else
-+ ENABLED_SP=no
-+fi
-+
-+
+ENABLED_SP_RSA=no
+ENABLED_SP_DH=no
+ENABLED_SP_FF_2048=no
@@ -81741,22 +90159,25 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ENABLED_SP_EC_256=no
+ENABLED_SP_EC_384=no
+ENABLED_SP_NO_MALLOC=no
++ENABLED_SP_NONBLOCK=no
++ENABLED_SP_SMALL=no
+for v in `echo $ENABLED_SP | tr "," " "`
+do
+ case $v in
+ small)
++ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ENABLED_SP_FF_3072=yes
+ ENABLED_SP_ECC=yes
-+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_EC_256=yes
+ if test "$host_cpu" = "x86_64"; then
+ ENABLED_SP_FF_4096=yes
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ yes)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
@@ -81769,12 +90190,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ no)
+ ;;
+
+ smallec256 | smallp256 | small256)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_256=yes
+ ;;
+ ec256 | p256 | 256)
@@ -81782,8 +90204,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_EC_256=yes
+ ;;
+ smallec384 | smallp384 | small384)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_384=yes
+ ;;
+ ec384 | p384 | 384)
@@ -81802,7 +90224,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ;;
-+
+ smallrsa2048)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -81824,7 +90245,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_3072=yes
+ ;;
-+
+ smallrsa3072)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -81841,19 +90261,16 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ 4096 | +4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ smallrsa4096)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ rsa4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
@@ -81863,6 +90280,13 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_SP_NO_MALLOC=yes
+ ;;
+
++ nonblock)
++ # Requires small and no malloc
++ ENABLED_SP_NONBLOCK=yes
++ ENABLED_SP_NO_MALLOC=yes
++ ENABLED_SP_SMALL=yes
++ ;;
++
+ *)
+ as_fn_error $? "Invalid choice of Single Precision length in bits 256, 2048, 3072: $ENABLED_SP." "$LINENO" 5
+ break;;
@@ -81894,7 +90318,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_4096"
+ fi
+fi
-+if test "$ENABLED_ECC" = "yes" && test "$ENABLED_SP_ECC" = "yes"; then
++if test "$ENABLED_ECC" != "no" && test "$ENABLED_SP_ECC" = "yes"; then
+ ENABLED_SP=yes
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_ECC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_ECC"
@@ -81915,6 +90339,123 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_MALLOC"
+fi
++if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NONBLOCK"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NONBLOCK"
++fi
++if test "$ENABLED_SMALL" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++fi
++
++
++if test "$ENABLED_SP_MATH" = "yes"; then
++ if test "$ENABLED_SP" = "no"; then
++ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
++ fi
++ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
++ fi
++ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
++ fi
++ if test "$ENABLED_DSA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SRP" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
++ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
++ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
++ fi
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++fi
++
++for v in `echo $ENABLED_SP_MATH_ALL | tr "," " "`
++do
++ case $v in
++ yes | no)
++ ;;
++ small)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_SP_SMALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++ ;;
++ huge)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_FASTHUGEMATH="yes"
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ ;;
++ 256 | 384 | 521 | 1024 | 2048 | 3072 | 4096)
++ AM_CFLAGS="$AM_CFLAGS -DSP_INT_BITS=$v"
++ ENABLED_SP_MATH_ALL="yes"
++ ;;
++ *)
++ as_fn_error $? "Support SP int bit sizes: 256, 384, 521, 1024, 2048, 3072, 4096. $ENABLED_SP_MATH_ALL not supported" "$LINENO" 5
++ ;;
++ esac
++done
++
++if test "$ENABLED_SP_MATH_ALL" = "yes"; then
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++ ENABLED_SP="yes"
++ #ENABLED_SP_MATH="yes"
++
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH_ALL"
++
++ case $host_cpu in
++ *x86_64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64"
++ ;;
++ *x86*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86"
++ ;;
++ *aarch64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64"
++ ;;
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M"
++ else
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32"
++ fi
++ fi
++ ;;
++ *ppc64* | *powerpc64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC64"
++ ;;
++ *ppc* | *powerpc*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC"
++ ;;
++ *mips64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS64"
++ ;;
++ *mips*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS"
++ ;;
++ *riscv32*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV32"
++ ;;
++ *riscv64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV64"
++ ;;
++ *s390x*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_S390X"
++ ;;
++ esac
++fi
+
+
+@%:@ Check whether --enable-sp-asm was given.
@@ -81928,6 +90469,9 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ if test "$ENABLED_SP" = "no"; then
+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
+ fi
++ if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ as_fn_error $? "SP non-blocking not supported with sp-asm" "$LINENO" 5
++ fi
+ if test "$ENABLED_ASM" = "no"; then
+ as_fn_error $? "Assembly code turned off" "$LINENO" 5
+ fi
@@ -81942,12 +90486,12 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ;;
+ *arm*)
+ if test $host_alias = "thumb"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM -mthumb -march=armv6"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ ENABLED_SP_ARM_THUMB_ASM=yes
+ else
+ if test $host_alias = "cortex"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM -mcpu=cortex-r5"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ ENABLED_SP_ARM_CORTEX_ASM=yes
+ else
@@ -81961,46 +90505,19 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ ENABLED_SP_X86_64_ASM=yes
++ if test "x$ENABLED_FASTMATH" = "xno"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_64_BUILD"
++ fi
+ ;;
+ *)
+ as_fn_error $? "ASM not available for CPU. Supported CPUs: x86_64, aarch64, arm" "$LINENO" 5
+ ;;
+ esac
-+fi
+
-+@%:@ Check whether --enable-sp-math was given.
-+if test "${enable_sp_math+set}" = set; then :
-+ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
-+else
-+ ENABLED_SP_MATH=no
+fi
+
-+if test "$ENABLED_SP_MATH" = "yes"; then
-+ if test "$ENABLED_SP" = "no"; then
-+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_DSA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SRP" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
-+ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
-+ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
-+ fi
+
-+ ENABLED_FASTMATH="no"
-+ ENABLED_SLOWMATH="no"
-+fi
+if test "$ENABLED_SP_MATH" = "yes"; then
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH"
+fi
@@ -82025,6 +90542,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
++# Fast RSA does not support RSA-PSS
++if test "$ENABLED_RSAPSS" = "yes"; then
++ ENABLED_FAST_RSA=no
++fi
++
+if test "$ENABLED_USER_RSA" = "no" && test "$ENABLED_FIPS" = "no"; then
+
+ if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
@@ -82486,6 +91008,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ # These flags are already implied by --enable-aesctr
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ fi
++ if test "x$ENABLED_AESGCM" != "xyes" && test "x$ENABLED_AESGCM" != "xno"
++ then
++ # Use the smaller object size implementation
++ ENABLED_AESGCM=yes
++ fi
+fi
+
+if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_SHA512" = "no"
@@ -83261,7 +91788,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes" && test "$ENABLED_FIPS" = "no"
++if test "$ENABLED_WPAS" != "no" && test "$ENABLED_FIPS" = "no"
+then
+ ENABLED_AESKEYWRAP="yes"
+fi
@@ -83369,7 +91896,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+
+
+# dertermine if we have key validation mechanism
-+if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_RSA" = "xyes"
++if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_RSA" = "xyes"
+then
+ if test "x$ENABLED_ASN" = "xyes"
+ then
@@ -83398,6 +91925,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+AM_CFLAGS=$NEW_AM_CFLAGS
+fi
+
++case $host_cpu in
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -mthumb -march=armv6"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -mcpu=cortex-r5"
++ fi
++ fi
++ ;;
++esac
+
+################################################################################
+# Check for build-type conflicts #
@@ -83456,8 +91994,9 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+fi
+
+if test "x$ENABLED_SNIFFER" = "xyes" && \
-+ test "x$ENABLED_RSA" = "xno"; then :
-+ as_fn_error $? "please enable rsa if enabling sniffer." "$LINENO" 5
++ test "x$ENABLED_RSA" = "xno" && \
++ test "x$ENABLED_ECC" = "xno"; then :
++ as_fn_error $? "please enable ecc or rsa if enabling sniffer." "$LINENO" 5
+fi
+
+# Lean TLS forces off prereqs of SCEP.
@@ -83511,9 +92050,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_WOLFSCEP"
+fi
-+#if test "$ENABLED_SP_MATH" = "yes" && test "$ENABLED_KEYGEN" = "yes"; then
-+# AC_MSG_ERROR([Cannot use single precision math and key generation])
-+#fi
+
+if test "x$ENABLED_PKCS7" = "xyes"
+then
@@ -83524,7 +92060,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ ENABLED_AESKEYWRAP="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
+ fi
-+ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" = "yes"
++ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" != "no"
+ then
+ ENABLED_X963KDF="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
@@ -83543,6 +92079,35 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ fi
+fi
+
++if test "$ENABLED_AESGCM" != "no"
++then
++ if test "$ENABLED_AESGCM" = "word32"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "table"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "4bit"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE_4BIT"
++ ENABLED_AESGCM=yes
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++fi
++
+
+if test "x$ENABLED_MAXSTRENGTH" = "xyes"; then :
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAX_STRENGTH"
@@ -83599,19 +92164,6 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ if test "x$ENABLED_WPAS" = "xno"; then :
+ AM_CFLAGS="-DWOLFSSL_PUBLIC_MP $AM_CFLAGS"
+fi
-+ if test "x$ENABLED_AESGCM" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with AES-GCM disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_ECC" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with ECC disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-1 disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA512" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-512/384 disabled" "$LINENO" 5
-+fi
-+
+fi
+
+if test "x$ENABLED_OPENSSLCOEXIST" = "xyes"; then
@@ -83622,6 +92174,10 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "Cannot use --enable-opensslcoexist with --enable-opensslextra" "$LINENO" 5
+ fi
+fi
++
++if test "x$ENABLED_CERTS" = "xno" || test "x$ENABLED_LEANPSK" = "xyes" || test "x$ENABLED_ASN" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++fi
+################################################################################
+
+# USER SETTINGS
@@ -83648,7 +92204,17 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
+ fi
+ else
-+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ if test "$ENABLED_SP" = "yes" && test "$ENABLED_SP_SMALL" = "no"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
++ if test "$ENABLED_FASTHUGEMATH" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ fi
++ else
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ fi
+ fi
+
+fi
@@ -87271,6 +95837,2406 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ fi ;;
+esac
+
++if test "x$ENABLED_LINUXKM" = "xyes"; then
++
++
++
++
++
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fp-ret-in-387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++
++
++
++
++for flag in -m80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mfpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-sse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mgeneral-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -msse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mmmx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse4; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-general-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++
++
++
++
++for flag in -fno-builtin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++
++
++
++
++for flag in -fbuiltin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++ as_FLAGS=`$as_echo "$ASFLAGS_FPUSIMD_ENABLE" | $as_tr_sh`
++
++if eval \${$as_FLAGS+:} false; then :
++
++ case " `eval 'as_val=${'$as_FLAGS'};$as_echo "$as_val"'` " in @%:@(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS already contains \$flag"; } >&5
++ (: $as_FLAGS already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; @%:@(
++ *) :
++
++ as_fn_append $as_FLAGS " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ eval "$as_FLAGS=\$flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ *)
++ as_fn_error $? ""Don\'t know how to construct assembler flags for target \"${host_cpu}\"."" "$LINENO" 5
++ ;;
++ esac
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++
++
++
++
++
++
++
++
++
++
++
++ if test "$ENABLED_FILESYSTEM" = "yes"; then
++ as_fn_error $? "--enable-filesystem is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_AFALG" = "yes"; then
++ as_fn_error $? "--enable-afalg is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_DEVCRYPTO" = "yes"; then
++ as_fn_error $? "--enable-devcrypto is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_PKCS11" = "yes"; then
++ as_fn_error $? "--enable-pkcs11 is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_JNI" = "yes"; then
++ as_fn_error $? "--enable-jni is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_16BIT" = "yes"; then
++ as_fn_error $? "--enable-16bit is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SINGLETHREADED" = "yes"; then
++ as_fn_error $? "--enable-singlethreaded is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_VALGRIND" = "yes"; then
++ as_fn_error $? "--enable-valgrind is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_FASTMATH" = "yes"; then
++ as_fn_error $? "--enable-fastmath is incompatible with --enable-linuxkm (exceeds stack limit)." "$LINENO" 5
++ fi
++ if test "$ENABLED_FAST_RSA" = "yes"; then
++ as_fn_error $? "--enable-fastrsa is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_LIBZ_RSA" = "yes"; then
++ as_fn_error $? "--with-libz is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_IOPOOL" = "yes"; then
++ as_fn_error $? "--enable-iopool is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ #FIPS currently depends on thread-local storage
++ if test "$ENABLED_FIPS" = "yes"; then
++ as_fn_error $? "--enable-fips is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_EXAMPLES" = "yes"; then
++ as_fn_error $? "--enable-examples is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SMALL_STACK" != "yes"; then
++ as_fn_error $? "--enable-smallstack is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_MATH" = "no" && test "$ENABLED_SP_MATH_ALL" = "no"; then
++ as_fn_error $? "--enable-sp-math or --enable-sp-math-all is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKSIZE" = "yes"; then
++ as_fn_error $? "--enable-stacksize is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKLOG" = "yes"; then
++ as_fn_error $? "--enable-stacklog is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_COMPKEY" = "yes"; then
++ as_fn_error $? "--enable-compkey is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++fi
+
+# The following AM_CONDITIONAL statements set flags for use in the Makefiles.
+# Some of these affect build targets and objects, some trigger different
@@ -87507,7 +98473,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_DSA_FALSE=
+fi
+
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ECC_TRUE=
+ BUILD_ECC_FALSE='#'
+else
@@ -87523,7 +98489,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_ED25519_FALSE=
+fi
+
-+ if test "x$ENABLED_ED25519_SMALL" = "xyes"; then
++ if test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ED25519_SMALL_TRUE=
+ BUILD_ED25519_SMALL_FALSE='#'
+else
@@ -87739,6 +98705,14 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_FIPS_RAND_FALSE=
+fi
+
++ if test "x$FIPS_READY" = "xyes"; then
++ BUILD_FIPS_READY_TRUE=
++ BUILD_FIPS_READY_FALSE='#'
++else
++ BUILD_FIPS_READY_TRUE='#'
++ BUILD_FIPS_READY_FALSE=
++fi
++
+ if test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_CMAC_TRUE=
+ BUILD_CMAC_FALSE='#'
@@ -87787,6 +98761,14 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_CHACHA_FALSE=
+fi
+
++ if test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ BUILD_XCHACHA_TRUE=
++ BUILD_XCHACHA_FALSE='#'
++else
++ BUILD_XCHACHA_TRUE='#'
++ BUILD_XCHACHA_FALSE=
++fi
++
+ if test "x$ENABLED_INLINE" = "xyes"; then
+ BUILD_INLINE_TRUE=
+ BUILD_INLINE_FALSE='#'
@@ -87947,7 +98929,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_EXAMPLE_CLIENTS_FALSE=
+fi
+
-+ if test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"; then
++ if test "x$ENABLED_EXAMPLES" = "xyes"; then
+ BUILD_TESTS_TRUE=
+ BUILD_TESTS_FALSE='#'
+else
@@ -88091,7 +99073,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_SP_X86_64_FALSE=
+fi
+
-+ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_SP_INT_TRUE=
+ BUILD_SP_INT_FALSE='#'
+else
@@ -88187,7 +99169,39 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ BUILD_HASHFLAGS_FALSE=
+fi
+
++ if test "$ENABLED_LINUXKM" = "yes"; then
++ BUILD_LINUXKM_TRUE=
++ BUILD_LINUXKM_FALSE='#'
++else
++ BUILD_LINUXKM_TRUE='#'
++ BUILD_LINUXKM_FALSE=
++fi
++
++ if test "$ENABLED_NO_LIBRARY" = "yes"; then
++ BUILD_NO_LIBRARY_TRUE=
++ BUILD_NO_LIBRARY_FALSE='#'
++else
++ BUILD_NO_LIBRARY_TRUE='#'
++ BUILD_NO_LIBRARY_FALSE=
++fi
++
++ if test "x$ENABLED_RC2" = "xyes"; then
++ BUILD_RC2_TRUE=
++ BUILD_RC2_FALSE='#'
++else
++ BUILD_RC2_TRUE='#'
++ BUILD_RC2_FALSE=
++fi
++
+
++if test "$ax_enable_debug" = "yes" ||
++ test "$ENABLED_STACKSIZE" = "yes" ||
++ (test "$ENABLED_LEANTLS" = "no" &&
++ test "$ENABLED_LEANPSK" = "no" &&
++ test "$ENABLED_LOWRESOURCE" = "no")
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_WC_INTROSPECTION"
++fi
+
+
+
@@ -88865,6 +99879,10 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "conditional \"BUILD_FIPS_RAND\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_FIPS_READY_TRUE}" && test -z "${BUILD_FIPS_READY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_FIPS_READY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_CMAC_TRUE}" && test -z "${BUILD_CMAC_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_CMAC\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -88889,6 +99907,10 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "conditional \"BUILD_CHACHA\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_XCHACHA_TRUE}" && test -z "${BUILD_XCHACHA_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_XCHACHA\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_INLINE_TRUE}" && test -z "${BUILD_INLINE_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_INLINE\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -89089,6 +100111,18 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ as_fn_error $? "conditional \"BUILD_HASHFLAGS\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_LINUXKM_TRUE}" && test -z "${BUILD_LINUXKM_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_LINUXKM\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_NO_LIBRARY_TRUE}" && test -z "${BUILD_NO_LIBRARY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_NO_LIBRARY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_RC2_TRUE}" && test -z "${BUILD_RC2_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_RC2\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+
+: "${CONFIG_STATUS=./config.status}"
+ac_write_fail=0
@@ -89486,7 +100520,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+# report actual input values of CONFIG_FILES etc. instead of their
+# values after options handling.
+ac_log="
-+This file was extended by wolfssl $as_me 4.4.0, which was
++This file was extended by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ CONFIG_FILES = $CONFIG_FILES
@@ -89553,7 +100587,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
+ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_version="\\
-+wolfssl config.status 4.4.0
++wolfssl config.status 4.6.0
+configured by $0, generated by GNU Autoconf 2.69,
+ with options \\"\$ac_cs_config\\"
+
@@ -91362,6 +102396,21 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * CPP Flags: $CPPFLAGS"
+echo " * CCAS Flags: $CCASFLAGS"
+echo " * LIB Flags: $LIB"
++
++test "$ENABLED_LINUXKM" = "yes" && \
++echo " * Linux Kernel Build Root: $KERNEL_ROOT" && \
++echo " * Linux Kernel Build Arch: $KERNEL_ARCH" && \
++echo " * fpu disable C flags: $CFLAGS_FPU_DISABLE" && \
++echo " * fpu enable C flags: $CFLAGS_FPU_ENABLE" && \
++echo " * SIMD disable C flags: $CFLAGS_SIMD_DISABLE" && \
++echo " * SIMD enable C flags: $CFLAGS_SIMD_ENABLE" && \
++echo " * No-auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_DISABLE" && \
++echo " * Auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_ENABLE" && \
++echo " * SIMD enable as flags: $ASFLAGS_FPU_DISABLE_SIMD_ENABLE" && \
++echo " * FPU enable as flags: $ASFLAGS_FPU_ENABLE_SIMD_DISABLE" && \
++echo " * SIMD+FPU disable as flags: $ASFLAGS_FPUSIMD_DISABLE" && \
++
++echo " * SIMD+FPU enable as flags: $ASFLAGS_FPUSIMD_ENABLE"
+echo " * Debug enabled: $ax_enable_debug"
+echo " * Coverage enabled: $ax_enable_coverage"
+echo " * Warnings as failure: $ac_cv_warnings_as_errors"
@@ -91369,6 +102418,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * VCS checkout: $ac_cv_vcs_checkout"
+echo
+echo " Features "
++if test "$ENABLED_FIPS" = "yes"; then
++echo " * FIPS: $FIPS_VERSION"
++else
++echo " * FIPS: $ENABLED_FIPS"
++fi
+echo " * Single threaded: $ENABLED_SINGLETHREADED"
+echo " * Filesystem: $ENABLED_FILESYSTEM"
+echo " * OpenSSH Build: $ENABLED_OPENSSH"
@@ -91392,6 +102446,8 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * IDEA: $ENABLED_IDEA"
+echo " * Camellia: $ENABLED_CAMELLIA"
+echo " * NULL Cipher: $ENABLED_NULL_CIPHER"
++echo " * MD2: $ENABLED_MD2"
++echo " * MD4: $ENABLED_MD4"
+echo " * MD5: $ENABLED_MD5"
+echo " * RIPEMD: $ENABLED_RIPEMD"
+echo " * SHA: $ENABLED_SHA"
@@ -91401,6 +102457,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * SHA3: $ENABLED_SHA3"
+echo " * SHAKE256: $ENABLED_SHAKE256"
+echo " * BLAKE2: $ENABLED_BLAKE2"
++echo " * BLAKE2S: $ENABLED_BLAKE2S"
+echo " * CMAC: $ENABLED_CMAC"
+echo " * keygen: $ENABLED_KEYGEN"
+echo " * certgen: $ENABLED_CERTGEN"
@@ -91410,6 +102467,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * HC-128: $ENABLED_HC128"
+echo " * RABBIT: $ENABLED_RABBIT"
+echo " * CHACHA: $ENABLED_CHACHA"
++echo " * XCHACHA: $ENABLED_XCHACHA"
+echo " * Hash DRBG: $ENABLED_HASHDRBG"
+echo " * PWDBASED: $ENABLED_PWDBASED"
+echo " * scrypt: $ENABLED_SCRYPT"
@@ -91428,6 +102486,7 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * DH Default Parameters: $ENABLED_DHDEFAULTPARAMS"
+echo " * ECC: $ENABLED_ECC"
+echo " * ECC Custom Curves $ENABLED_ECCCUSTCURVES"
++echo " * ECC Minimum Bits $ENABLED_ECCMINSZ"
+echo " * CURVE25519: $ENABLED_CURVE25519"
+echo " * ED25519: $ENABLED_ED25519"
+echo " * CURVE448: $ENABLED_CURVE448"
@@ -91454,15 +102513,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * SCTP: $ENABLED_SCTP"
+echo " * Indefinite Length: $ENABLED_BER_INDEF"
+echo " * Multicast: $ENABLED_MCAST"
-+echo " * Old TLS Versions: $ENABLED_OLD_TLS"
-+echo " * SSL version 3.0: $ENABLED_SSLV3"
-+echo " * TLS v1.0: $ENABLED_TLSV10"
++echo " * SSL v3.0 (Old): $ENABLED_SSLV3"
++echo " * TLS v1.0 (Old): $ENABLED_TLSV10"
++echo " * TLS v1.1 (Old): $ENABLED_OLD_TLS"
++echo " * TLS v1.2: $ENABLED_TLSV12"
+echo " * TLS v1.3: $ENABLED_TLS13"
-+echo " * TLS v1.3 Draft 18: $ENABLED_TLS13_DRAFT18"
-+echo " * TLS v1.3 Draft 22: $ENABLED_TLS13_DRAFT22"
-+echo " * TLS v1.3 Draft 23: $ENABLED_TLS13_DRAFT23"
-+echo " * TLS v1.3 Draft 26: $ENABLED_TLS13_DRAFT26"
-+echo " * TLS v1.3 Draft 28: $ENABLED_TLS13_DRAFT28"
+echo " * Post-handshake Auth: $ENABLED_TLS13_POST_AUTH"
+echo " * Early Data: $ENABLED_TLS13_EARLY_DATA"
+echo " * Send State in HRR Cookie: $ENABLED_SEND_HRR_COOKIE"
@@ -91496,16 +102551,28 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo " * wolfSCEP $ENABLED_WOLFSCEP"
+echo " * Secure Remote Password $ENABLED_SRP"
+echo " * Small Stack: $ENABLED_SMALL_STACK"
++echo " * Linux Kernel Module: $ENABLED_LINUXKM"
+echo " * valgrind unit tests: $ENABLED_VALGRIND"
+echo " * LIBZ: $ENABLED_LIBZ"
+echo " * Examples: $ENABLED_EXAMPLES"
++echo " * Crypt tests: $ENABLED_CRYPT_TESTS"
++echo " * Stack sizes in tests: $ENABLED_STACKSIZE"
+echo " * User Crypto: $ENABLED_USER_CRYPTO"
+echo " * Fast RSA: $ENABLED_FAST_RSA"
+echo " * Single Precision: $ENABLED_SP"
++if test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ echo " * SP math implementation: all"
++elif test "$ENABLED_SP_MATH" != "no"
++then
++ echo " * SP math implementation: restricted"
++else
++ echo " * SP math implementation: no"
++fi
+echo " * Async Crypto: $ENABLED_ASYNCCRYPT"
+echo " * PKCS#11: $ENABLED_PKCS11"
+echo " * PKCS#12: $ENABLED_PKCS12"
-+echo " * Cavium Nitox: $ENABLED_CAVIUM"
++echo " * Cavium Nitrox: $ENABLED_CAVIUM"
+echo " * Cavium Octeon (Sync): $ENABLED_OCTEON_SYNC"
+echo " * Intel Quick Assist: $ENABLED_INTEL_QA"
+echo " * ARM ASM: $ENABLED_ARMASM"
@@ -91519,6 +102586,11 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+echo ""
+echo "---"
+
++echo >> config.h
++echo "#define LIBWOLFSSL_CONFIGURE_ARGS \"$ac_configure_args\"" >> config.h
++echo >> config.h
++echo "#define LIBWOLFSSL_GLOBAL_CFLAGS \"$CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS\"" >> config.h
++
+################################################################################
+# Show warnings at bottom so they are noticed
+################################################################################
@@ -91547,11 +102619,10 @@ diff -Naur src.orig/autom4te.cache/output.2 src/autom4te.cache/output.2
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&5
+$as_echo "$as_me: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&2;}
+fi
-+
diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
--- src.orig/autom4te.cache/requests 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/requests 2020-07-20 15:15:26.482386052 -0400
-@@ -0,0 +1,621 @@
++++ src/autom4te.cache/requests 2020-12-25 17:09:29.952687054 -0500
+@@ -0,0 +1,629 @@
+# This file was generated by Autom4te Sat Mar 26 18:08:30 UTC 2016.
+# It contains the lists of macros which have been traced.
+# It can be safely removed.
@@ -91606,6 +102677,7 @@ diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
+ 'm4/ax_debug.m4',
+ 'm4/ax_file_escapes.m4',
+ 'm4/ax_harden_compiler_flags.m4',
++ 'm4/ax_linuxkm.m4',
+ 'm4/ax_print_to_file.m4',
+ 'm4/ax_pthread.m4',
+ 'm4/ax_require_defined.m4',
@@ -91617,214 +102689,217 @@ diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
+ 'configure.ac'
+ ],
+ {
-+ '_AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
-+ 'AC_PATH_TOOL_PREFIX' => 1,
++ '_AM_SUBST_NOTMAKE' => 1,
++ 'AC_CONFIG_MACRO_DIR' => 1,
++ '_LTDL_SETUP' => 1,
++ 'AC_LIB_LTDL' => 1,
++ 'AC_LIBTOOL_LANG_RC_CONFIG' => 1,
++ 'AC_PROG_LD_GNU' => 1,
++ 'LTSUGAR_VERSION' => 1,
++ 'AX_CHECK_COMPILE_FLAG' => 1,
++ 'AX_HARDEN_LINKER_FLAGS' => 1,
++ '_LT_PROG_ECHO_BACKSLASH' => 1,
++ 'AC_PATH_DEFAULT_KERNEL_SOURCE' => 1,
++ 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1,
++ '_LT_LIBOBJ' => 1,
++ '_LT_AC_FILE_LTDLL_C' => 1,
++ 'AX_APPEND_COMPILE_FLAGS' => 1,
++ '_LT_LINKER_OPTION' => 1,
++ 'LT_SYS_MODULE_EXT' => 1,
++ 'AX_AM_JOBSERVER' => 1,
++ 'AC_CONFIG_MACRO_DIR_TRACE' => 1,
+ 'AX_TLS' => 1,
-+ 'AC_LTDL_SHLIBPATH' => 1,
-+ '_AC_PROG_LIBTOOL' => 1,
-+ 'AC_LTDL_OBJDIR' => 1,
-+ 'AM_DISABLE_STATIC' => 1,
-+ 'AX_ADD_AM_MACRO' => 1,
-+ '_LT_AC_SYS_COMPILER' => 1,
-+ '_m4_warn' => 1,
-+ 'AM_PROG_INSTALL_SH' => 1,
-+ 'AM_PROG_INSTALL_STRIP' => 1,
-+ '_LT_AC_LANG_CXX_CONFIG' => 1,
-+ 'AX_APPEND_FLAG' => 1,
-+ '_AM_AUTOCONF_VERSION' => 1,
-+ '_LT_AC_LOCK' => 1,
-+ 'AC_DISABLE_FAST_INSTALL' => 1,
++ 'AM_PROG_NM' => 1,
++ 'LT_SYS_DLOPEN_DEPLIBS' => 1,
++ 'LT_PROG_GO' => 1,
++ 'LT_WITH_LTDL' => 1,
++ 'AC_PROG_LIBTOOL' => 1,
++ 'AM_SET_LEADING_DOT' => 1,
++ 'AC_LIBTOOL_LINKER_OPTION' => 1,
++ 'AC_PROG_NM' => 1,
++ 'AC_LIBTOOL_CONFIG' => 1,
++ 'AM_DEP_TRACK' => 1,
++ 'AC_LTDL_SYS_DLOPEN_DEPLIBS' => 1,
++ 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1,
++ 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1,
+ 'LT_LANG' => 1,
-+ '_AM_CONFIG_MACRO_DIRS' => 1,
-+ '_AM_MANGLE_OPTION' => 1,
-+ 'AM_SANITY_CHECK' => 1,
++ '_LT_COMPILER_BOILERPLATE' => 1,
++ 'AM_RUN_LOG' => 1,
++ 'AC_PROG_LD_RELOAD_FLAG' => 1,
++ 'AC_LIBTOOL_PROG_CC_C_O' => 1,
++ '_LT_AC_LOCK' => 1,
++ '_LT_AC_CHECK_DLFCN' => 1,
++ 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1,
++ 'AC_LTDL_SYMBOL_USCORE' => 1,
++ 'LT_AC_PROG_RC' => 1,
++ '_LT_AC_TRY_DLOPEN_SELF' => 1,
++ 'AX_REQUIRE_DEFINED' => 1,
++ '_LT_PREPARE_SED_QUOTE_VARS' => 1,
++ 'AC_LIBTOOL_PICMODE' => 1,
++ 'AC_DISABLE_SHARED' => 1,
++ '_LT_AC_LANG_GCJ_CONFIG' => 1,
++ 'AX_CREATE_GENERIC_CONFIG' => 1,
++ 'AC_ENABLE_STATIC' => 1,
++ 'AM_ENABLE_SHARED' => 1,
++ 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1,
++ '_LT_PROG_F77' => 1,
++ 'AM_INIT_AUTOMAKE' => 1,
++ 'include' => 1,
++ 'AC_LIBTOOL_SYS_DYNAMIC_LINKER' => 1,
++ 'AM_PROG_CC_C_O' => 1,
++ 'AM_MISSING_HAS_RUN' => 1,
++ '_AM_PROG_TAR' => 1,
++ '_LT_AC_LANG_CXX' => 1,
++ '_LT_AC_LANG_C_CONFIG' => 1,
+ 'AC_PATH_MAGIC' => 1,
++ '_LT_AC_LANG_F77' => 1,
++ 'AC_LTDL_SYSSEARCHPATH' => 1,
++ '_LT_AC_PROG_ECHO_BACKSLASH' => 1,
++ 'LT_PATH_LD' => 1,
++ 'AC_LIBTOOL_SETUP' => 1,
++ 'AX_PTHREAD' => 1,
++ 'AC_LIBTOOL_RC' => 1,
++ 'AX_ADD_AM_MACRO' => 1,
++ 'AC_LIBTOOL_COMPILER_OPTION' => 1,
++ 'AC_ENABLE_FAST_INSTALL' => 1,
++ 'LT_PROG_RC' => 1,
++ '_LT_PROG_CXX' => 1,
++ 'AC_LIBTOOL_POSTDEP_PREDEP' => 1,
++ 'AM_PROG_LIBTOOL' => 1,
+ 'AX_CC_OTHER_FLAGS' => 1,
-+ 'AX_AM_MACROS' => 1,
-+ '_AM_PROG_TAR' => 1,
-+ 'AX_CHECK_COMPILE_FLAG' => 1,
++ 'AM_PROG_LD' => 1,
++ 'AX_COUNT_CPUS' => 1,
++ 'LT_SUPPORTED_TAG' => 1,
++ 'AC_PATH_TOOL_PREFIX' => 1,
++ 'LTDL_INSTALLABLE' => 1,
+ 'AM_AUX_DIR_EXPAND' => 1,
-+ 'AC_LTDL_DLLIB' => 1,
++ 'AC_LIBTOOL_SYS_LIB_STRIP' => 1,
++ '_LT_AC_SYS_LIBPATH_AIX' => 1,
++ 'AC_LIBTOOL_OBJDIR' => 1,
++ 'LT_OUTPUT' => 1,
++ '_LT_WITH_SYSROOT' => 1,
++ 'AC_LIBTOOL_DLOPEN_SELF' => 1,
++ 'LT_SYS_MODULE_PATH' => 1,
++ 'AC_PROG_EGREP' => 1,
++ 'AC_LIBLTDL_CONVENIENCE' => 1,
++ 'AC_DISABLE_FAST_INSTALL' => 1,
++ 'LT_FUNC_DLSYM_USCORE' => 1,
++ 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
++ 'AM_CONDITIONAL' => 1,
++ 'AX_HARDEN_COMPILER_FLAGS' => 1,
+ 'AC_CHECK_LIBM' => 1,
-+ 'LT_WITH_LTDL' => 1,
++ 'AM_PROG_AS' => 1,
++ 'AX_VCS_SYSTEM' => 1,
++ 'AX_APPEND_FLAG' => 1,
++ 'AC_LIBTOOL_FC' => 1,
++ 'AC_LIBTOOL_F77' => 1,
++ 'gl_VISIBILITY' => 1,
++ 'AC_DEFAULT_KERNEL_ARCH' => 1,
++ 'AM_MISSING_PROG' => 1,
++ '_AM_SET_OPTIONS' => 1,
++ 'AC_LTDL_DLSYM_USCORE' => 1,
++ 'AM_DISABLE_STATIC' => 1,
++ 'AC_LIBLTDL_INSTALLABLE' => 1,
++ '_AC_AM_CONFIG_HEADER_HOOK' => 1,
++ '_LT_REQUIRED_DARWIN_CHECKS' => 1,
++ 'AX_HARDEN_CXX_COMPILER_FLAGS' => 1,
++ 'm4_pattern_forbid' => 1,
++ 'LTDL_INIT' => 1,
+ '_LT_LINKER_BOILERPLATE' => 1,
-+ 'LT_PATH_NM' => 1,
-+ '_LT_PROG_LTMAIN' => 1,
-+ 'AC_LIBTOOL_SYS_OLD_ARCHIVE' => 1,
-+ 'AX_DEBUG' => 1,
-+ 'LT_LIB_DLLOAD' => 1,
-+ 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1,
-+ 'AX_FILE_ESCAPES' => 1,
-+ '_AM_SET_OPTION' => 1,
-+ 'AX_AM_JOBSERVER' => 1,
-+ 'AC_PROG_LD_GNU' => 1,
-+ 'LT_PROG_GO' => 1,
-+ 'AC_CONFIG_MACRO_DIR' => 1,
-+ '_LT_AC_LANG_RC_CONFIG' => 1,
-+ 'AX_REQUIRE_DEFINED' => 1,
-+ 'AC_LIB_LTDL' => 1,
-+ 'AC_LIBTOOL_SYS_LIB_STRIP' => 1,
-+ 'LTDL_INSTALLABLE' => 1,
-+ 'AC_LIBTOOL_LANG_C_CONFIG' => 1,
-+ '_LT_AC_LANG_GCJ' => 1,
-+ 'AM_PROG_LIBTOOL' => 1,
-+ 'AM_SILENT_RULES' => 1,
-+ 'AC_LIBTOOL_POSTDEP_PREDEP' => 1,
-+ 'AC_LTDL_SYSSEARCHPATH' => 1,
-+ 'AC_LTDL_SYMBOL_USCORE' => 1,
+ '_LT_COMPILER_OPTION' => 1,
-+ 'LT_CMD_MAX_LEN' => 1,
-+ 'AC_LIBTOOL_WIN32_DLL' => 1,
-+ 'AM_SET_LEADING_DOT' => 1,
-+ 'LT_PATH_LD' => 1,
-+ '_LT_PROG_FC' => 1,
-+ 'AX_CREATE_GENERIC_CONFIG' => 1,
-+ 'AX_COUNT_CPUS' => 1,
++ '_AM_SET_OPTION' => 1,
++ 'AX_PRINT_TO_FILE' => 1,
++ '_AC_PROG_LIBTOOL' => 1,
++ 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1,
++ 'AC_LTDL_OBJDIR' => 1,
++ 'LT_AC_PROG_EGREP' => 1,
+ 'AC_LIBTOOL_GCJ' => 1,
-+ 'm4_include' => 1,
-+ 'AC_ENABLE_FAST_INSTALL' => 1,
-+ '_LT_LIBOBJ' => 1,
-+ 'AM_MISSING_PROG' => 1,
-+ '_AM_DEPENDENCIES' => 1,
-+ 'AC_LIBTOOL_DLOPEN_SELF' => 1,
++ 'AX_SIMD_CC_COMPILER_FLAGS' => 1,
++ 'AX_AM_MACROS' => 1,
++ 'LTVERSION_VERSION' => 1,
++ 'AC_ENABLE_SHARED' => 1,
++ 'LTOBSOLETE_VERSION' => 1,
++ '_AM_MANGLE_OPTION' => 1,
++ 'LIB_SOCKET_NSL' => 1,
+ '_LT_AC_PROG_CXXCPP' => 1,
-+ 'AC_LIBTOOL_SYS_DYNAMIC_LINKER' => 1,
-+ 'AC_LIBTOOL_F77' => 1,
-+ 'AM_PROG_NM' => 1,
-+ 'AX_VCS_SYSTEM' => 1,
-+ '_LT_AC_LANG_F77_CONFIG' => 1,
++ 'AM_SUBST_NOTMAKE' => 1,
+ 'AX_APPEND_TO_FILE' => 1,
-+ 'AM_DEP_TRACK' => 1,
-+ '_LT_AC_SHELL_INIT' => 1,
-+ 'include' => 1,
-+ 'LT_AC_PROG_GCJ' => 1,
-+ 'AC_PROG_LD_RELOAD_FLAG' => 1,
-+ 'LIB_SOCKET_NSL' => 1,
++ '_AM_CONFIG_MACRO_DIRS' => 1,
+ 'AU_DEFUN' => 1,
-+ 'LT_INIT' => 1,
-+ 'LT_SYS_MODULE_PATH' => 1,
++ '_AM_AUTOCONF_VERSION' => 1,
++ 'AC_LTDL_SHLIBPATH' => 1,
++ 'AM_PROG_INSTALL_STRIP' => 1,
++ 'AM_SET_DEPDIR' => 1,
++ 'AC_DEFUN' => 1,
++ 'LT_FUNC_ARGZ' => 1,
++ 'm4_include' => 1,
++ 'AC_DEPLIBS_CHECK_METHOD' => 1,
++ 'LT_CMD_MAX_LEN' => 1,
++ 'AC_LIBTOOL_LANG_C_CONFIG' => 1,
++ 'AM_SILENT_RULES' => 1,
++ 'AM_ENABLE_STATIC' => 1,
++ 'LT_PROG_GCJ' => 1,
++ 'AC_DEFUN_ONCE' => 1,
++ 'AC_DISABLE_STATIC' => 1,
++ 'AC_LIBTOOL_LANG_F77_CONFIG' => 1,
++ 'AC_CREATE_GENERIC_CONFIG' => 1,
++ 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1,
++ 'LT_SYS_SYMBOL_USCORE' => 1,
++ 'AC_LIBTOOL_PROG_LD_SHLIBS' => 1,
++ 'LT_CONFIG_LTDL_DIR' => 1,
++ 'AC_LTDL_SHLIBEXT' => 1,
++ 'LTOPTIONS_VERSION' => 1,
++ 'AC_LTDL_ENABLE_INSTALL' => 1,
++ 'AM_MAKE_INCLUDE' => 1,
+ 'AC_LIBTOOL_CXX' => 1,
-+ 'AM_CONDITIONAL' => 1,
-+ 'AX_HARDEN_LINKER_FLAGS' => 1,
-+ '_LT_AC_PROG_ECHO_BACKSLASH' => 1,
-+ 'LT_FUNC_DLSYM_USCORE' => 1,
++ 'AM_DISABLE_SHARED' => 1,
++ 'AX_DEBUG' => 1,
++ 'AC_LTDL_PREOPEN' => 1,
++ '_LT_PROG_LTMAIN' => 1,
++ 'AX_VCS_CHECKOUT' => 1,
++ 'AX_FILE_ESCAPES' => 1,
+ 'AX_HARDEN_CC_COMPILER_FLAGS' => 1,
-+ 'LT_SYS_MODULE_EXT' => 1,
-+ 'LT_SYS_SYMBOL_USCORE' => 1,
-+ 'LTSUGAR_VERSION' => 1,
++ 'LT_LIB_M' => 1,
++ '_AM_PROG_CC_C_O' => 1,
+ '_LT_PATH_TOOL_PREFIX' => 1,
-+ 'AC_LTDL_PREOPEN' => 1,
-+ 'LT_AC_PROG_RC' => 1,
-+ '_AM_IF_OPTION' => 1,
-+ 'LTDL_INIT' => 1,
-+ 'AC_DEFUN' => 1,
++ 'AC_LIBTOOL_SYS_OLD_ARCHIVE' => 1,
+ 'LT_SYS_DLOPEN_SELF' => 1,
-+ 'LT_SUPPORTED_TAG' => 1,
-+ 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1,
-+ 'AX_HARDEN_COMPILER_FLAGS' => 1,
-+ '_LT_WITH_SYSROOT' => 1,
-+ 'AM_RUN_LOG' => 1,
-+ '_LT_DLL_DEF_P' => 1,
-+ '_LT_CC_BASENAME' => 1,
+ 'm4_pattern_allow' => 1,
-+ '_AM_SET_OPTIONS' => 1,
-+ 'LT_OUTPUT' => 1,
-+ 'AX_HARDEN_CXX_COMPILER_FLAGS' => 1,
-+ 'AC_DEPLIBS_CHECK_METHOD' => 1,
-+ '_LT_PROG_F77' => 1,
-+ 'AC_ENABLE_SHARED' => 1,
-+ 'AC_CONFIG_MACRO_DIR_TRACE' => 1,
-+ '_LT_AC_FILE_LTDLL_C' => 1,
-+ '_LT_AC_CHECK_DLFCN' => 1,
++ 'AC_LIBTOOL_WIN32_DLL' => 1,
++ 'LT_AC_PROG_GCJ' => 1,
+ 'LT_AC_PROG_SED' => 1,
-+ 'AC_PROG_EGREP' => 1,
-+ '_LT_LINKER_OPTION' => 1,
-+ 'AC_LIBTOOL_RC' => 1,
-+ 'AC_LIBTOOL_OBJDIR' => 1,
-+ 'AC_DEFUN_ONCE' => 1,
-+ 'AC_LTDL_ENABLE_INSTALL' => 1,
-+ 'AX_PRINT_TO_FILE' => 1,
-+ 'AC_PROG_LIBTOOL' => 1,
-+ 'LT_PROG_GCJ' => 1,
-+ 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1,
-+ '_LT_PROG_CXX' => 1,
-+ 'AM_PROG_CC_C_O' => 1,
-+ 'LTDL_CONVENIENCE' => 1,
-+ 'AX_VCS_CHECKOUT' => 1,
-+ 'AM_DISABLE_SHARED' => 1,
-+ 'ACX_PTHREAD' => 1,
++ '_LT_AC_SHELL_INIT' => 1,
++ 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1,
++ '_LT_CC_BASENAME' => 1,
+ '_LT_AC_TAGCONFIG' => 1,
-+ '_AM_PROG_CC_C_O' => 1,
-+ 'AC_WITH_LTDL' => 1,
-+ 'AX_PTHREAD' => 1,
-+ 'AM_MISSING_HAS_RUN' => 1,
-+ '_LT_AC_TAGVAR' => 1,
-+ 'AC_PROG_NM' => 1,
-+ 'AC_LIBLTDL_CONVENIENCE' => 1,
-+ '_LT_AC_LANG_F77' => 1,
-+ 'gl_VISIBILITY' => 1,
-+ 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1,
-+ 'AC_DISABLE_SHARED' => 1,
-+ 'AC_LIBTOOL_LANG_F77_CONFIG' => 1,
-+ 'AM_PROG_LD' => 1,
++ '_LT_DLL_DEF_P' => 1,
++ 'LT_LIB_DLLOAD' => 1,
+ 'CREATE_HEX_VERSION' => 1,
-+ '_AC_AM_CONFIG_HEADER_HOOK' => 1,
-+ 'AM_ENABLE_STATIC' => 1,
-+ '_LT_AC_SYS_LIBPATH_AIX' => 1,
-+ 'LT_SYS_DLSEARCH_PATH' => 1,
-+ 'AC_LIBLTDL_INSTALLABLE' => 1,
-+ 'AX_CHECK_LINK_FLAG' => 1,
-+ 'AC_LIBTOOL_LINKER_OPTION' => 1,
-+ 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1,
-+ 'LTOPTIONS_VERSION' => 1,
-+ 'LT_SYS_DLOPEN_DEPLIBS' => 1,
-+ 'AM_MAKE_INCLUDE' => 1,
-+ 'AC_LIBTOOL_PROG_CC_C_O' => 1,
-+ 'AC_CREATE_GENERIC_CONFIG' => 1,
-+ 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1,
-+ 'LTVERSION_VERSION' => 1,
-+ 'LT_LIB_M' => 1,
-+ 'AC_PROG_LD' => 1,
-+ 'AC_LIBTOOL_CONFIG' => 1,
-+ 'AC_LIBTOOL_SETUP' => 1,
-+ '_LT_AC_TRY_DLOPEN_SELF' => 1,
-+ 'AC_DISABLE_STATIC' => 1,
-+ '_LT_REQUIRED_DARWIN_CHECKS' => 1,
-+ 'AM_INIT_AUTOMAKE' => 1,
-+ '_LT_COMPILER_BOILERPLATE' => 1,
-+ 'LT_FUNC_ARGZ' => 1,
-+ '_LT_AC_LANG_CXX' => 1,
-+ 'AM_SET_DEPDIR' => 1,
-+ 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1,
-+ 'm4_pattern_forbid' => 1,
-+ '_LT_AC_LANG_C_CONFIG' => 1,
-+ 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
++ '_AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
+ 'AM_AUTOMAKE_VERSION' => 1,
-+ 'AX_APPEND_COMPILE_FLAGS' => 1,
-+ '_LT_PREPARE_SED_QUOTE_VARS' => 1,
-+ 'AM_ENABLE_SHARED' => 1,
-+ 'LT_AC_PROG_EGREP' => 1,
-+ 'AC_LIBTOOL_PROG_LD_SHLIBS' => 1,
-+ 'LTOBSOLETE_VERSION' => 1,
-+ 'AC_LTDL_DLSYM_USCORE' => 1,
-+ '_LT_PROG_ECHO_BACKSLASH' => 1,
-+ '_LTDL_SETUP' => 1,
-+ 'LT_CONFIG_LTDL_DIR' => 1,
-+ 'AC_LTDL_SYS_DLOPEN_DEPLIBS' => 1,
-+ 'AC_LIBTOOL_COMPILER_OPTION' => 1,
-+ '_LT_AC_LANG_GCJ_CONFIG' => 1,
-+ 'AC_LIBTOOL_LANG_RC_CONFIG' => 1,
-+ 'AC_LIBTOOL_FC' => 1,
-+ 'AC_ENABLE_STATIC' => 1,
-+ 'LT_PROG_RC' => 1,
-+ 'AC_LIBTOOL_PICMODE' => 1,
++ 'AX_CHECK_LINK_FLAG' => 1,
++ 'LT_INIT' => 1,
++ 'AM_PROG_INSTALL_SH' => 1,
+ 'AC_LIBTOOL_SYS_HARD_LINK_LOCKS' => 1,
-+ 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1,
-+ '_AM_SUBST_NOTMAKE' => 1,
++ '_LT_AC_LANG_F77_CONFIG' => 1,
++ '_AM_DEPENDENCIES' => 1,
++ '_LT_AC_LANG_CXX_CONFIG' => 1,
++ 'AM_SANITY_CHECK' => 1,
++ 'LTDL_CONVENIENCE' => 1,
++ '_AM_IF_OPTION' => 1,
++ '_LT_AC_TAGVAR' => 1,
++ '_LT_AC_SYS_COMPILER' => 1,
++ '_LT_PROG_FC' => 1,
++ 'ACX_PTHREAD' => 1,
++ 'LT_PATH_NM' => 1,
+ 'AC_LIBTOOL_DLOPEN' => 1,
-+ 'AM_SUBST_NOTMAKE' => 1,
-+ 'AM_PROG_AS' => 1,
-+ 'AC_LTDL_SHLIBEXT' => 1
++ 'LT_SYS_DLSEARCH_PATH' => 1,
++ 'AC_PROG_LD' => 1,
++ '_m4_warn' => 1,
++ '_LT_AC_LANG_GCJ' => 1,
++ '_LT_AC_LANG_RC_CONFIG' => 1,
++ 'AC_WITH_LTDL' => 1,
++ 'AC_LTDL_DLLIB' => 1
+ }
+ ], 'Autom4te::Request' ),
+ bless( [
@@ -91839,66 +102914,66 @@ diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
+ 'configure.ac'
+ ],
+ {
-+ 'AM_CONDITIONAL' => 1,
++ 'AM_PROG_F77_C_O' => 1,
++ 'AM_MAINTAINER_MODE' => 1,
++ '_AM_SUBST_NOTMAKE' => 1,
++ 'AM_GNU_GETTEXT' => 1,
++ '_AM_COND_ELSE' => 1,
++ 'AC_DEFINE_TRACE_LITERAL' => 1,
++ 'AM_PROG_CXX_C_O' => 1,
++ 'AC_CONFIG_FILES' => 1,
++ 'AC_CANONICAL_HOST' => 1,
+ 'AM_POT_TOOLS' => 1,
-+ 'sinclude' => 1,
-+ 'LT_CONFIG_LTDL_DIR' => 1,
++ 'm4_pattern_forbid' => 1,
++ 'AC_INIT' => 1,
++ 'AM_XGETTEXT_OPTION' => 1,
++ 'AM_GNU_GETTEXT_INTL_SUBDIR' => 1,
++ 'AH_OUTPUT' => 1,
++ 'AC_CANONICAL_TARGET' => 1,
++ 'AC_CONFIG_SUBDIRS' => 1,
++ 'AC_CANONICAL_SYSTEM' => 1,
++ 'AM_NLS' => 1,
++ 'AC_CANONICAL_BUILD' => 1,
++ 'm4_pattern_allow' => 1,
++ 'AM_PATH_GUILE' => 1,
++ 'AC_CONFIG_AUX_DIR' => 1,
+ 'AC_CONFIG_HEADERS' => 1,
-+ 'AC_CONFIG_LINKS' => 1,
-+ '_AM_COND_ELSE' => 1,
-+ 'AM_GNU_GETTEXT' => 1,
-+ 'include' => 1,
++ 'AC_FC_PP_DEFINE' => 1,
++ 'AC_SUBST_TRACE' => 1,
++ 'AM_MAKEFILE_INCLUDE' => 1,
++ 'AC_LIBSOURCE' => 1,
++ '_LT_AC_TAGCONFIG' => 1,
++ 'AC_PROG_LIBTOOL' => 1,
++ 'LT_INIT' => 1,
++ 'AM_PROG_LIBTOOL' => 1,
++ '_AM_COND_ENDIF' => 1,
++ 'AM_PROG_AR' => 1,
+ 'AM_AUTOMAKE_VERSION' => 1,
+ 'AC_FC_SRCEXT' => 1,
-+ '_LT_AC_TAGCONFIG' => 1,
-+ 'm4_sinclude' => 1,
+ 'AC_FC_PP_SRCEXT' => 1,
-+ '_AM_MAKEFILE_INCLUDE' => 1,
-+ 'AM_PROG_MOC' => 1,
-+ 'LT_INIT' => 1,
-+ 'AC_CONFIG_SUBDIRS' => 1,
-+ '_AM_SUBST_NOTMAKE' => 1,
+ 'LT_SUPPORTED_TAG' => 1,
-+ 'AC_CONFIG_FILES' => 1,
-+ 'AH_OUTPUT' => 1,
-+ 'AM_PROG_AR' => 1,
-+ 'AM_GNU_GETTEXT_INTL_SUBDIR' => 1,
-+ 'AC_CANONICAL_TARGET' => 1,
++ 'AC_FC_FREEFORM' => 1,
++ 'AM_EXTRA_RECURSIVE_TARGETS' => 1,
+ '_AM_COND_IF' => 1,
-+ 'AM_PROG_MKDIR_P' => 1,
-+ 'AC_INIT' => 1,
++ 'AM_PROG_MOC' => 1,
++ 'sinclude' => 1,
++ 'm4_include' => 1,
++ 'AM_SILENT_RULES' => 1,
++ '_AM_MAKEFILE_INCLUDE' => 1,
++ 'm4_sinclude' => 1,
++ 'AC_CONFIG_LIBOBJ_DIR' => 1,
+ 'AC_SUBST' => 1,
-+ 'AM_NLS' => 1,
-+ 'AM_PROG_F77_C_O' => 1,
++ 'AM_PROG_MKDIR_P' => 1,
++ 'AM_CONDITIONAL' => 1,
++ 'AM_ENABLE_MULTILIB' => 1,
++ 'AM_INIT_AUTOMAKE' => 1,
+ '_m4_warn' => 1,
-+ '_AM_COND_ENDIF' => 1,
+ 'AM_PROG_FC_C_O' => 1,
-+ 'AM_EXTRA_RECURSIVE_TARGETS' => 1,
-+ 'AC_CONFIG_AUX_DIR' => 1,
-+ 'AM_PATH_GUILE' => 1,
-+ 'AM_PROG_LIBTOOL' => 1,
-+ 'AC_CANONICAL_SYSTEM' => 1,
-+ 'AM_ENABLE_MULTILIB' => 1,
-+ 'm4_pattern_allow' => 1,
-+ 'AC_CANONICAL_HOST' => 1,
-+ 'AM_SILENT_RULES' => 1,
-+ 'AM_PROG_CXX_C_O' => 1,
+ 'AC_REQUIRE_AUX_FILE' => 1,
+ 'AM_PROG_CC_C_O' => 1,
-+ 'm4_pattern_forbid' => 1,
-+ 'AC_LIBSOURCE' => 1,
-+ 'AM_MAKEFILE_INCLUDE' => 1,
-+ 'AC_CANONICAL_BUILD' => 1,
-+ 'AC_FC_PP_DEFINE' => 1,
-+ 'AC_PROG_LIBTOOL' => 1,
-+ 'AC_SUBST_TRACE' => 1,
-+ 'AM_XGETTEXT_OPTION' => 1,
-+ 'AC_FC_FREEFORM' => 1,
-+ 'AM_INIT_AUTOMAKE' => 1,
-+ 'AC_DEFINE_TRACE_LITERAL' => 1,
-+ 'AM_MAINTAINER_MODE' => 1,
-+ 'm4_include' => 1,
-+ 'AC_CONFIG_LIBOBJ_DIR' => 1
++ 'include' => 1,
++ 'LT_CONFIG_LTDL_DIR' => 1,
++ 'AC_CONFIG_LINKS' => 1
+ }
+ ], 'Autom4te::Request' ),
+ bless( [
@@ -91945,6 +103020,7 @@ diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
+ 'm4/ax_debug.m4',
+ 'm4/ax_file_escapes.m4',
+ 'm4/ax_harden_compiler_flags.m4',
++ 'm4/ax_linuxkm.m4',
+ 'm4/ax_print_to_file.m4',
+ 'm4/ax_pthread.m4',
+ 'm4/ax_require_defined.m4',
@@ -91961,222 +103037,225 @@ diff -Naur src.orig/autom4te.cache/requests src/autom4te.cache/requests
+ 'configure.ac'
+ ],
+ {
-+ '_LT_PROG_CXX' => 1,
-+ 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1,
-+ 'AX_PRINT_TO_FILE' => 1,
-+ 'AC_PROG_LIBTOOL' => 1,
-+ 'LT_PROG_GCJ' => 1,
-+ 'AM_DISABLE_SHARED' => 1,
-+ 'AX_VCS_CHECKOUT' => 1,
-+ 'ACX_PTHREAD' => 1,
-+ 'LTDL_CONVENIENCE' => 1,
-+ 'AM_PROG_CC_C_O' => 1,
-+ 'AC_CONFIG_MACRO_DIR_TRACE' => 1,
++ 'AX_AM_MACROS' => 1,
++ 'LTVERSION_VERSION' => 1,
+ 'AC_ENABLE_SHARED' => 1,
-+ 'LT_OUTPUT' => 1,
-+ 'AX_HARDEN_CXX_COMPILER_FLAGS' => 1,
++ 'LTOBSOLETE_VERSION' => 1,
++ '_AM_MANGLE_OPTION' => 1,
++ 'LIB_SOCKET_NSL' => 1,
++ 'AM_SUBST_NOTMAKE' => 1,
++ '_LT_AC_PROG_CXXCPP' => 1,
++ 'AX_APPEND_TO_FILE' => 1,
++ '_AM_CONFIG_MACRO_DIRS' => 1,
++ '_AM_AUTOCONF_VERSION' => 1,
++ 'AU_DEFUN' => 1,
++ 'AC_LTDL_SHLIBPATH' => 1,
++ 'AM_PROG_INSTALL_STRIP' => 1,
++ 'AC_DEFUN' => 1,
++ 'AM_SET_DEPDIR' => 1,
++ 'LT_FUNC_ARGZ' => 1,
++ 'm4_include' => 1,
+ 'AC_DEPLIBS_CHECK_METHOD' => 1,
-+ '_LT_PROG_F77' => 1,
-+ 'm4_pattern_allow' => 1,
-+ '_AM_SET_OPTIONS' => 1,
-+ 'AC_LIBTOOL_RC' => 1,
++ 'LT_CMD_MAX_LEN' => 1,
++ 'AC_LIBTOOL_LANG_C_CONFIG' => 1,
++ 'AM_SILENT_RULES' => 1,
++ 'AM_ENABLE_STATIC' => 1,
++ 'LT_PROG_GCJ' => 1,
+ 'AC_DEFUN_ONCE' => 1,
-+ 'AC_LIBTOOL_OBJDIR' => 1,
-+ 'AC_LTDL_ENABLE_INSTALL' => 1,
-+ '_LT_LINKER_OPTION' => 1,
-+ '_LT_AC_CHECK_DLFCN' => 1,
-+ 'LT_AC_PROG_SED' => 1,
-+ 'AC_PROG_EGREP' => 1,
-+ '_LT_AC_FILE_LTDLL_C' => 1,
-+ 'AM_PROG_LD' => 1,
-+ 'CREATE_HEX_VERSION' => 1,
++ 'AC_DISABLE_STATIC' => 1,
+ 'AC_LIBTOOL_LANG_F77_CONFIG' => 1,
-+ 'AC_DISABLE_SHARED' => 1,
-+ 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1,
-+ 'AX_CHECK_LINK_FLAG' => 1,
-+ 'AC_LIBTOOL_LINKER_OPTION' => 1,
-+ 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1,
-+ 'LT_SYS_DLSEARCH_PATH' => 1,
-+ 'AC_LIBLTDL_INSTALLABLE' => 1,
-+ '_LT_AC_SYS_LIBPATH_AIX' => 1,
-+ '_AC_AM_CONFIG_HEADER_HOOK' => 1,
-+ 'AM_ENABLE_STATIC' => 1,
-+ '_LT_AC_TAGVAR' => 1,
-+ 'AM_MISSING_HAS_RUN' => 1,
-+ '_AM_PROG_CC_C_O' => 1,
-+ 'AC_WITH_LTDL' => 1,
-+ 'AX_PTHREAD' => 1,
-+ '_LT_AC_TAGCONFIG' => 1,
-+ 'gl_VISIBILITY' => 1,
-+ '_LT_AC_LANG_F77' => 1,
-+ 'AC_LIBLTDL_CONVENIENCE' => 1,
-+ 'AC_PROG_NM' => 1,
-+ 'LT_FUNC_ARGZ' => 1,
-+ 'AM_INIT_AUTOMAKE' => 1,
-+ '_LT_COMPILER_BOILERPLATE' => 1,
-+ 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
-+ 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1,
-+ '_LT_AC_LANG_C_CONFIG' => 1,
-+ 'm4_pattern_forbid' => 1,
-+ '_LT_AC_LANG_CXX' => 1,
-+ 'AM_SET_DEPDIR' => 1,
-+ 'LTVERSION_VERSION' => 1,
-+ 'LT_LIB_M' => 1,
-+ 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1,
-+ 'AC_LIBTOOL_PROG_CC_C_O' => 1,
+ 'AC_CREATE_GENERIC_CONFIG' => 1,
-+ 'LTOPTIONS_VERSION' => 1,
-+ 'AM_MAKE_INCLUDE' => 1,
-+ 'LT_SYS_DLOPEN_DEPLIBS' => 1,
-+ '_LT_REQUIRED_DARWIN_CHECKS' => 1,
-+ 'AC_DISABLE_STATIC' => 1,
-+ '_LT_AC_TRY_DLOPEN_SELF' => 1,
-+ 'AC_LIBTOOL_CONFIG' => 1,
-+ 'AC_LIBTOOL_SETUP' => 1,
-+ 'AC_PROG_LD' => 1,
-+ 'AC_LIBTOOL_PICMODE' => 1,
-+ 'AC_ENABLE_STATIC' => 1,
-+ 'LT_PROG_RC' => 1,
-+ 'AC_LIBTOOL_LANG_RC_CONFIG' => 1,
-+ 'AC_LIBTOOL_FC' => 1,
-+ 'AM_SUBST_NOTMAKE' => 1,
-+ 'AM_PROG_AS' => 1,
-+ 'AC_LIBTOOL_DLOPEN' => 1,
-+ 'AC_LTDL_SHLIBEXT' => 1,
-+ 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1,
-+ 'AC_LIBTOOL_SYS_HARD_LINK_LOCKS' => 1,
-+ '_AM_SUBST_NOTMAKE' => 1,
-+ 'LTOBSOLETE_VERSION' => 1,
++ 'AC_LIBTOOL_PROG_COMPILER_NO_RTTI' => 1,
++ 'LT_SYS_SYMBOL_USCORE' => 1,
+ 'AC_LIBTOOL_PROG_LD_SHLIBS' => 1,
-+ 'AM_ENABLE_SHARED' => 1,
-+ 'LT_AC_PROG_EGREP' => 1,
-+ '_LT_PREPARE_SED_QUOTE_VARS' => 1,
-+ 'AM_AUTOMAKE_VERSION' => 1,
-+ 'AX_APPEND_COMPILE_FLAGS' => 1,
-+ 'AC_LIBTOOL_COMPILER_OPTION' => 1,
-+ '_LT_AC_LANG_GCJ_CONFIG' => 1,
-+ 'AC_LTDL_SYS_DLOPEN_DEPLIBS' => 1,
+ 'LT_CONFIG_LTDL_DIR' => 1,
-+ '_LT_PROG_ECHO_BACKSLASH' => 1,
++ 'AC_LIBTOOL_FC' => 1,
++ 'AX_APPEND_FLAG' => 1,
++ 'AC_LIBTOOL_F77' => 1,
++ 'gl_VISIBILITY' => 1,
++ 'AC_DEFAULT_KERNEL_ARCH' => 1,
++ 'AM_MISSING_PROG' => 1,
++ '_AM_SET_OPTIONS' => 1,
++ 'AM_DISABLE_STATIC' => 1,
+ 'AC_LTDL_DLSYM_USCORE' => 1,
-+ '_LTDL_SETUP' => 1,
-+ 'AC_PATH_MAGIC' => 1,
-+ 'AM_SANITY_CHECK' => 1,
-+ '_AM_MANGLE_OPTION' => 1,
-+ 'AC_DISABLE_FAST_INSTALL' => 1,
-+ '_AM_CONFIG_MACRO_DIRS' => 1,
-+ 'LT_LANG' => 1,
-+ '_AM_PROG_TAR' => 1,
-+ 'AX_AM_MACROS' => 1,
-+ 'AX_CC_OTHER_FLAGS' => 1,
++ '_AC_AM_CONFIG_HEADER_HOOK' => 1,
++ 'AC_LIBLTDL_INSTALLABLE' => 1,
++ '_LT_REQUIRED_DARWIN_CHECKS' => 1,
++ 'AX_HARDEN_CXX_COMPILER_FLAGS' => 1,
++ 'LTDL_INIT' => 1,
++ 'm4_pattern_forbid' => 1,
++ '_LT_LINKER_BOILERPLATE' => 1,
++ '_LT_COMPILER_OPTION' => 1,
++ 'AX_PRINT_TO_FILE' => 1,
++ '_AM_SET_OPTION' => 1,
+ '_AC_PROG_LIBTOOL' => 1,
++ 'AM_SET_CURRENT_AUTOMAKE_VERSION' => 1,
+ 'AC_LTDL_OBJDIR' => 1,
-+ 'AC_PATH_TOOL_PREFIX' => 1,
-+ 'AX_TLS' => 1,
-+ 'AC_LTDL_SHLIBPATH' => 1,
++ 'LT_AC_PROG_EGREP' => 1,
++ 'AC_LIBTOOL_GCJ' => 1,
++ 'AX_SIMD_CC_COMPILER_FLAGS' => 1,
++ 'AM_AUTOMAKE_VERSION' => 1,
+ '_AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
-+ '_LT_AC_LOCK' => 1,
-+ '_AM_AUTOCONF_VERSION' => 1,
++ 'AX_CHECK_LINK_FLAG' => 1,
++ 'AM_PROG_INSTALL_SH' => 1,
++ 'LT_INIT' => 1,
++ 'AC_LIBTOOL_SYS_HARD_LINK_LOCKS' => 1,
++ '_LT_AC_LANG_F77_CONFIG' => 1,
++ '_AM_DEPENDENCIES' => 1,
+ '_LT_AC_LANG_CXX_CONFIG' => 1,
-+ 'AX_APPEND_FLAG' => 1,
-+ 'AM_PROG_INSTALL_STRIP' => 1,
-+ '_m4_warn' => 1,
++ 'LTDL_CONVENIENCE' => 1,
++ 'AM_SANITY_CHECK' => 1,
++ '_LT_AC_TAGVAR' => 1,
++ '_AM_IF_OPTION' => 1,
+ '_LT_AC_SYS_COMPILER' => 1,
-+ 'AM_PROG_INSTALL_SH' => 1,
-+ 'AX_ADD_AM_MACRO' => 1,
-+ 'AM_DISABLE_STATIC' => 1,
-+ 'AC_PROG_LD_GNU' => 1,
-+ 'LT_PROG_GO' => 1,
-+ 'AX_AM_JOBSERVER' => 1,
-+ '_AM_SET_OPTION' => 1,
-+ 'AC_LIB_LTDL' => 1,
-+ 'LTDL_INSTALLABLE' => 1,
-+ 'AC_LIBTOOL_SYS_LIB_STRIP' => 1,
-+ 'AX_REQUIRE_DEFINED' => 1,
-+ 'AC_CONFIG_MACRO_DIR' => 1,
++ '_LT_PROG_FC' => 1,
++ 'ACX_PTHREAD' => 1,
++ 'LT_PATH_NM' => 1,
++ 'AC_LIBTOOL_DLOPEN' => 1,
++ 'LT_SYS_DLSEARCH_PATH' => 1,
++ 'AC_PROG_LD' => 1,
++ '_m4_warn' => 1,
++ '_LT_AC_LANG_GCJ' => 1,
+ '_LT_AC_LANG_RC_CONFIG' => 1,
++ 'AC_WITH_LTDL' => 1,
+ 'AC_LTDL_DLLIB' => 1,
-+ 'AM_AUX_DIR_EXPAND' => 1,
-+ 'AX_CHECK_COMPILE_FLAG' => 1,
-+ 'LT_LIB_DLLOAD' => 1,
-+ 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1,
-+ 'AX_FILE_ESCAPES' => 1,
++ 'AC_LTDL_SHLIBEXT' => 1,
++ 'LTOPTIONS_VERSION' => 1,
++ 'AC_LTDL_ENABLE_INSTALL' => 1,
++ 'AM_MAKE_INCLUDE' => 1,
++ 'AC_LIBTOOL_CXX' => 1,
++ 'AM_DISABLE_SHARED' => 1,
+ 'AX_DEBUG' => 1,
++ 'AC_LTDL_PREOPEN' => 1,
+ '_LT_PROG_LTMAIN' => 1,
-+ 'LT_PATH_NM' => 1,
++ 'AX_FILE_ESCAPES' => 1,
++ 'AX_VCS_CHECKOUT' => 1,
++ 'AX_HARDEN_CC_COMPILER_FLAGS' => 1,
++ 'LT_LIB_M' => 1,
++ '_AM_PROG_CC_C_O' => 1,
++ '_LT_PATH_TOOL_PREFIX' => 1,
+ 'AC_LIBTOOL_SYS_OLD_ARCHIVE' => 1,
-+ 'AC_CHECK_LIBM' => 1,
-+ 'LT_WITH_LTDL' => 1,
-+ '_LT_LINKER_BOILERPLATE' => 1,
-+ 'AC_ENABLE_FAST_INSTALL' => 1,
-+ 'AC_LIBTOOL_GCJ' => 1,
-+ 'm4_include' => 1,
-+ '_LT_LIBOBJ' => 1,
-+ 'AM_MISSING_PROG' => 1,
-+ 'AX_COUNT_CPUS' => 1,
-+ 'AM_DEP_TRACK' => 1,
-+ 'AX_VCS_SYSTEM' => 1,
-+ 'AX_APPEND_TO_FILE' => 1,
-+ '_LT_AC_LANG_F77_CONFIG' => 1,
-+ 'AC_LIBTOOL_F77' => 1,
-+ 'AC_LIBTOOL_SYS_DYNAMIC_LINKER' => 1,
-+ 'AM_PROG_NM' => 1,
-+ 'AC_LIBTOOL_DLOPEN_SELF' => 1,
-+ '_AM_DEPENDENCIES' => 1,
-+ '_LT_AC_PROG_CXXCPP' => 1,
-+ 'AC_LTDL_SYMBOL_USCORE' => 1,
-+ 'AC_LTDL_SYSSEARCHPATH' => 1,
-+ '_LT_COMPILER_OPTION' => 1,
-+ 'LT_CMD_MAX_LEN' => 1,
-+ 'AC_LIBTOOL_POSTDEP_PREDEP' => 1,
-+ 'AM_SILENT_RULES' => 1,
-+ 'AC_LIBTOOL_LANG_C_CONFIG' => 1,
-+ 'AM_PROG_LIBTOOL' => 1,
-+ '_LT_AC_LANG_GCJ' => 1,
-+ '_LT_PROG_FC' => 1,
-+ 'AX_CREATE_GENERIC_CONFIG' => 1,
-+ 'LT_PATH_LD' => 1,
-+ 'AM_SET_LEADING_DOT' => 1,
++ 'LT_SYS_DLOPEN_SELF' => 1,
++ 'm4_pattern_allow' => 1,
+ 'AC_LIBTOOL_WIN32_DLL' => 1,
-+ 'LTDL_INIT' => 1,
-+ 'AC_DEFUN' => 1,
-+ '_AM_IF_OPTION' => 1,
-+ 'AC_LTDL_PREOPEN' => 1,
-+ 'LT_AC_PROG_RC' => 1,
-+ '_LT_PATH_TOOL_PREFIX' => 1,
-+ 'LTSUGAR_VERSION' => 1,
-+ 'AM_RUN_LOG' => 1,
++ 'LT_AC_PROG_SED' => 1,
++ 'LT_AC_PROG_GCJ' => 1,
++ 'AC_LIBTOOL_PROG_COMPILER_PIC' => 1,
++ '_LT_AC_SHELL_INIT' => 1,
+ '_LT_CC_BASENAME' => 1,
++ '_LT_AC_TAGCONFIG' => 1,
+ '_LT_DLL_DEF_P' => 1,
-+ 'AX_HARDEN_COMPILER_FLAGS' => 1,
-+ 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1,
-+ '_LT_WITH_SYSROOT' => 1,
-+ 'LT_SUPPORTED_TAG' => 1,
-+ 'LT_SYS_DLOPEN_SELF' => 1,
-+ 'AU_DEFUN' => 1,
-+ 'LT_INIT' => 1,
-+ 'LT_AC_PROG_GCJ' => 1,
++ 'LT_LIB_DLLOAD' => 1,
++ 'CREATE_HEX_VERSION' => 1,
++ 'AC_LTDL_SYS_DLOPEN_DEPLIBS' => 1,
++ 'AC_LIBTOOL_LANG_CXX_CONFIG' => 1,
++ 'AC_LIBTOOL_SYS_GLOBAL_SYMBOL_PIPE' => 1,
++ 'LT_LANG' => 1,
++ 'AM_RUN_LOG' => 1,
++ '_LT_COMPILER_BOILERPLATE' => 1,
+ 'AC_PROG_LD_RELOAD_FLAG' => 1,
-+ 'LIB_SOCKET_NSL' => 1,
-+ '_LT_AC_SHELL_INIT' => 1,
++ 'AC_LIBTOOL_PROG_CC_C_O' => 1,
++ '_LT_AC_LOCK' => 1,
++ '_LT_AC_CHECK_DLFCN' => 1,
++ 'AC_LTDL_SYMBOL_USCORE' => 1,
++ 'AC_LIBTOOL_LANG_GCJ_CONFIG' => 1,
++ '_LT_AC_TRY_DLOPEN_SELF' => 1,
++ 'LT_AC_PROG_RC' => 1,
++ 'AX_REQUIRE_DEFINED' => 1,
++ '_LT_PREPARE_SED_QUOTE_VARS' => 1,
++ 'AC_LIBTOOL_PICMODE' => 1,
++ 'AC_DISABLE_SHARED' => 1,
++ '_LT_AC_LANG_GCJ_CONFIG' => 1,
++ 'AX_CREATE_GENERIC_CONFIG' => 1,
++ 'AC_ENABLE_STATIC' => 1,
++ 'AM_ENABLE_SHARED' => 1,
++ 'AC_LIBTOOL_SYS_MAX_CMD_LEN' => 1,
++ '_LT_PROG_F77' => 1,
++ 'AM_INIT_AUTOMAKE' => 1,
++ 'AC_LIBTOOL_SYS_DYNAMIC_LINKER' => 1,
++ 'AM_PROG_CC_C_O' => 1,
+ 'include' => 1,
++ '_AM_SUBST_NOTMAKE' => 1,
++ 'AC_CONFIG_MACRO_DIR' => 1,
++ '_LTDL_SETUP' => 1,
++ 'AC_LIBTOOL_LANG_RC_CONFIG' => 1,
++ 'AC_LIB_LTDL' => 1,
++ 'AC_PROG_LD_GNU' => 1,
++ 'LTSUGAR_VERSION' => 1,
++ 'AX_CHECK_COMPILE_FLAG' => 1,
++ 'AX_HARDEN_LINKER_FLAGS' => 1,
++ '_LT_PROG_ECHO_BACKSLASH' => 1,
++ 'AC_PATH_DEFAULT_KERNEL_SOURCE' => 1,
++ 'AC_LIBTOOL_PROG_LD_HARDCODE_LIBPATH' => 1,
++ '_LT_LIBOBJ' => 1,
++ '_LT_AC_FILE_LTDLL_C' => 1,
++ 'AX_APPEND_COMPILE_FLAGS' => 1,
++ '_LT_LINKER_OPTION' => 1,
+ 'LT_SYS_MODULE_EXT' => 1,
-+ 'LT_SYS_SYMBOL_USCORE' => 1,
-+ 'LT_FUNC_DLSYM_USCORE' => 1,
-+ 'AX_HARDEN_CC_COMPILER_FLAGS' => 1,
-+ '_LT_AC_PROG_ECHO_BACKSLASH' => 1,
++ 'AX_AM_JOBSERVER' => 1,
++ 'AM_PROG_NM' => 1,
++ 'AC_CONFIG_MACRO_DIR_TRACE' => 1,
++ 'AX_TLS' => 1,
++ 'LT_PROG_GO' => 1,
++ 'LT_SYS_DLOPEN_DEPLIBS' => 1,
++ 'LT_WITH_LTDL' => 1,
++ 'AC_PROG_LIBTOOL' => 1,
++ 'AM_SET_LEADING_DOT' => 1,
++ 'AC_LIBTOOL_LINKER_OPTION' => 1,
++ 'AC_PROG_NM' => 1,
++ 'AC_LIBTOOL_CONFIG' => 1,
++ 'AM_DEP_TRACK' => 1,
++ 'AC_LIBTOOL_POSTDEP_PREDEP' => 1,
++ 'AM_PROG_LIBTOOL' => 1,
++ 'AX_CC_OTHER_FLAGS' => 1,
++ 'AM_PROG_LD' => 1,
++ 'LT_SUPPORTED_TAG' => 1,
++ 'AX_COUNT_CPUS' => 1,
++ 'AC_PATH_TOOL_PREFIX' => 1,
++ 'LTDL_INSTALLABLE' => 1,
++ 'AM_AUX_DIR_EXPAND' => 1,
++ 'AC_LIBTOOL_SYS_LIB_STRIP' => 1,
++ '_LT_AC_SYS_LIBPATH_AIX' => 1,
++ 'AC_LIBTOOL_OBJDIR' => 1,
++ 'LT_OUTPUT' => 1,
++ 'AC_LIBTOOL_DLOPEN_SELF' => 1,
++ '_LT_WITH_SYSROOT' => 1,
++ 'AC_PROG_EGREP' => 1,
+ 'LT_SYS_MODULE_PATH' => 1,
-+ 'AC_LIBTOOL_CXX' => 1,
++ 'AC_LIBLTDL_CONVENIENCE' => 1,
++ 'AC_DISABLE_FAST_INSTALL' => 1,
++ 'LT_FUNC_DLSYM_USCORE' => 1,
++ 'AM_OUTPUT_DEPENDENCY_COMMANDS' => 1,
+ 'AM_CONDITIONAL' => 1,
-+ 'AX_HARDEN_LINKER_FLAGS' => 1
++ 'AX_HARDEN_COMPILER_FLAGS' => 1,
++ 'AX_VCS_SYSTEM' => 1,
++ 'AM_PROG_AS' => 1,
++ 'AC_CHECK_LIBM' => 1,
++ 'AM_MISSING_HAS_RUN' => 1,
++ '_AM_PROG_TAR' => 1,
++ '_LT_AC_LANG_CXX' => 1,
++ '_LT_AC_LANG_C_CONFIG' => 1,
++ 'AC_PATH_MAGIC' => 1,
++ '_LT_AC_LANG_F77' => 1,
++ '_LT_AC_PROG_ECHO_BACKSLASH' => 1,
++ 'AC_LTDL_SYSSEARCHPATH' => 1,
++ 'LT_PATH_LD' => 1,
++ 'AX_PTHREAD' => 1,
++ 'AC_LIBTOOL_SETUP' => 1,
++ 'AC_LIBTOOL_RC' => 1,
++ 'AX_ADD_AM_MACRO' => 1,
++ 'AC_LIBTOOL_COMPILER_OPTION' => 1,
++ 'AC_ENABLE_FAST_INSTALL' => 1,
++ '_LT_PROG_CXX' => 1,
++ 'LT_PROG_RC' => 1
+ }
+ ], 'Autom4te::Request' )
+ );
+
diff -Naur src.orig/autom4te.cache/traces.0 src/autom4te.cache/traces.0
--- src.orig/autom4te.cache/traces.0 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/traces.0 2020-07-20 15:15:07.586393852 -0400
-@@ -0,0 +1,4701 @@
++++ src/autom4te.cache/traces.0 2020-12-25 17:09:19.684699216 -0500
+@@ -0,0 +1,5027 @@
+m4trace:/usr/share/aclocal/libtool.m4:61: -1- AC_DEFUN([LT_INIT], [AC_PREREQ([2.62])dnl We use AC_PATH_PROGS_FEATURE_CHECK
+AC_REQUIRE([AC_CONFIG_AUX_DIR_DEFAULT])dnl
+AC_BEFORE([$0], [LT_LANG])dnl
@@ -95108,6 +106187,129 @@ diff -Naur src.orig/autom4te.cache/traces.0 src/autom4te.cache/traces.0
+ AX_APPEND_COMPILE_FLAGS([-pipe],,[$ax_append_compile_cflags_extra])
+ AC_LANG_POP
+ ])
++m4trace:m4/ax_linuxkm.m4:21: -1- AC_DEFUN([AC_PATH_DEFAULT_KERNEL_SOURCE], [
++AC_MSG_CHECKING([for default kernel build root])
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ROOT])
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ROOT])
++else
++ AC_MSG_RESULT([no default configured kernel found])
++fi
++])
++m4trace:m4/ax_linuxkm.m4:35: -1- AC_DEFUN([AC_DEFAULT_KERNEL_ARCH], [
++AC_REQUIRE([AC_PROG_AWK])
++AC_MSG_CHECKING([for default kernel arch])
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($[]2,arch_fields,"/"); print arch_fields[[2]]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ARCH])
++else
++ AC_MSG_RESULT([no default configured kernel arch found])
++fi
++])
++m4trace:m4/ax_linuxkm.m4:52: -1- AC_DEFUN([AX_SIMD_CC_COMPILER_FLAGS], [
++ AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++ AC_REQUIRE([AX_VCS_CHECKOUT])
++ AC_REQUIRE([AX_DEBUG])
++
++ AC_LANG_PUSH([C])
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-mno-80387],[CFLAGS_FPU_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-fp-ret-in-387],[CFLAGS_FPU_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-fpu],[CFLAGS_FPU_DISABLE])
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-m80387],[CFLAGS_FPU_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mfpu],[CFLAGS_FPU_ENABLE])
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-mno-sse],[CFLAGS_SIMD_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mgeneral-regs-only],[CFLAGS_SIMD_DISABLE])
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-msse],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mmmx],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-msse2],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-msse4],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mavx],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mavx2],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-general-regs-only],[CFLAGS_SIMD_ENABLE])
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-fno-builtin],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-loop-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-slp-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-fbuiltin],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-loop-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-slp-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"],[ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"],[ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"],[ASFLAGS_FPUSIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"],[ASFLAGS_FPUSIMD_ENABLE])
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"],[ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"],[ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"],[ASFLAGS_FPUSIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"],[$ASFLAGS_FPUSIMD_ENABLE])
++ fi
++
++ ;;
++ *)
++ AC_MSG_ERROR(["Don\'t know how to construct assembler flags for target \"${host_cpu}\"."])
++ ;;
++ esac
++
++ AC_LANG_POP
++])
+m4trace:m4/ax_print_to_file.m4:24: -1- AC_DEFUN([AX_PRINT_TO_FILE], [
+AC_REQUIRE([AX_FILE_ESCAPES])
+printf "$2" > "$1"
@@ -95925,44 +107127,57 @@ diff -Naur src.orig/autom4te.cache/traces.0 src/autom4te.cache/traces.0
+m4trace:configure.ac:72: -1- m4_pattern_allow([^HAVE_LIBNETWORK$])
+m4trace:configure.ac:73: -1- m4_pattern_allow([^WORDS_BIGENDIAN$])
+m4trace:configure.ac:73: -1- m4_pattern_allow([^AC_APPLE_UNIVERSAL_BUILD$])
-+m4trace:configure.ac:76: -1- m4_pattern_allow([^size_t$])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^_UINT8_T$])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^uint8_t$])
-+m4trace:configure.ac:78: -1- AM_PROG_AS
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCAS$])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASFLAGS$])
-+m4trace:configure.ac:78: -1- _AM_IF_OPTION([no-dependencies], [], [_AM_DEPENDENCIES([CCAS])])
-+m4trace:configure.ac:78: -2- _AM_MANGLE_OPTION([no-dependencies])
-+m4trace:configure.ac:78: -1- _AM_DEPENDENCIES([CCAS])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASDEPMODE$])
-+m4trace:configure.ac:78: -1- AM_CONDITIONAL([am__fastdepCCAS], [
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETHOSTBYNAME$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETADDRINFO$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETTIMEOFDAY$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GMTIME_R$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_INET_NTOA$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_MEMSET$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_SOCKET$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_STRFTIME$])
++m4trace:configure.ac:111: -1- m4_pattern_allow([^size_t$])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^_UINT8_T$])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^uint8_t$])
++m4trace:configure.ac:113: -1- AM_PROG_AS
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCAS$])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASFLAGS$])
++m4trace:configure.ac:113: -1- _AM_IF_OPTION([no-dependencies], [], [_AM_DEPENDENCIES([CCAS])])
++m4trace:configure.ac:113: -2- _AM_MANGLE_OPTION([no-dependencies])
++m4trace:configure.ac:113: -1- _AM_DEPENDENCIES([CCAS])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASDEPMODE$])
++m4trace:configure.ac:113: -1- AM_CONDITIONAL([am__fastdepCCAS], [
+ test "x$enable_dependency_tracking" != xno \
+ && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
-+m4trace:configure.ac:79: -1- LT_LIB_M
-+m4trace:configure.ac:79: -1- m4_pattern_allow([^LIBM$])
-+m4trace:configure.ac:89: -1- AX_TLS([thread_ls_on=yes], [thread_ls_on=no])
-+m4trace:configure.ac:89: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
++m4trace:configure.ac:114: -1- LT_LIB_M
++m4trace:configure.ac:114: -1- m4_pattern_allow([^LIBM$])
++m4trace:configure.ac:124: -1- AX_TLS([thread_ls_on=yes], [thread_ls_on=no])
++m4trace:configure.ac:124: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
+You should run autoupdate.], [../../lib/autoconf/general.m4:2625: AC_TRY_COMPILE is expanded from...
+../../lib/m4sugar/m4sh.m4:550: AS_CASE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
+m4/ax_tls.m4:65: AX_TLS is expanded from...
-+configure.ac:89: the top level])
-+m4trace:configure.ac:89: -2- m4_pattern_allow([^TLS$])
-+m4trace:configure.ac:93: -1- AX_DEBUG
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^MCHECK$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_TRUE$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_FALSE$])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
-+m4trace:configure.ac:251: -1- AX_PTHREAD([
++configure.ac:124: the top level])
++m4trace:configure.ac:124: -2- m4_pattern_allow([^TLS$])
++m4trace:configure.ac:128: -1- AX_DEBUG
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^MCHECK$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_TRUE$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_FALSE$])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
++m4trace:configure.ac:218: -1- AC_PATH_DEFAULT_KERNEL_SOURCE
++m4trace:configure.ac:221: -1- m4_pattern_allow([^KERNEL_ROOT$])
++m4trace:configure.ac:224: -1- AC_DEFAULT_KERNEL_ARCH
++m4trace:configure.ac:227: -1- m4_pattern_allow([^KERNEL_ARCH$])
++m4trace:configure.ac:555: -1- m4_pattern_allow([^ENABLED_ASM$])
++m4trace:configure.ac:564: -1- AX_PTHREAD([
+ AC_DEFINE([HAVE_PTHREAD], [1], [Define if you have POSIX threads libraries and header files.])
+ # If AX_PTHREAD is adding -Qunused-arguments, need to prepend with -Xcompiler libtool will use it. Newer
+ # versions of clang don't need the -Q flag when using pthreads.
@@ -95972,916 +107187,1106 @@ diff -Naur src.orig/autom4te.cache/traces.0 src/autom4te.cache/traces.0
+ ], [
+ ENABLED_SINGLETHREADED=yes
+ ])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD$])
-+m4trace:configure.ac:419: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
++m4trace:configure.ac:564: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD$])
++m4trace:configure.ac:672: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
-+configure.ac:419: the top level])
-+m4trace:configure.ac:897: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
-+m4trace:configure.ac:1910: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
-+m4trace:configure.ac:2761: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
-+m4trace:configure.ac:2867: -1- m4_pattern_allow([^BUILD_USER_RSA$])
-+m4trace:configure.ac:2869: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:672: the top level])
++m4trace:configure.ac:1183: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
++m4trace:configure.ac:2219: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
++m4trace:configure.ac:3131: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
++m4trace:configure.ac:3243: -1- m4_pattern_allow([^BUILD_USER_RSA$])
++m4trace:configure.ac:3245: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:2869: the top level])
-+m4trace:configure.ac:3337: -1- m4_pattern_allow([^HAVE_VALGRIND$])
-+m4trace:configure.ac:4109: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:3245: the top level])
++m4trace:configure.ac:3738: -1- m4_pattern_allow([^HAVE_VALGRIND$])
++m4trace:configure.ac:4541: -1- m4_pattern_allow([^ENABLED_CRYPT_TESTS$])
++m4trace:configure.ac:4646: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:4109: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:4646: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4657: -1- m4_pattern_allow([^IPPLIBS$])
-+m4trace:configure.ac:4658: -1- m4_pattern_allow([^IPPHEADERS$])
-+m4trace:configure.ac:4659: -1- m4_pattern_allow([^IPPLINK$])
-+m4trace:configure.ac:4753: -1- AX_PTHREAD([ENABLED_ASYNCTHREADS=yes], [ENABLED_ASYNCTHREADS=no])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:5164: -1- LIB_SOCKET_NSL
-+m4trace:configure.ac:5165: -1- AX_HARDEN_CC_COMPILER_FLAGS
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
-+m4trace:configure.ac:5165: -1- AX_HARDEN_LINKER_FLAGS
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_LINK_FLAG])
-+m4trace:configure.ac:5165: -1- AX_VCS_CHECKOUT
-+m4trace:configure.ac:5165: -1- AX_VCS_SYSTEM
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_SYSTEM$])
-+m4trace:configure.ac:5165: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-Werror], [
++configure.ac:5200: the top level])
++m4trace:configure.ac:5293: -1- m4_pattern_allow([^IPPLIBS$])
++m4trace:configure.ac:5294: -1- m4_pattern_allow([^IPPHEADERS$])
++m4trace:configure.ac:5295: -1- m4_pattern_allow([^IPPLINK$])
++m4trace:configure.ac:5394: -1- AX_PTHREAD([ENABLED_ASYNCTHREADS=yes], [ENABLED_ASYNCTHREADS=no])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5851: -1- LIB_SOCKET_NSL
++m4trace:configure.ac:5852: -1- AX_HARDEN_CC_COMPILER_FLAGS
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++m4trace:configure.ac:5852: -1- AX_HARDEN_LINKER_FLAGS
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_LINK_FLAG])
++m4trace:configure.ac:5852: -1- AX_VCS_CHECKOUT
++m4trace:configure.ac:5852: -1- AX_VCS_SYSTEM
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_SYSTEM$])
++m4trace:configure.ac:5852: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-Werror], [
+ AX_HARDEN_LIB="-Werror $AX_HARDEN_LIB"
+ ])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-Werror], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-Werror], [
+ ax_append_compile_link_flags_extra='-Werror'
+ ])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-z relro -z now], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-z relro -z now], [
+ AX_HARDEN_LIB="-z relro -z now $AX_HARDEN_LIB"
+ ], [], [$ax_append_compile_link_flags_extra])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-pie], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-pie], [
+ AX_HARDEN_LIB="-pie $AX_HARDEN_LIB"
+ ], [], [$ax_append_compile_link_flags_extra])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Werror])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Werror], [ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-g])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-ggdb], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-O0], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wno-pragmas], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wall], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wno-strict-aliasing], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wextra], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunknown-pragmas], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wthis-test-should-fail], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([--param=ssp-buffer-size=1], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Waddress], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Warray-bounds], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wbad-function-cast], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wchar-subscripts], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wcomment], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wfloat-equal], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wformat-security], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wformat=2], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmaybe-uninitialized], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-field-initializers], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-noreturn], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-prototypes], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wnested-externs], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wnormalized=id], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Woverride-init], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-arith], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-sign], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wredundant-decls], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wshadow], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wshorten-64-to-32], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wsign-compare], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-overflow=1], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-prototypes], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wswitch-enum], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wundef], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-result], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-variable], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wwrite-strings], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-fwrapv], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5173: -1- m4_pattern_allow([^WOLFSSL_DLL$])
-+m4trace:configure.ac:5185: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
-+m4trace:configure.ac:5186: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
-+m4trace:configure.ac:5187: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
-+m4trace:configure.ac:5188: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
-+m4trace:configure.ac:5189: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
-+m4trace:configure.ac:5190: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
-+m4trace:configure.ac:5191: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
-+m4trace:configure.ac:5192: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
-+m4trace:configure.ac:5193: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
-+m4trace:configure.ac:5194: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
-+m4trace:configure.ac:5195: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
-+m4trace:configure.ac:5196: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
-+m4trace:configure.ac:5197: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
-+m4trace:configure.ac:5198: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
-+m4trace:configure.ac:5199: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
-+m4trace:configure.ac:5200: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
-+m4trace:configure.ac:5201: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
-+m4trace:configure.ac:5202: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
-+m4trace:configure.ac:5203: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
-+m4trace:configure.ac:5204: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
-+m4trace:configure.ac:5205: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
-+m4trace:configure.ac:5206: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
-+m4trace:configure.ac:5207: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
-+m4trace:configure.ac:5208: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
-+m4trace:configure.ac:5209: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
-+m4trace:configure.ac:5210: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
-+m4trace:configure.ac:5211: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
-+m4trace:configure.ac:5212: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
-+m4trace:configure.ac:5213: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
-+m4trace:configure.ac:5214: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
-+m4trace:configure.ac:5215: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
-+m4trace:configure.ac:5216: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes"])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
-+m4trace:configure.ac:5217: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
-+m4trace:configure.ac:5218: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
-+m4trace:configure.ac:5219: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
-+m4trace:configure.ac:5220: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
-+m4trace:configure.ac:5221: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
-+m4trace:configure.ac:5222: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
-+m4trace:configure.ac:5223: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
-+m4trace:configure.ac:5224: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
-+m4trace:configure.ac:5225: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
-+m4trace:configure.ac:5226: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
-+m4trace:configure.ac:5227: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
-+m4trace:configure.ac:5228: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
-+m4trace:configure.ac:5229: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
-+m4trace:configure.ac:5230: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
-+m4trace:configure.ac:5231: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
-+m4trace:configure.ac:5232: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
-+m4trace:configure.ac:5233: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
-+m4trace:configure.ac:5234: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
-+m4trace:configure.ac:5235: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
-+m4trace:configure.ac:5236: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
-+m4trace:configure.ac:5237: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
-+m4trace:configure.ac:5238: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
-+m4trace:configure.ac:5239: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
-+m4trace:configure.ac:5240: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
-+m4trace:configure.ac:5241: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
-+m4trace:configure.ac:5242: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
-+m4trace:configure.ac:5243: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
-+m4trace:configure.ac:5244: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
-+m4trace:configure.ac:5245: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
-+m4trace:configure.ac:5246: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
-+m4trace:configure.ac:5247: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
-+m4trace:configure.ac:5248: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
-+m4trace:configure.ac:5249: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
-+m4trace:configure.ac:5250: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
-+m4trace:configure.ac:5251: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
-+m4trace:configure.ac:5252: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
-+m4trace:configure.ac:5253: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
-+m4trace:configure.ac:5254: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
-+m4trace:configure.ac:5255: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
-+m4trace:configure.ac:5256: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
-+m4trace:configure.ac:5257: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
-+m4trace:configure.ac:5258: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
-+m4trace:configure.ac:5259: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
-+m4trace:configure.ac:5260: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
-+m4trace:configure.ac:5261: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
-+m4trace:configure.ac:5262: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
-+m4trace:configure.ac:5263: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
-+m4trace:configure.ac:5264: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
-+m4trace:configure.ac:5265: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
-+m4trace:configure.ac:5266: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
-+m4trace:configure.ac:5267: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
-+m4trace:configure.ac:5268: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
-+m4trace:configure.ac:5269: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
-+m4trace:configure.ac:5270: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
-+m4trace:configure.ac:5271: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
-+m4trace:configure.ac:5272: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
-+m4trace:configure.ac:5273: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
-+m4trace:configure.ac:5274: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
-+m4trace:configure.ac:5275: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
-+m4trace:configure.ac:5276: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
-+m4trace:configure.ac:5277: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
-+m4trace:configure.ac:5278: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
-+m4trace:configure.ac:5279: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
-+m4trace:configure.ac:5280: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
-+m4trace:configure.ac:5281: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
-+m4trace:configure.ac:5282: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
-+m4trace:configure.ac:5283: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
-+m4trace:configure.ac:5284: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
-+m4trace:configure.ac:5285: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
-+m4trace:configure.ac:5286: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
-+m4trace:configure.ac:5287: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
-+m4trace:configure.ac:5288: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
-+m4trace:configure.ac:5289: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
-+m4trace:configure.ac:5290: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
-+m4trace:configure.ac:5291: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
-+m4trace:configure.ac:5292: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
-+m4trace:configure.ac:5293: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
-+m4trace:configure.ac:5294: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
-+m4trace:configure.ac:5295: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
-+m4trace:configure.ac:5296: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
-+m4trace:configure.ac:5297: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
-+m4trace:configure.ac:5298: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
-+m4trace:configure.ac:5301: -1- CREATE_HEX_VERSION
-+m4trace:configure.ac:5301: -1- m4_pattern_allow([^HEX_VERSION$])
-+m4trace:configure.ac:5302: -1- m4_pattern_allow([^AM_CPPFLAGS$])
-+m4trace:configure.ac:5303: -1- m4_pattern_allow([^AM_CFLAGS$])
-+m4trace:configure.ac:5304: -1- m4_pattern_allow([^AM_LDFLAGS$])
-+m4trace:configure.ac:5305: -1- m4_pattern_allow([^AM_CCASFLAGS$])
-+m4trace:configure.ac:5306: -1- m4_pattern_allow([^LIB_ADD$])
-+m4trace:configure.ac:5307: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
-+m4trace:configure.ac:5313: -1- AX_CREATE_GENERIC_CONFIG
-+m4trace:configure.ac:5313: -1- m4_pattern_allow([^GENERIC_CONFIG$])
-+m4trace:configure.ac:5314: -1- AX_AM_JOBSERVER([yes])
-+m4trace:configure.ac:5314: -1- AX_COUNT_CPUS
-+m4trace:configure.ac:5314: -1- AX_AM_MACROS
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- AX_PRINT_TO_FILE([$AMINCLUDE], [[
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Werror])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Werror], [ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-g])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-ggdb], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-O0], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wno-pragmas], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wall], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wno-strict-aliasing], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wextra], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunknown-pragmas], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wthis-test-should-fail], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([--param=ssp-buffer-size=1], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Waddress], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Warray-bounds], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wbad-function-cast], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wchar-subscripts], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wcomment], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wfloat-equal], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wformat-security], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wformat=2], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmaybe-uninitialized], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-field-initializers], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-noreturn], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-prototypes], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wnested-externs], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wnormalized=id], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Woverride-init], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-arith], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-sign], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wredundant-decls], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wshadow], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wshorten-64-to-32], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wsign-compare], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-overflow=1], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-prototypes], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wswitch-enum], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wundef], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-result], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-variable], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wwrite-strings], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-fwrapv], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5860: -1- m4_pattern_allow([^WOLFSSL_DLL$])
++m4trace:configure.ac:5869: -1- AX_SIMD_CC_COMPILER_FLAGS
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-80387], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-fp-ret-in-387], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-fpu], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-m80387], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mfpu], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-sse], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mgeneral-regs-only], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mmmx], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse2], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse4], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mavx], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mavx2], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-general-regs-only], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-builtin], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-loop-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-slp-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fbuiltin], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-loop-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-slp-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"], [ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"], [$ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [$ASFLAGS_FPUSIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [$ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- _m4_warn([obsolete], [back quotes and double quotes must not be escaped in: "Don\'t know how to construct assembler flags for target \"${host_cpu}\"."], [m4/ax_linuxkm.m4:52: AX_SIMD_CC_COMPILER_FLAGS is expanded from...
++configure.ac:5869: the top level])
++m4trace:configure.ac:5870: -1- m4_pattern_allow([^CFLAGS_FPU_DISABLE$])
++m4trace:configure.ac:5871: -1- m4_pattern_allow([^CFLAGS_FPU_ENABLE$])
++m4trace:configure.ac:5872: -1- m4_pattern_allow([^CFLAGS_SIMD_DISABLE$])
++m4trace:configure.ac:5873: -1- m4_pattern_allow([^CFLAGS_SIMD_ENABLE$])
++m4trace:configure.ac:5874: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_DISABLE$])
++m4trace:configure.ac:5875: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_ENABLE$])
++m4trace:configure.ac:5876: -1- m4_pattern_allow([^ASFLAGS_FPU_DISABLE_SIMD_ENABLE$])
++m4trace:configure.ac:5877: -1- m4_pattern_allow([^ASFLAGS_FPU_ENABLE_SIMD_DISABLE$])
++m4trace:configure.ac:5878: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_DISABLE$])
++m4trace:configure.ac:5879: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_ENABLE$])
++m4trace:configure.ac:5944: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
++m4trace:configure.ac:5945: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
++m4trace:configure.ac:5946: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
++m4trace:configure.ac:5947: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
++m4trace:configure.ac:5948: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
++m4trace:configure.ac:5949: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
++m4trace:configure.ac:5950: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
++m4trace:configure.ac:5951: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
++m4trace:configure.ac:5952: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
++m4trace:configure.ac:5953: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
++m4trace:configure.ac:5954: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
++m4trace:configure.ac:5955: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
++m4trace:configure.ac:5956: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
++m4trace:configure.ac:5957: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
++m4trace:configure.ac:5958: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
++m4trace:configure.ac:5959: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
++m4trace:configure.ac:5960: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
++m4trace:configure.ac:5961: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
++m4trace:configure.ac:5962: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
++m4trace:configure.ac:5963: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
++m4trace:configure.ac:5964: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
++m4trace:configure.ac:5965: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
++m4trace:configure.ac:5966: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
++m4trace:configure.ac:5967: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
++m4trace:configure.ac:5968: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
++m4trace:configure.ac:5969: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
++m4trace:configure.ac:5970: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
++m4trace:configure.ac:5971: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
++m4trace:configure.ac:5972: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
++m4trace:configure.ac:5973: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
++m4trace:configure.ac:5974: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
++m4trace:configure.ac:5975: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
++m4trace:configure.ac:5976: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
++m4trace:configure.ac:5977: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
++m4trace:configure.ac:5978: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
++m4trace:configure.ac:5979: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
++m4trace:configure.ac:5980: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
++m4trace:configure.ac:5981: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
++m4trace:configure.ac:5982: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
++m4trace:configure.ac:5983: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
++m4trace:configure.ac:5984: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
++m4trace:configure.ac:5985: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
++m4trace:configure.ac:5986: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
++m4trace:configure.ac:5987: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
++m4trace:configure.ac:5988: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
++m4trace:configure.ac:5989: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
++m4trace:configure.ac:5990: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
++m4trace:configure.ac:5991: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
++m4trace:configure.ac:5992: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
++m4trace:configure.ac:5993: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
++m4trace:configure.ac:5994: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
++m4trace:configure.ac:5995: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
++m4trace:configure.ac:5996: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
++m4trace:configure.ac:5997: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
++m4trace:configure.ac:5998: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
++m4trace:configure.ac:5999: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
++m4trace:configure.ac:6000: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
++m4trace:configure.ac:6001: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
++m4trace:configure.ac:6002: -1- AM_CONDITIONAL([BUILD_FIPS_READY], [test "x$FIPS_READY" = "xyes"])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_TRUE$])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_FALSE$])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_TRUE])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_FALSE])
++m4trace:configure.ac:6003: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
++m4trace:configure.ac:6004: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
++m4trace:configure.ac:6005: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
++m4trace:configure.ac:6006: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
++m4trace:configure.ac:6007: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
++m4trace:configure.ac:6008: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
++m4trace:configure.ac:6009: -1- AM_CONDITIONAL([BUILD_XCHACHA], [test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_TRUE$])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_FALSE$])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_TRUE])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_FALSE])
++m4trace:configure.ac:6010: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
++m4trace:configure.ac:6011: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
++m4trace:configure.ac:6012: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
++m4trace:configure.ac:6013: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
++m4trace:configure.ac:6014: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
++m4trace:configure.ac:6015: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
++m4trace:configure.ac:6016: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
++m4trace:configure.ac:6017: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
++m4trace:configure.ac:6018: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
++m4trace:configure.ac:6019: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
++m4trace:configure.ac:6020: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
++m4trace:configure.ac:6021: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
++m4trace:configure.ac:6022: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
++m4trace:configure.ac:6023: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
++m4trace:configure.ac:6024: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
++m4trace:configure.ac:6025: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
++m4trace:configure.ac:6026: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
++m4trace:configure.ac:6027: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
++m4trace:configure.ac:6028: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
++m4trace:configure.ac:6029: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
++m4trace:configure.ac:6030: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
++m4trace:configure.ac:6031: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
++m4trace:configure.ac:6032: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
++m4trace:configure.ac:6033: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
++m4trace:configure.ac:6034: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
++m4trace:configure.ac:6035: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
++m4trace:configure.ac:6036: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
++m4trace:configure.ac:6037: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
++m4trace:configure.ac:6038: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
++m4trace:configure.ac:6039: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
++m4trace:configure.ac:6040: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
++m4trace:configure.ac:6041: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
++m4trace:configure.ac:6042: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
++m4trace:configure.ac:6043: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
++m4trace:configure.ac:6044: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
++m4trace:configure.ac:6045: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
++m4trace:configure.ac:6046: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
++m4trace:configure.ac:6047: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
++m4trace:configure.ac:6048: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
++m4trace:configure.ac:6049: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
++m4trace:configure.ac:6050: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
++m4trace:configure.ac:6051: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
++m4trace:configure.ac:6052: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
++m4trace:configure.ac:6053: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
++m4trace:configure.ac:6054: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
++m4trace:configure.ac:6055: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
++m4trace:configure.ac:6056: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
++m4trace:configure.ac:6057: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
++m4trace:configure.ac:6058: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
++m4trace:configure.ac:6059: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
++m4trace:configure.ac:6060: -1- AM_CONDITIONAL([BUILD_LINUXKM], [test "$ENABLED_LINUXKM" = "yes"])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_TRUE$])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_FALSE$])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_TRUE])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_FALSE])
++m4trace:configure.ac:6061: -1- AM_CONDITIONAL([BUILD_NO_LIBRARY], [test "$ENABLED_NO_LIBRARY" = "yes"])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_TRUE$])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_FALSE$])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_TRUE])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_FALSE])
++m4trace:configure.ac:6062: -1- AM_CONDITIONAL([BUILD_RC2], [test "x$ENABLED_RC2" = "xyes"])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_TRUE$])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_FALSE$])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_TRUE])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_FALSE])
++m4trace:configure.ac:6073: -1- CREATE_HEX_VERSION
++m4trace:configure.ac:6073: -1- m4_pattern_allow([^HEX_VERSION$])
++m4trace:configure.ac:6074: -1- m4_pattern_allow([^AM_CPPFLAGS$])
++m4trace:configure.ac:6075: -1- m4_pattern_allow([^AM_CFLAGS$])
++m4trace:configure.ac:6076: -1- m4_pattern_allow([^AM_LDFLAGS$])
++m4trace:configure.ac:6077: -1- m4_pattern_allow([^AM_CCASFLAGS$])
++m4trace:configure.ac:6078: -1- m4_pattern_allow([^LIB_ADD$])
++m4trace:configure.ac:6079: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
++m4trace:configure.ac:6085: -1- AX_CREATE_GENERIC_CONFIG
++m4trace:configure.ac:6085: -1- m4_pattern_allow([^GENERIC_CONFIG$])
++m4trace:configure.ac:6086: -1- AX_AM_JOBSERVER([yes])
++m4trace:configure.ac:6086: -1- AX_COUNT_CPUS
++m4trace:configure.ac:6086: -1- AX_AM_MACROS
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^AMINCLUDE$])
++m4trace:configure.ac:6086: -1- AX_PRINT_TO_FILE([$AMINCLUDE], [[
+# generated automatically by configure from AX_AUTOMAKE_MACROS
+# on $AMINCLUDE_TIME
+
+]])
-+m4trace:configure.ac:5314: -1- AX_FILE_ESCAPES
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^INC_AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([AM_MAKEFLAGS])
-+m4trace:configure.ac:5314: -1- AX_ADD_AM_MACRO([AM_MAKEFLAGS += -j$enable_jobserver ])
-+m4trace:configure.ac:5314: -1- AX_APPEND_TO_FILE([$AMINCLUDE], [AM_MAKEFLAGS += -j$enable_jobserver ])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LIB@&t@OBJS$])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LTLIBOBJS$])
-+m4trace:configure.ac:5316: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
-+m4trace:configure.ac:5316: -1- _AC_AM_CONFIG_HEADER_HOOK(["$ac_file"])
-+m4trace:configure.ac:5316: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS
-+m4trace:configure.ac:5316: -1- _LT_PROG_LTMAIN
++m4trace:configure.ac:6086: -1- AX_FILE_ESCAPES
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^INC_AMINCLUDE$])
++m4trace:configure.ac:6086: -1- m4_pattern_allow([AM_MAKEFLAGS])
++m4trace:configure.ac:6086: -1- AX_ADD_AM_MACRO([AM_MAKEFLAGS += -j$enable_jobserver ])
++m4trace:configure.ac:6086: -1- AX_APPEND_TO_FILE([$AMINCLUDE], [AM_MAKEFLAGS += -j$enable_jobserver ])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LIB@&t@OBJS$])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LTLIBOBJS$])
++m4trace:configure.ac:6088: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
++m4trace:configure.ac:6088: -1- _AC_AM_CONFIG_HEADER_HOOK(["$ac_file"])
++m4trace:configure.ac:6088: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS
++m4trace:configure.ac:6088: -1- _LT_PROG_LTMAIN
diff -Naur src.orig/autom4te.cache/traces.1 src/autom4te.cache/traces.1
--- src.orig/autom4te.cache/traces.1 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/traces.1 2020-07-20 15:15:26.394386087 -0400
-@@ -0,0 +1,1915 @@
++++ src/autom4te.cache/traces.1 2020-12-25 17:09:29.856687168 -0500
+@@ -0,0 +1,2049 @@
+m4trace:aclocal.m4:1173: -1- m4_include([m4/ax_add_am_macro.m4])
+m4trace:aclocal.m4:1174: -1- m4_include([m4/ax_am_jobserver.m4])
+m4trace:aclocal.m4:1175: -1- m4_include([m4/ax_am_macros.m4])
@@ -96895,20 +108300,21 @@ diff -Naur src.orig/autom4te.cache/traces.1 src/autom4te.cache/traces.1
+m4trace:aclocal.m4:1183: -1- m4_include([m4/ax_debug.m4])
+m4trace:aclocal.m4:1184: -1- m4_include([m4/ax_file_escapes.m4])
+m4trace:aclocal.m4:1185: -1- m4_include([m4/ax_harden_compiler_flags.m4])
-+m4trace:aclocal.m4:1186: -1- m4_include([m4/ax_print_to_file.m4])
-+m4trace:aclocal.m4:1187: -1- m4_include([m4/ax_pthread.m4])
-+m4trace:aclocal.m4:1188: -1- m4_include([m4/ax_require_defined.m4])
-+m4trace:aclocal.m4:1189: -1- m4_include([m4/ax_tls.m4])
-+m4trace:aclocal.m4:1190: -1- m4_include([m4/ax_vcs_checkout.m4])
-+m4trace:aclocal.m4:1191: -1- m4_include([m4/hexversion.m4])
-+m4trace:aclocal.m4:1192: -1- m4_include([m4/lib_socket_nsl.m4])
-+m4trace:aclocal.m4:1193: -1- m4_include([m4/libtool.m4])
-+m4trace:aclocal.m4:1194: -1- m4_include([m4/ltoptions.m4])
-+m4trace:aclocal.m4:1195: -1- m4_include([m4/ltsugar.m4])
-+m4trace:aclocal.m4:1196: -1- m4_include([m4/ltversion.m4])
-+m4trace:aclocal.m4:1197: -1- m4_include([m4/lt~obsolete.m4])
-+m4trace:aclocal.m4:1198: -1- m4_include([m4/visibility.m4])
-+m4trace:configure.ac:10: -1- AC_INIT([wolfssl], [4.4.0], [https://github.com/wolfssl/wolfssl/issues], [wolfssl], [https://www.wolfssl.com])
++m4trace:aclocal.m4:1186: -1- m4_include([m4/ax_linuxkm.m4])
++m4trace:aclocal.m4:1187: -1- m4_include([m4/ax_print_to_file.m4])
++m4trace:aclocal.m4:1188: -1- m4_include([m4/ax_pthread.m4])
++m4trace:aclocal.m4:1189: -1- m4_include([m4/ax_require_defined.m4])
++m4trace:aclocal.m4:1190: -1- m4_include([m4/ax_tls.m4])
++m4trace:aclocal.m4:1191: -1- m4_include([m4/ax_vcs_checkout.m4])
++m4trace:aclocal.m4:1192: -1- m4_include([m4/hexversion.m4])
++m4trace:aclocal.m4:1193: -1- m4_include([m4/lib_socket_nsl.m4])
++m4trace:aclocal.m4:1194: -1- m4_include([m4/libtool.m4])
++m4trace:aclocal.m4:1195: -1- m4_include([m4/ltoptions.m4])
++m4trace:aclocal.m4:1196: -1- m4_include([m4/ltsugar.m4])
++m4trace:aclocal.m4:1197: -1- m4_include([m4/ltversion.m4])
++m4trace:aclocal.m4:1198: -1- m4_include([m4/lt~obsolete.m4])
++m4trace:aclocal.m4:1199: -1- m4_include([m4/visibility.m4])
++m4trace:configure.ac:10: -1- AC_INIT([wolfssl], [4.6.0], [https://github.com/wolfssl/wolfssl/issues], [wolfssl], [https://www.wolfssl.com])
+m4trace:configure.ac:10: -1- m4_pattern_forbid([^_?A[CHUM]_])
+m4trace:configure.ac:10: -1- m4_pattern_forbid([_AC_])
+m4trace:configure.ac:10: -1- m4_pattern_forbid([^LIBOBJS$], [do not use LIBOBJS directly, use AC_LIBOBJ (see section `AC_LIBOBJ vs LIBOBJS'])
@@ -97440,20 +108846,6 @@ diff -Naur src.orig/autom4te.cache/traces.1 src/autom4te.cache/traces.1
+m4trace:configure.ac:69: -1- m4_pattern_allow([^HAVE___UINT128_T$])
+m4trace:configure.ac:69: -1- AH_OUTPUT([HAVE___UINT128_T], [/* Define to 1 if the system has the type `__uint128_t\'. */
+@%:@undef HAVE___UINT128_T])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_GETHOSTBYNAME], [/* Define to 1 if you have the `gethostbyname\' function. */
-+@%:@undef HAVE_GETHOSTBYNAME])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the `getaddrinfo\' function. */
-+@%:@undef HAVE_GETADDRINFO])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the `gettimeofday\' function. */
-+@%:@undef HAVE_GETTIMEOFDAY])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_GMTIME_R], [/* Define to 1 if you have the `gmtime_r\' function. */
-+@%:@undef HAVE_GMTIME_R])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the `inet_ntoa\' function. */
-+@%:@undef HAVE_INET_NTOA])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_MEMSET], [/* Define to 1 if you have the `memset\' function. */
-+@%:@undef HAVE_MEMSET])
-+m4trace:configure.ac:70: -1- AH_OUTPUT([HAVE_SOCKET], [/* Define to 1 if you have the `socket\' function. */
-+@%:@undef HAVE_SOCKET])
+m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_ARPA_INET_H], [/* Define to 1 if you have the <arpa/inet.h> header file. */
+@%:@undef HAVE_ARPA_INET_H])
+m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_FCNTL_H], [/* Define to 1 if you have the <fcntl.h> header file. */
@@ -97466,6 +108858,8 @@ diff -Naur src.orig/autom4te.cache/traces.1 src/autom4te.cache/traces.1
+@%:@undef HAVE_NETINET_IN_H])
+m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_STDDEF_H], [/* Define to 1 if you have the <stddef.h> header file. */
+@%:@undef HAVE_STDDEF_H])
++m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_TIME_H], [/* Define to 1 if you have the <time.h> header file. */
++@%:@undef HAVE_TIME_H])
+m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_SYS_IOCTL_H], [/* Define to 1 if you have the <sys/ioctl.h> header file. */
+@%:@undef HAVE_SYS_IOCTL_H])
+m4trace:configure.ac:71: -1- AH_OUTPUT([HAVE_SYS_SOCKET_H], [/* Define to 1 if you have the <sys/socket.h> header file. */
@@ -97495,1312 +108889,1457 @@ diff -Naur src.orig/autom4te.cache/traces.1 src/autom4te.cache/traces.1
+m4trace:configure.ac:73: -1- m4_pattern_allow([^AC_APPLE_UNIVERSAL_BUILD$])
+m4trace:configure.ac:73: -1- AH_OUTPUT([AC_APPLE_UNIVERSAL_BUILD], [/* Define if building universal (internal helper macro) */
+@%:@undef AC_APPLE_UNIVERSAL_BUILD])
-+m4trace:configure.ac:76: -1- AC_DEFINE_TRACE_LITERAL([size_t])
-+m4trace:configure.ac:76: -1- m4_pattern_allow([^size_t$])
-+m4trace:configure.ac:76: -1- AH_OUTPUT([size_t], [/* Define to `unsigned int\' if <sys/types.h> does not define. */
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_GETHOSTBYNAME], [/* Define to 1 if you have the `gethostbyname\' function. */
++@%:@undef HAVE_GETHOSTBYNAME])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_GETADDRINFO], [/* Define to 1 if you have the `getaddrinfo\' function. */
++@%:@undef HAVE_GETADDRINFO])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_GETTIMEOFDAY], [/* Define to 1 if you have the `gettimeofday\' function. */
++@%:@undef HAVE_GETTIMEOFDAY])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_GMTIME_R], [/* Define to 1 if you have the `gmtime_r\' function. */
++@%:@undef HAVE_GMTIME_R])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_INET_NTOA], [/* Define to 1 if you have the `inet_ntoa\' function. */
++@%:@undef HAVE_INET_NTOA])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_MEMSET], [/* Define to 1 if you have the `memset\' function. */
++@%:@undef HAVE_MEMSET])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_SOCKET], [/* Define to 1 if you have the `socket\' function. */
++@%:@undef HAVE_SOCKET])
++m4trace:configure.ac:78: -1- AH_OUTPUT([HAVE_STRFTIME], [/* Define to 1 if you have the `strftime\' function. */
++@%:@undef HAVE_STRFTIME])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_GETHOSTBYNAME])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETHOSTBYNAME$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_GETHOSTBYNAME], [/* Define to 1 if you have the declaration of `gethostbyname\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_GETHOSTBYNAME])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_GETADDRINFO])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETADDRINFO$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_GETADDRINFO], [/* Define to 1 if you have the declaration of `getaddrinfo\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_GETADDRINFO])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_GETTIMEOFDAY])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETTIMEOFDAY$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_GETTIMEOFDAY], [/* Define to 1 if you have the declaration of `gettimeofday\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_GETTIMEOFDAY])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_GMTIME_R])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GMTIME_R$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_GMTIME_R], [/* Define to 1 if you have the declaration of `gmtime_r\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_GMTIME_R])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_INET_NTOA])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_INET_NTOA$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_INET_NTOA], [/* Define to 1 if you have the declaration of `inet_ntoa\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_INET_NTOA])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_MEMSET])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_MEMSET$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_MEMSET], [/* Define to 1 if you have the declaration of `memset\', and to 0 if you don\'t.
++ */
++@%:@undef HAVE_DECL_MEMSET])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_SOCKET])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_SOCKET$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_SOCKET], [/* Define to 1 if you have the declaration of `socket\', and to 0 if you don\'t.
++ */
++@%:@undef HAVE_DECL_SOCKET])
++m4trace:configure.ac:79: -1- AC_DEFINE_TRACE_LITERAL([HAVE_DECL_STRFTIME])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_STRFTIME$])
++m4trace:configure.ac:79: -1- AH_OUTPUT([HAVE_DECL_STRFTIME], [/* Define to 1 if you have the declaration of `strftime\', and to 0 if you
++ don\'t. */
++@%:@undef HAVE_DECL_STRFTIME])
++m4trace:configure.ac:111: -1- AC_DEFINE_TRACE_LITERAL([size_t])
++m4trace:configure.ac:111: -1- m4_pattern_allow([^size_t$])
++m4trace:configure.ac:111: -1- AH_OUTPUT([size_t], [/* Define to `unsigned int\' if <sys/types.h> does not define. */
+@%:@undef size_t])
-+m4trace:configure.ac:77: -1- AC_DEFINE_TRACE_LITERAL([_UINT8_T])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^_UINT8_T$])
-+m4trace:configure.ac:77: -1- AH_OUTPUT([_UINT8_T], [/* Define for Solaris 2.5.1 so the uint8_t typedef from <sys/synch.h>,
++m4trace:configure.ac:112: -1- AC_DEFINE_TRACE_LITERAL([_UINT8_T])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^_UINT8_T$])
++m4trace:configure.ac:112: -1- AH_OUTPUT([_UINT8_T], [/* Define for Solaris 2.5.1 so the uint8_t typedef from <sys/synch.h>,
+ <pthread.h>, or <semaphore.h> is not used. If the typedef were allowed, the
+ @%:@define below would cause a syntax error. */
+@%:@undef _UINT8_T])
-+m4trace:configure.ac:77: -1- AC_DEFINE_TRACE_LITERAL([uint8_t])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^uint8_t$])
-+m4trace:configure.ac:77: -1- AH_OUTPUT([uint8_t], [/* Define to the type of an unsigned integer type of width exactly 8 bits if
++m4trace:configure.ac:112: -1- AC_DEFINE_TRACE_LITERAL([uint8_t])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^uint8_t$])
++m4trace:configure.ac:112: -1- AH_OUTPUT([uint8_t], [/* Define to the type of an unsigned integer type of width exactly 8 bits if
+ such a type exists and the standard includes do not define it. */
+@%:@undef uint8_t])
-+m4trace:configure.ac:78: -1- AC_SUBST([CCAS])
-+m4trace:configure.ac:78: -1- AC_SUBST_TRACE([CCAS])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCAS$])
-+m4trace:configure.ac:78: -1- AC_SUBST([CCASFLAGS])
-+m4trace:configure.ac:78: -1- AC_SUBST_TRACE([CCASFLAGS])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASFLAGS$])
-+m4trace:configure.ac:78: -1- AC_SUBST([CCASDEPMODE], [depmode=$am_cv_CCAS_dependencies_compiler_type])
-+m4trace:configure.ac:78: -1- AC_SUBST_TRACE([CCASDEPMODE])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASDEPMODE$])
-+m4trace:configure.ac:78: -1- AM_CONDITIONAL([am__fastdepCCAS], [
++m4trace:configure.ac:113: -1- AC_SUBST([CCAS])
++m4trace:configure.ac:113: -1- AC_SUBST_TRACE([CCAS])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCAS$])
++m4trace:configure.ac:113: -1- AC_SUBST([CCASFLAGS])
++m4trace:configure.ac:113: -1- AC_SUBST_TRACE([CCASFLAGS])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASFLAGS$])
++m4trace:configure.ac:113: -1- AC_SUBST([CCASDEPMODE], [depmode=$am_cv_CCAS_dependencies_compiler_type])
++m4trace:configure.ac:113: -1- AC_SUBST_TRACE([CCASDEPMODE])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASDEPMODE$])
++m4trace:configure.ac:113: -1- AM_CONDITIONAL([am__fastdepCCAS], [
+ test "x$enable_dependency_tracking" != xno \
+ && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3])
-+m4trace:configure.ac:78: -1- AC_SUBST([am__fastdepCCAS_TRUE])
-+m4trace:configure.ac:78: -1- AC_SUBST_TRACE([am__fastdepCCAS_TRUE])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
-+m4trace:configure.ac:78: -1- AC_SUBST([am__fastdepCCAS_FALSE])
-+m4trace:configure.ac:78: -1- AC_SUBST_TRACE([am__fastdepCCAS_FALSE])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
-+m4trace:configure.ac:79: -1- AC_SUBST([LIBM])
-+m4trace:configure.ac:79: -1- AC_SUBST_TRACE([LIBM])
-+m4trace:configure.ac:79: -1- m4_pattern_allow([^LIBM$])
-+m4trace:configure.ac:89: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
++m4trace:configure.ac:113: -1- AC_SUBST([am__fastdepCCAS_TRUE])
++m4trace:configure.ac:113: -1- AC_SUBST_TRACE([am__fastdepCCAS_TRUE])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
++m4trace:configure.ac:113: -1- AC_SUBST([am__fastdepCCAS_FALSE])
++m4trace:configure.ac:113: -1- AC_SUBST_TRACE([am__fastdepCCAS_FALSE])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
++m4trace:configure.ac:114: -1- AC_SUBST([LIBM])
++m4trace:configure.ac:114: -1- AC_SUBST_TRACE([LIBM])
++m4trace:configure.ac:114: -1- m4_pattern_allow([^LIBM$])
++m4trace:configure.ac:124: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
+You should run autoupdate.], [../../lib/autoconf/general.m4:2625: AC_TRY_COMPILE is expanded from...
+../../lib/m4sugar/m4sh.m4:550: AS_CASE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
+m4/ax_tls.m4:65: AX_TLS is expanded from...
-+configure.ac:89: the top level])
-+m4trace:configure.ac:89: -2- AC_DEFINE_TRACE_LITERAL([TLS])
-+m4trace:configure.ac:89: -2- m4_pattern_allow([^TLS$])
-+m4trace:configure.ac:89: -2- AH_OUTPUT([TLS], [/* If the compiler supports a TLS storage class define it to that here */
++configure.ac:124: the top level])
++m4trace:configure.ac:124: -2- AC_DEFINE_TRACE_LITERAL([TLS])
++m4trace:configure.ac:124: -2- m4_pattern_allow([^TLS$])
++m4trace:configure.ac:124: -2- AH_OUTPUT([TLS], [/* If the compiler supports a TLS storage class define it to that here */
+@%:@undef TLS])
-+m4trace:configure.ac:93: -1- AC_DEFINE_TRACE_LITERAL([DEBUG])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- AH_OUTPUT([DEBUG], [/* Define to 1 to enable debugging code. */
++m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([DEBUG])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- AH_OUTPUT([DEBUG], [/* Define to 1 to enable debugging code. */
+@%:@undef DEBUG])
-+m4trace:configure.ac:93: -1- AC_SUBST([MCHECK])
-+m4trace:configure.ac:93: -1- AC_SUBST_TRACE([MCHECK])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^MCHECK$])
-+m4trace:configure.ac:93: -1- AC_DEFINE_TRACE_LITERAL([DEBUG])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- AH_OUTPUT([DEBUG], [/* Define to 1 to enable debugging code. */
++m4trace:configure.ac:128: -1- AC_SUBST([MCHECK])
++m4trace:configure.ac:128: -1- AC_SUBST_TRACE([MCHECK])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^MCHECK$])
++m4trace:configure.ac:128: -1- AC_DEFINE_TRACE_LITERAL([DEBUG])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- AH_OUTPUT([DEBUG], [/* Define to 1 to enable debugging code. */
+@%:@undef DEBUG])
-+m4trace:configure.ac:93: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
-+m4trace:configure.ac:93: -1- AC_SUBST([DEBUG_TRUE])
-+m4trace:configure.ac:93: -1- AC_SUBST_TRACE([DEBUG_TRUE])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_TRUE$])
-+m4trace:configure.ac:93: -1- AC_SUBST([DEBUG_FALSE])
-+m4trace:configure.ac:93: -1- AC_SUBST_TRACE([DEBUG_FALSE])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_FALSE$])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
-+m4trace:configure.ac:251: -1- AC_SUBST([ax_pthread_config])
-+m4trace:configure.ac:251: -1- AC_SUBST_TRACE([ax_pthread_config])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:251: -1- AC_DEFINE_TRACE_LITERAL([PTHREAD_CREATE_JOINABLE])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:251: -1- AH_OUTPUT([PTHREAD_CREATE_JOINABLE], [/* Define to necessary symbol if this constant uses a non-standard name on
++m4trace:configure.ac:128: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
++m4trace:configure.ac:128: -1- AC_SUBST([DEBUG_TRUE])
++m4trace:configure.ac:128: -1- AC_SUBST_TRACE([DEBUG_TRUE])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_TRUE$])
++m4trace:configure.ac:128: -1- AC_SUBST([DEBUG_FALSE])
++m4trace:configure.ac:128: -1- AC_SUBST_TRACE([DEBUG_FALSE])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_FALSE$])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
++m4trace:configure.ac:221: -1- AC_SUBST([KERNEL_ROOT])
++m4trace:configure.ac:221: -1- AC_SUBST_TRACE([KERNEL_ROOT])
++m4trace:configure.ac:221: -1- m4_pattern_allow([^KERNEL_ROOT$])
++m4trace:configure.ac:227: -1- AC_SUBST([KERNEL_ARCH])
++m4trace:configure.ac:227: -1- AC_SUBST_TRACE([KERNEL_ARCH])
++m4trace:configure.ac:227: -1- m4_pattern_allow([^KERNEL_ARCH$])
++m4trace:configure.ac:555: -1- AC_SUBST([ENABLED_ASM])
++m4trace:configure.ac:555: -1- AC_SUBST_TRACE([ENABLED_ASM])
++m4trace:configure.ac:555: -1- m4_pattern_allow([^ENABLED_ASM$])
++m4trace:configure.ac:564: -1- AC_SUBST([ax_pthread_config])
++m4trace:configure.ac:564: -1- AC_SUBST_TRACE([ax_pthread_config])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:564: -1- AC_DEFINE_TRACE_LITERAL([PTHREAD_CREATE_JOINABLE])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:564: -1- AH_OUTPUT([PTHREAD_CREATE_JOINABLE], [/* Define to necessary symbol if this constant uses a non-standard name on
+ your system. */
+@%:@undef PTHREAD_CREATE_JOINABLE])
-+m4trace:configure.ac:251: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD_PRIO_INHERIT])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:251: -1- AH_OUTPUT([HAVE_PTHREAD_PRIO_INHERIT], [/* Have PTHREAD_PRIO_INHERIT. */
++m4trace:configure.ac:564: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD_PRIO_INHERIT])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:564: -1- AH_OUTPUT([HAVE_PTHREAD_PRIO_INHERIT], [/* Have PTHREAD_PRIO_INHERIT. */
+@%:@undef HAVE_PTHREAD_PRIO_INHERIT])
-+m4trace:configure.ac:251: -1- AC_SUBST([PTHREAD_CC])
-+m4trace:configure.ac:251: -1- AC_SUBST_TRACE([PTHREAD_CC])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- AC_SUBST([PTHREAD_LIBS])
-+m4trace:configure.ac:251: -1- AC_SUBST_TRACE([PTHREAD_LIBS])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:251: -1- AC_SUBST([PTHREAD_CFLAGS])
-+m4trace:configure.ac:251: -1- AC_SUBST_TRACE([PTHREAD_CFLAGS])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:251: -1- AC_SUBST([PTHREAD_CC])
-+m4trace:configure.ac:251: -1- AC_SUBST_TRACE([PTHREAD_CC])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD$])
-+m4trace:configure.ac:251: -1- AH_OUTPUT([HAVE_PTHREAD], [/* Define if you have POSIX threads libraries and header files. */
++m4trace:configure.ac:564: -1- AC_SUBST([PTHREAD_CC])
++m4trace:configure.ac:564: -1- AC_SUBST_TRACE([PTHREAD_CC])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- AC_SUBST([PTHREAD_LIBS])
++m4trace:configure.ac:564: -1- AC_SUBST_TRACE([PTHREAD_LIBS])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:564: -1- AC_SUBST([PTHREAD_CFLAGS])
++m4trace:configure.ac:564: -1- AC_SUBST_TRACE([PTHREAD_CFLAGS])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:564: -1- AC_SUBST([PTHREAD_CC])
++m4trace:configure.ac:564: -1- AC_SUBST_TRACE([PTHREAD_CC])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD$])
++m4trace:configure.ac:564: -1- AH_OUTPUT([HAVE_PTHREAD], [/* Define if you have POSIX threads libraries and header files. */
+@%:@undef HAVE_PTHREAD])
-+m4trace:configure.ac:419: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
++m4trace:configure.ac:672: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
-+configure.ac:419: the top level])
-+m4trace:configure.ac:897: -1- AH_OUTPUT([HAVE_PCAP_PCAP_H], [/* Define to 1 if you have the <pcap/pcap.h> header file. */
++configure.ac:672: the top level])
++m4trace:configure.ac:1183: -1- AH_OUTPUT([HAVE_PCAP_PCAP_H], [/* Define to 1 if you have the <pcap/pcap.h> header file. */
+@%:@undef HAVE_PCAP_PCAP_H])
-+m4trace:configure.ac:897: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PCAP_PCAP_H])
-+m4trace:configure.ac:897: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
-+m4trace:configure.ac:1910: -2- AH_OUTPUT([HAVE_LIBPTHREAD], [/* Define to 1 if you have the `pthread\' library (-lpthread). */
++m4trace:configure.ac:1183: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PCAP_PCAP_H])
++m4trace:configure.ac:1183: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
++m4trace:configure.ac:2219: -2- AH_OUTPUT([HAVE_LIBPTHREAD], [/* Define to 1 if you have the `pthread\' library (-lpthread). */
+@%:@undef HAVE_LIBPTHREAD])
-+m4trace:configure.ac:1910: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPTHREAD])
-+m4trace:configure.ac:1910: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
-+m4trace:configure.ac:2761: -1- AC_SUBST([HAVE_OPENSSL_CMD])
-+m4trace:configure.ac:2761: -1- AC_SUBST_TRACE([HAVE_OPENSSL_CMD])
-+m4trace:configure.ac:2761: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
-+m4trace:configure.ac:2867: -1- AC_DEFINE_TRACE_LITERAL([BUILD_USER_RSA])
-+m4trace:configure.ac:2867: -1- m4_pattern_allow([^BUILD_USER_RSA$])
-+m4trace:configure.ac:2867: -1- AH_OUTPUT([BUILD_USER_RSA], [/* User RSA is being defined */
++m4trace:configure.ac:2219: -2- AC_DEFINE_TRACE_LITERAL([HAVE_LIBPTHREAD])
++m4trace:configure.ac:2219: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
++m4trace:configure.ac:3131: -1- AC_SUBST([HAVE_OPENSSL_CMD])
++m4trace:configure.ac:3131: -1- AC_SUBST_TRACE([HAVE_OPENSSL_CMD])
++m4trace:configure.ac:3131: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
++m4trace:configure.ac:3243: -1- AC_DEFINE_TRACE_LITERAL([BUILD_USER_RSA])
++m4trace:configure.ac:3243: -1- m4_pattern_allow([^BUILD_USER_RSA$])
++m4trace:configure.ac:3243: -1- AH_OUTPUT([BUILD_USER_RSA], [/* User RSA is being defined */
+@%:@undef BUILD_USER_RSA])
-+m4trace:configure.ac:2869: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++m4trace:configure.ac:3245: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:2869: the top level])
-+m4trace:configure.ac:3337: -1- AC_SUBST([HAVE_VALGRIND])
-+m4trace:configure.ac:3337: -1- AC_SUBST_TRACE([HAVE_VALGRIND])
-+m4trace:configure.ac:3337: -1- m4_pattern_allow([^HAVE_VALGRIND$])
-+m4trace:configure.ac:4109: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:3245: the top level])
++m4trace:configure.ac:3738: -1- AC_SUBST([HAVE_VALGRIND])
++m4trace:configure.ac:3738: -1- AC_SUBST_TRACE([HAVE_VALGRIND])
++m4trace:configure.ac:3738: -1- m4_pattern_allow([^HAVE_VALGRIND$])
++m4trace:configure.ac:4541: -1- AC_SUBST([ENABLED_CRYPT_TESTS])
++m4trace:configure.ac:4541: -1- AC_SUBST_TRACE([ENABLED_CRYPT_TESTS])
++m4trace:configure.ac:4541: -1- m4_pattern_allow([^ENABLED_CRYPT_TESTS$])
++m4trace:configure.ac:4646: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:4109: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:4646: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- AH_OUTPUT([HAVE_IPPCP_H], [/* Define to 1 if you have the <ippcp.h> header file. */
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- AH_OUTPUT([HAVE_IPPCP_H], [/* Define to 1 if you have the <ippcp.h> header file. */
+@%:@undef HAVE_IPPCP_H])
-+m4trace:configure.ac:4564: -1- AC_DEFINE_TRACE_LITERAL([HAVE_IPPCP_H])
-+m4trace:configure.ac:4564: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++m4trace:configure.ac:5200: -1- AC_DEFINE_TRACE_LITERAL([HAVE_IPPCP_H])
++m4trace:configure.ac:5200: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4657: -1- AC_SUBST([IPPLIBS])
-+m4trace:configure.ac:4657: -1- AC_SUBST_TRACE([IPPLIBS])
-+m4trace:configure.ac:4657: -1- m4_pattern_allow([^IPPLIBS$])
-+m4trace:configure.ac:4658: -1- AC_SUBST([IPPHEADERS])
-+m4trace:configure.ac:4658: -1- AC_SUBST_TRACE([IPPHEADERS])
-+m4trace:configure.ac:4658: -1- m4_pattern_allow([^IPPHEADERS$])
-+m4trace:configure.ac:4659: -1- AC_SUBST([IPPLINK])
-+m4trace:configure.ac:4659: -1- AC_SUBST_TRACE([IPPLINK])
-+m4trace:configure.ac:4659: -1- m4_pattern_allow([^IPPLINK$])
-+m4trace:configure.ac:4753: -1- AC_SUBST([ax_pthread_config])
-+m4trace:configure.ac:4753: -1- AC_SUBST_TRACE([ax_pthread_config])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:4753: -1- AC_DEFINE_TRACE_LITERAL([PTHREAD_CREATE_JOINABLE])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:4753: -1- AH_OUTPUT([PTHREAD_CREATE_JOINABLE], [/* Define to necessary symbol if this constant uses a non-standard name on
++configure.ac:5200: the top level])
++m4trace:configure.ac:5293: -1- AC_SUBST([IPPLIBS])
++m4trace:configure.ac:5293: -1- AC_SUBST_TRACE([IPPLIBS])
++m4trace:configure.ac:5293: -1- m4_pattern_allow([^IPPLIBS$])
++m4trace:configure.ac:5294: -1- AC_SUBST([IPPHEADERS])
++m4trace:configure.ac:5294: -1- AC_SUBST_TRACE([IPPHEADERS])
++m4trace:configure.ac:5294: -1- m4_pattern_allow([^IPPHEADERS$])
++m4trace:configure.ac:5295: -1- AC_SUBST([IPPLINK])
++m4trace:configure.ac:5295: -1- AC_SUBST_TRACE([IPPLINK])
++m4trace:configure.ac:5295: -1- m4_pattern_allow([^IPPLINK$])
++m4trace:configure.ac:5394: -1- AC_SUBST([ax_pthread_config])
++m4trace:configure.ac:5394: -1- AC_SUBST_TRACE([ax_pthread_config])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:5394: -1- AC_DEFINE_TRACE_LITERAL([PTHREAD_CREATE_JOINABLE])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:5394: -1- AH_OUTPUT([PTHREAD_CREATE_JOINABLE], [/* Define to necessary symbol if this constant uses a non-standard name on
+ your system. */
+@%:@undef PTHREAD_CREATE_JOINABLE])
-+m4trace:configure.ac:4753: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD_PRIO_INHERIT])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:4753: -1- AH_OUTPUT([HAVE_PTHREAD_PRIO_INHERIT], [/* Have PTHREAD_PRIO_INHERIT. */
++m4trace:configure.ac:5394: -1- AC_DEFINE_TRACE_LITERAL([HAVE_PTHREAD_PRIO_INHERIT])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:5394: -1- AH_OUTPUT([HAVE_PTHREAD_PRIO_INHERIT], [/* Have PTHREAD_PRIO_INHERIT. */
+@%:@undef HAVE_PTHREAD_PRIO_INHERIT])
-+m4trace:configure.ac:4753: -1- AC_SUBST([PTHREAD_CC])
-+m4trace:configure.ac:4753: -1- AC_SUBST_TRACE([PTHREAD_CC])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:4753: -1- AC_SUBST([PTHREAD_LIBS])
-+m4trace:configure.ac:4753: -1- AC_SUBST_TRACE([PTHREAD_LIBS])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:4753: -1- AC_SUBST([PTHREAD_CFLAGS])
-+m4trace:configure.ac:4753: -1- AC_SUBST_TRACE([PTHREAD_CFLAGS])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:4753: -1- AC_SUBST([PTHREAD_CC])
-+m4trace:configure.ac:4753: -1- AC_SUBST_TRACE([PTHREAD_CC])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:5165: -1- AC_DEFINE_TRACE_LITERAL([VCS_SYSTEM])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_SYSTEM$])
-+m4trace:configure.ac:5165: -1- AH_OUTPUT([VCS_SYSTEM], [/* VCS system */
++m4trace:configure.ac:5394: -1- AC_SUBST([PTHREAD_CC])
++m4trace:configure.ac:5394: -1- AC_SUBST_TRACE([PTHREAD_CC])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5394: -1- AC_SUBST([PTHREAD_LIBS])
++m4trace:configure.ac:5394: -1- AC_SUBST_TRACE([PTHREAD_LIBS])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:5394: -1- AC_SUBST([PTHREAD_CFLAGS])
++m4trace:configure.ac:5394: -1- AC_SUBST_TRACE([PTHREAD_CFLAGS])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:5394: -1- AC_SUBST([PTHREAD_CC])
++m4trace:configure.ac:5394: -1- AC_SUBST_TRACE([PTHREAD_CC])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5852: -1- AC_DEFINE_TRACE_LITERAL([VCS_SYSTEM])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_SYSTEM$])
++m4trace:configure.ac:5852: -1- AH_OUTPUT([VCS_SYSTEM], [/* VCS system */
+@%:@undef VCS_SYSTEM])
-+m4trace:configure.ac:5165: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
-+m4trace:configure.ac:5165: -1- AC_SUBST([IS_VCS_CHECKOUT_TRUE])
-+m4trace:configure.ac:5165: -1- AC_SUBST_TRACE([IS_VCS_CHECKOUT_TRUE])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
-+m4trace:configure.ac:5165: -1- AC_SUBST([IS_VCS_CHECKOUT_FALSE])
-+m4trace:configure.ac:5165: -1- AC_SUBST_TRACE([IS_VCS_CHECKOUT_FALSE])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
-+m4trace:configure.ac:5165: -1- AC_DEFINE_TRACE_LITERAL([VCS_CHECKOUT])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- AH_OUTPUT([VCS_CHECKOUT], [/* Define if the code was built from VCS. */
++m4trace:configure.ac:5852: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
++m4trace:configure.ac:5852: -1- AC_SUBST([IS_VCS_CHECKOUT_TRUE])
++m4trace:configure.ac:5852: -1- AC_SUBST_TRACE([IS_VCS_CHECKOUT_TRUE])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
++m4trace:configure.ac:5852: -1- AC_SUBST([IS_VCS_CHECKOUT_FALSE])
++m4trace:configure.ac:5852: -1- AC_SUBST_TRACE([IS_VCS_CHECKOUT_FALSE])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
++m4trace:configure.ac:5852: -1- AC_DEFINE_TRACE_LITERAL([VCS_CHECKOUT])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- AH_OUTPUT([VCS_CHECKOUT], [/* Define if the code was built from VCS. */
+@%:@undef VCS_CHECKOUT])
-+m4trace:configure.ac:5165: -1- AC_DEFINE_TRACE_LITERAL([VCS_CHECKOUT])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- AH_OUTPUT([VCS_CHECKOUT], [/* Define if the code was built from VCS. */
++m4trace:configure.ac:5852: -1- AC_DEFINE_TRACE_LITERAL([VCS_CHECKOUT])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- AH_OUTPUT([VCS_CHECKOUT], [/* Define if the code was built from VCS. */
+@%:@undef VCS_CHECKOUT])
-+m4trace:configure.ac:5173: -1- AC_DEFINE_TRACE_LITERAL([WOLFSSL_DLL])
-+m4trace:configure.ac:5173: -1- m4_pattern_allow([^WOLFSSL_DLL$])
-+m4trace:configure.ac:5173: -1- AH_OUTPUT([WOLFSSL_DLL], [/* Use __declspec(dllexport) when building library */
++m4trace:configure.ac:5860: -1- AC_DEFINE_TRACE_LITERAL([WOLFSSL_DLL])
++m4trace:configure.ac:5860: -1- m4_pattern_allow([^WOLFSSL_DLL$])
++m4trace:configure.ac:5860: -1- AH_OUTPUT([WOLFSSL_DLL], [/* Use __declspec(dllexport) when building library */
+@%:@undef WOLFSSL_DLL])
-+m4trace:configure.ac:5185: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
-+m4trace:configure.ac:5185: -1- AC_SUBST([BUILD_DISTRO_TRUE])
-+m4trace:configure.ac:5185: -1- AC_SUBST_TRACE([BUILD_DISTRO_TRUE])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
-+m4trace:configure.ac:5185: -1- AC_SUBST([BUILD_DISTRO_FALSE])
-+m4trace:configure.ac:5185: -1- AC_SUBST_TRACE([BUILD_DISTRO_FALSE])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
-+m4trace:configure.ac:5186: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
-+m4trace:configure.ac:5186: -1- AC_SUBST([BUILD_ALL_TRUE])
-+m4trace:configure.ac:5186: -1- AC_SUBST_TRACE([BUILD_ALL_TRUE])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
-+m4trace:configure.ac:5186: -1- AC_SUBST([BUILD_ALL_FALSE])
-+m4trace:configure.ac:5186: -1- AC_SUBST_TRACE([BUILD_ALL_FALSE])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
-+m4trace:configure.ac:5187: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5187: -1- AC_SUBST([BUILD_TLS13_TRUE])
-+m4trace:configure.ac:5187: -1- AC_SUBST_TRACE([BUILD_TLS13_TRUE])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
-+m4trace:configure.ac:5187: -1- AC_SUBST([BUILD_TLS13_FALSE])
-+m4trace:configure.ac:5187: -1- AC_SUBST_TRACE([BUILD_TLS13_FALSE])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
-+m4trace:configure.ac:5188: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5188: -1- AC_SUBST([BUILD_RNG_TRUE])
-+m4trace:configure.ac:5188: -1- AC_SUBST_TRACE([BUILD_RNG_TRUE])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
-+m4trace:configure.ac:5188: -1- AC_SUBST([BUILD_RNG_FALSE])
-+m4trace:configure.ac:5188: -1- AC_SUBST_TRACE([BUILD_RNG_FALSE])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
-+m4trace:configure.ac:5189: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5189: -1- AC_SUBST([BUILD_SCTP_TRUE])
-+m4trace:configure.ac:5189: -1- AC_SUBST_TRACE([BUILD_SCTP_TRUE])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
-+m4trace:configure.ac:5189: -1- AC_SUBST([BUILD_SCTP_FALSE])
-+m4trace:configure.ac:5189: -1- AC_SUBST_TRACE([BUILD_SCTP_FALSE])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
-+m4trace:configure.ac:5190: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
-+m4trace:configure.ac:5190: -1- AC_SUBST([BUILD_MCAST_TRUE])
-+m4trace:configure.ac:5190: -1- AC_SUBST_TRACE([BUILD_MCAST_TRUE])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
-+m4trace:configure.ac:5190: -1- AC_SUBST([BUILD_MCAST_FALSE])
-+m4trace:configure.ac:5190: -1- AC_SUBST_TRACE([BUILD_MCAST_FALSE])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
-+m4trace:configure.ac:5191: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
-+m4trace:configure.ac:5191: -1- AC_SUBST([BUILD_IPV6_TRUE])
-+m4trace:configure.ac:5191: -1- AC_SUBST_TRACE([BUILD_IPV6_TRUE])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
-+m4trace:configure.ac:5191: -1- AC_SUBST([BUILD_IPV6_FALSE])
-+m4trace:configure.ac:5191: -1- AC_SUBST_TRACE([BUILD_IPV6_FALSE])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
-+m4trace:configure.ac:5192: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
-+m4trace:configure.ac:5192: -1- AC_SUBST([BUILD_LEANPSK_TRUE])
-+m4trace:configure.ac:5192: -1- AC_SUBST_TRACE([BUILD_LEANPSK_TRUE])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
-+m4trace:configure.ac:5192: -1- AC_SUBST([BUILD_LEANPSK_FALSE])
-+m4trace:configure.ac:5192: -1- AC_SUBST_TRACE([BUILD_LEANPSK_FALSE])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
-+m4trace:configure.ac:5193: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
-+m4trace:configure.ac:5193: -1- AC_SUBST([BUILD_LEANTLS_TRUE])
-+m4trace:configure.ac:5193: -1- AC_SUBST_TRACE([BUILD_LEANTLS_TRUE])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
-+m4trace:configure.ac:5193: -1- AC_SUBST([BUILD_LEANTLS_FALSE])
-+m4trace:configure.ac:5193: -1- AC_SUBST_TRACE([BUILD_LEANTLS_FALSE])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
-+m4trace:configure.ac:5194: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
-+m4trace:configure.ac:5194: -1- AC_SUBST([BUILD_LOWMEM_TRUE])
-+m4trace:configure.ac:5194: -1- AC_SUBST_TRACE([BUILD_LOWMEM_TRUE])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
-+m4trace:configure.ac:5194: -1- AC_SUBST([BUILD_LOWMEM_FALSE])
-+m4trace:configure.ac:5194: -1- AC_SUBST_TRACE([BUILD_LOWMEM_FALSE])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
-+m4trace:configure.ac:5195: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
-+m4trace:configure.ac:5195: -1- AC_SUBST([BUILD_PKCALLBACKS_TRUE])
-+m4trace:configure.ac:5195: -1- AC_SUBST_TRACE([BUILD_PKCALLBACKS_TRUE])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
-+m4trace:configure.ac:5195: -1- AC_SUBST([BUILD_PKCALLBACKS_FALSE])
-+m4trace:configure.ac:5195: -1- AC_SUBST_TRACE([BUILD_PKCALLBACKS_FALSE])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
-+m4trace:configure.ac:5196: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
-+m4trace:configure.ac:5196: -1- AC_SUBST([BUILD_CRYPTOAUTHLIB_TRUE])
-+m4trace:configure.ac:5196: -1- AC_SUBST_TRACE([BUILD_CRYPTOAUTHLIB_TRUE])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
-+m4trace:configure.ac:5196: -1- AC_SUBST([BUILD_CRYPTOAUTHLIB_FALSE])
-+m4trace:configure.ac:5196: -1- AC_SUBST_TRACE([BUILD_CRYPTOAUTHLIB_FALSE])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
-+m4trace:configure.ac:5197: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5197: -1- AC_SUBST([BUILD_SNIFFER_TRUE])
-+m4trace:configure.ac:5197: -1- AC_SUBST_TRACE([BUILD_SNIFFER_TRUE])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
-+m4trace:configure.ac:5197: -1- AC_SUBST([BUILD_SNIFFER_FALSE])
-+m4trace:configure.ac:5197: -1- AC_SUBST_TRACE([BUILD_SNIFFER_FALSE])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
-+m4trace:configure.ac:5198: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
-+m4trace:configure.ac:5198: -1- AC_SUBST([BUILD_SNIFFTEST_TRUE])
-+m4trace:configure.ac:5198: -1- AC_SUBST_TRACE([BUILD_SNIFFTEST_TRUE])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
-+m4trace:configure.ac:5198: -1- AC_SUBST([BUILD_SNIFFTEST_FALSE])
-+m4trace:configure.ac:5198: -1- AC_SUBST_TRACE([BUILD_SNIFFTEST_FALSE])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
-+m4trace:configure.ac:5199: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5199: -1- AC_SUBST([BUILD_AESGCM_TRUE])
-+m4trace:configure.ac:5199: -1- AC_SUBST_TRACE([BUILD_AESGCM_TRUE])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
-+m4trace:configure.ac:5199: -1- AC_SUBST([BUILD_AESGCM_FALSE])
-+m4trace:configure.ac:5199: -1- AC_SUBST_TRACE([BUILD_AESGCM_FALSE])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
-+m4trace:configure.ac:5200: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5200: -1- AC_SUBST([BUILD_AESCCM_TRUE])
-+m4trace:configure.ac:5200: -1- AC_SUBST_TRACE([BUILD_AESCCM_TRUE])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
-+m4trace:configure.ac:5200: -1- AC_SUBST([BUILD_AESCCM_FALSE])
-+m4trace:configure.ac:5200: -1- AC_SUBST_TRACE([BUILD_AESCCM_FALSE])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
-+m4trace:configure.ac:5201: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
-+m4trace:configure.ac:5201: -1- AC_SUBST([BUILD_ARMASM_TRUE])
-+m4trace:configure.ac:5201: -1- AC_SUBST_TRACE([BUILD_ARMASM_TRUE])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
-+m4trace:configure.ac:5201: -1- AC_SUBST([BUILD_ARMASM_FALSE])
-+m4trace:configure.ac:5201: -1- AC_SUBST_TRACE([BUILD_ARMASM_FALSE])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
-+m4trace:configure.ac:5202: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
-+m4trace:configure.ac:5202: -1- AC_SUBST([BUILD_XILINX_TRUE])
-+m4trace:configure.ac:5202: -1- AC_SUBST_TRACE([BUILD_XILINX_TRUE])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
-+m4trace:configure.ac:5202: -1- AC_SUBST([BUILD_XILINX_FALSE])
-+m4trace:configure.ac:5202: -1- AC_SUBST_TRACE([BUILD_XILINX_FALSE])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
-+m4trace:configure.ac:5203: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
-+m4trace:configure.ac:5203: -1- AC_SUBST([BUILD_AESNI_TRUE])
-+m4trace:configure.ac:5203: -1- AC_SUBST_TRACE([BUILD_AESNI_TRUE])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
-+m4trace:configure.ac:5203: -1- AC_SUBST([BUILD_AESNI_FALSE])
-+m4trace:configure.ac:5203: -1- AC_SUBST_TRACE([BUILD_AESNI_FALSE])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
-+m4trace:configure.ac:5204: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
-+m4trace:configure.ac:5204: -1- AC_SUBST([BUILD_INTELASM_TRUE])
-+m4trace:configure.ac:5204: -1- AC_SUBST_TRACE([BUILD_INTELASM_TRUE])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
-+m4trace:configure.ac:5204: -1- AC_SUBST([BUILD_INTELASM_FALSE])
-+m4trace:configure.ac:5204: -1- AC_SUBST_TRACE([BUILD_INTELASM_FALSE])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
-+m4trace:configure.ac:5205: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
-+m4trace:configure.ac:5205: -1- AC_SUBST([BUILD_AFALG_TRUE])
-+m4trace:configure.ac:5205: -1- AC_SUBST_TRACE([BUILD_AFALG_TRUE])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
-+m4trace:configure.ac:5205: -1- AC_SUBST([BUILD_AFALG_FALSE])
-+m4trace:configure.ac:5205: -1- AC_SUBST_TRACE([BUILD_AFALG_FALSE])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
-+m4trace:configure.ac:5206: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
-+m4trace:configure.ac:5206: -1- AC_SUBST([BUILD_DEVCRYPTO_TRUE])
-+m4trace:configure.ac:5206: -1- AC_SUBST_TRACE([BUILD_DEVCRYPTO_TRUE])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
-+m4trace:configure.ac:5206: -1- AC_SUBST([BUILD_DEVCRYPTO_FALSE])
-+m4trace:configure.ac:5206: -1- AC_SUBST_TRACE([BUILD_DEVCRYPTO_FALSE])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
-+m4trace:configure.ac:5207: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5207: -1- AC_SUBST([BUILD_CAMELLIA_TRUE])
-+m4trace:configure.ac:5207: -1- AC_SUBST_TRACE([BUILD_CAMELLIA_TRUE])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
-+m4trace:configure.ac:5207: -1- AC_SUBST([BUILD_CAMELLIA_FALSE])
-+m4trace:configure.ac:5207: -1- AC_SUBST_TRACE([BUILD_CAMELLIA_FALSE])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
-+m4trace:configure.ac:5208: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5208: -1- AC_SUBST([BUILD_MD2_TRUE])
-+m4trace:configure.ac:5208: -1- AC_SUBST_TRACE([BUILD_MD2_TRUE])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
-+m4trace:configure.ac:5208: -1- AC_SUBST([BUILD_MD2_FALSE])
-+m4trace:configure.ac:5208: -1- AC_SUBST_TRACE([BUILD_MD2_FALSE])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
-+m4trace:configure.ac:5209: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5209: -1- AC_SUBST([BUILD_RIPEMD_TRUE])
-+m4trace:configure.ac:5209: -1- AC_SUBST_TRACE([BUILD_RIPEMD_TRUE])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
-+m4trace:configure.ac:5209: -1- AC_SUBST([BUILD_RIPEMD_FALSE])
-+m4trace:configure.ac:5209: -1- AC_SUBST_TRACE([BUILD_RIPEMD_FALSE])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
-+m4trace:configure.ac:5210: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5210: -1- AC_SUBST([BUILD_BLAKE2_TRUE])
-+m4trace:configure.ac:5210: -1- AC_SUBST_TRACE([BUILD_BLAKE2_TRUE])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
-+m4trace:configure.ac:5210: -1- AC_SUBST([BUILD_BLAKE2_FALSE])
-+m4trace:configure.ac:5210: -1- AC_SUBST_TRACE([BUILD_BLAKE2_FALSE])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
-+m4trace:configure.ac:5211: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5211: -1- AC_SUBST([BUILD_BLAKE2S_TRUE])
-+m4trace:configure.ac:5211: -1- AC_SUBST_TRACE([BUILD_BLAKE2S_TRUE])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
-+m4trace:configure.ac:5211: -1- AC_SUBST([BUILD_BLAKE2S_FALSE])
-+m4trace:configure.ac:5211: -1- AC_SUBST_TRACE([BUILD_BLAKE2S_FALSE])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
-+m4trace:configure.ac:5212: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5212: -1- AC_SUBST([BUILD_SHA512_TRUE])
-+m4trace:configure.ac:5212: -1- AC_SUBST_TRACE([BUILD_SHA512_TRUE])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
-+m4trace:configure.ac:5212: -1- AC_SUBST([BUILD_SHA512_FALSE])
-+m4trace:configure.ac:5212: -1- AC_SUBST_TRACE([BUILD_SHA512_FALSE])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
-+m4trace:configure.ac:5213: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5213: -1- AC_SUBST([BUILD_DSA_TRUE])
-+m4trace:configure.ac:5213: -1- AC_SUBST_TRACE([BUILD_DSA_TRUE])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
-+m4trace:configure.ac:5213: -1- AC_SUBST([BUILD_DSA_FALSE])
-+m4trace:configure.ac:5213: -1- AC_SUBST_TRACE([BUILD_DSA_FALSE])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
-+m4trace:configure.ac:5214: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5214: -1- AC_SUBST([BUILD_ECC_TRUE])
-+m4trace:configure.ac:5214: -1- AC_SUBST_TRACE([BUILD_ECC_TRUE])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
-+m4trace:configure.ac:5214: -1- AC_SUBST([BUILD_ECC_FALSE])
-+m4trace:configure.ac:5214: -1- AC_SUBST_TRACE([BUILD_ECC_FALSE])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
-+m4trace:configure.ac:5215: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5215: -1- AC_SUBST([BUILD_ED25519_TRUE])
-+m4trace:configure.ac:5215: -1- AC_SUBST_TRACE([BUILD_ED25519_TRUE])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
-+m4trace:configure.ac:5215: -1- AC_SUBST([BUILD_ED25519_FALSE])
-+m4trace:configure.ac:5215: -1- AC_SUBST_TRACE([BUILD_ED25519_FALSE])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
-+m4trace:configure.ac:5216: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes"])
-+m4trace:configure.ac:5216: -1- AC_SUBST([BUILD_ED25519_SMALL_TRUE])
-+m4trace:configure.ac:5216: -1- AC_SUBST_TRACE([BUILD_ED25519_SMALL_TRUE])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
-+m4trace:configure.ac:5216: -1- AC_SUBST([BUILD_ED25519_SMALL_FALSE])
-+m4trace:configure.ac:5216: -1- AC_SUBST_TRACE([BUILD_ED25519_SMALL_FALSE])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
-+m4trace:configure.ac:5217: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5217: -1- AC_SUBST([BUILD_FEMATH_TRUE])
-+m4trace:configure.ac:5217: -1- AC_SUBST_TRACE([BUILD_FEMATH_TRUE])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
-+m4trace:configure.ac:5217: -1- AC_SUBST([BUILD_FEMATH_FALSE])
-+m4trace:configure.ac:5217: -1- AC_SUBST_TRACE([BUILD_FEMATH_FALSE])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
-+m4trace:configure.ac:5218: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5218: -1- AC_SUBST([BUILD_GEMATH_TRUE])
-+m4trace:configure.ac:5218: -1- AC_SUBST_TRACE([BUILD_GEMATH_TRUE])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
-+m4trace:configure.ac:5218: -1- AC_SUBST([BUILD_GEMATH_FALSE])
-+m4trace:configure.ac:5218: -1- AC_SUBST_TRACE([BUILD_GEMATH_FALSE])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
-+m4trace:configure.ac:5219: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5219: -1- AC_SUBST([BUILD_CURVE25519_TRUE])
-+m4trace:configure.ac:5219: -1- AC_SUBST_TRACE([BUILD_CURVE25519_TRUE])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
-+m4trace:configure.ac:5219: -1- AC_SUBST([BUILD_CURVE25519_FALSE])
-+m4trace:configure.ac:5219: -1- AC_SUBST_TRACE([BUILD_CURVE25519_FALSE])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
-+m4trace:configure.ac:5220: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5220: -1- AC_SUBST([BUILD_CURVE25519_SMALL_TRUE])
-+m4trace:configure.ac:5220: -1- AC_SUBST_TRACE([BUILD_CURVE25519_SMALL_TRUE])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
-+m4trace:configure.ac:5220: -1- AC_SUBST([BUILD_CURVE25519_SMALL_FALSE])
-+m4trace:configure.ac:5220: -1- AC_SUBST_TRACE([BUILD_CURVE25519_SMALL_FALSE])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
-+m4trace:configure.ac:5221: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5221: -1- AC_SUBST([BUILD_ED448_TRUE])
-+m4trace:configure.ac:5221: -1- AC_SUBST_TRACE([BUILD_ED448_TRUE])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
-+m4trace:configure.ac:5221: -1- AC_SUBST([BUILD_ED448_FALSE])
-+m4trace:configure.ac:5221: -1- AC_SUBST_TRACE([BUILD_ED448_FALSE])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
-+m4trace:configure.ac:5222: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
-+m4trace:configure.ac:5222: -1- AC_SUBST([BUILD_ED448_SMALL_TRUE])
-+m4trace:configure.ac:5222: -1- AC_SUBST_TRACE([BUILD_ED448_SMALL_TRUE])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
-+m4trace:configure.ac:5222: -1- AC_SUBST([BUILD_ED448_SMALL_FALSE])
-+m4trace:configure.ac:5222: -1- AC_SUBST_TRACE([BUILD_ED448_SMALL_FALSE])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
-+m4trace:configure.ac:5223: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5223: -1- AC_SUBST([BUILD_FE448_TRUE])
-+m4trace:configure.ac:5223: -1- AC_SUBST_TRACE([BUILD_FE448_TRUE])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
-+m4trace:configure.ac:5223: -1- AC_SUBST([BUILD_FE448_FALSE])
-+m4trace:configure.ac:5223: -1- AC_SUBST_TRACE([BUILD_FE448_FALSE])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
-+m4trace:configure.ac:5224: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5224: -1- AC_SUBST([BUILD_GE448_TRUE])
-+m4trace:configure.ac:5224: -1- AC_SUBST_TRACE([BUILD_GE448_TRUE])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
-+m4trace:configure.ac:5224: -1- AC_SUBST([BUILD_GE448_FALSE])
-+m4trace:configure.ac:5224: -1- AC_SUBST_TRACE([BUILD_GE448_FALSE])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
-+m4trace:configure.ac:5225: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5225: -1- AC_SUBST([BUILD_CURVE448_TRUE])
-+m4trace:configure.ac:5225: -1- AC_SUBST_TRACE([BUILD_CURVE448_TRUE])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
-+m4trace:configure.ac:5225: -1- AC_SUBST([BUILD_CURVE448_FALSE])
-+m4trace:configure.ac:5225: -1- AC_SUBST_TRACE([BUILD_CURVE448_FALSE])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
-+m4trace:configure.ac:5226: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5226: -1- AC_SUBST([BUILD_CURVE448_SMALL_TRUE])
-+m4trace:configure.ac:5226: -1- AC_SUBST_TRACE([BUILD_CURVE448_SMALL_TRUE])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
-+m4trace:configure.ac:5226: -1- AC_SUBST([BUILD_CURVE448_SMALL_FALSE])
-+m4trace:configure.ac:5226: -1- AC_SUBST_TRACE([BUILD_CURVE448_SMALL_FALSE])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
-+m4trace:configure.ac:5227: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5227: -1- AC_SUBST([BUILD_MEMORY_TRUE])
-+m4trace:configure.ac:5227: -1- AC_SUBST_TRACE([BUILD_MEMORY_TRUE])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
-+m4trace:configure.ac:5227: -1- AC_SUBST([BUILD_MEMORY_FALSE])
-+m4trace:configure.ac:5227: -1- AC_SUBST_TRACE([BUILD_MEMORY_FALSE])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
-+m4trace:configure.ac:5228: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5228: -1- AC_SUBST([BUILD_RSA_TRUE])
-+m4trace:configure.ac:5228: -1- AC_SUBST_TRACE([BUILD_RSA_TRUE])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
-+m4trace:configure.ac:5228: -1- AC_SUBST([BUILD_RSA_FALSE])
-+m4trace:configure.ac:5228: -1- AC_SUBST_TRACE([BUILD_RSA_FALSE])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
-+m4trace:configure.ac:5229: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5229: -1- AC_SUBST([BUILD_DH_TRUE])
-+m4trace:configure.ac:5229: -1- AC_SUBST_TRACE([BUILD_DH_TRUE])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
-+m4trace:configure.ac:5229: -1- AC_SUBST([BUILD_DH_FALSE])
-+m4trace:configure.ac:5229: -1- AC_SUBST_TRACE([BUILD_DH_FALSE])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
-+m4trace:configure.ac:5230: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5230: -1- AC_SUBST([BUILD_ASN_TRUE])
-+m4trace:configure.ac:5230: -1- AC_SUBST_TRACE([BUILD_ASN_TRUE])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
-+m4trace:configure.ac:5230: -1- AC_SUBST([BUILD_ASN_FALSE])
-+m4trace:configure.ac:5230: -1- AC_SUBST_TRACE([BUILD_ASN_FALSE])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
-+m4trace:configure.ac:5231: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5231: -1- AC_SUBST([BUILD_AES_TRUE])
-+m4trace:configure.ac:5231: -1- AC_SUBST_TRACE([BUILD_AES_TRUE])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
-+m4trace:configure.ac:5231: -1- AC_SUBST([BUILD_AES_FALSE])
-+m4trace:configure.ac:5231: -1- AC_SUBST_TRACE([BUILD_AES_FALSE])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
-+m4trace:configure.ac:5232: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5232: -1- AC_SUBST([BUILD_CODING_TRUE])
-+m4trace:configure.ac:5232: -1- AC_SUBST_TRACE([BUILD_CODING_TRUE])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
-+m4trace:configure.ac:5232: -1- AC_SUBST([BUILD_CODING_FALSE])
-+m4trace:configure.ac:5232: -1- AC_SUBST_TRACE([BUILD_CODING_FALSE])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
-+m4trace:configure.ac:5233: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5233: -1- AC_SUBST([BUILD_IDEA_TRUE])
-+m4trace:configure.ac:5233: -1- AC_SUBST_TRACE([BUILD_IDEA_TRUE])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
-+m4trace:configure.ac:5233: -1- AC_SUBST([BUILD_IDEA_FALSE])
-+m4trace:configure.ac:5233: -1- AC_SUBST_TRACE([BUILD_IDEA_FALSE])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
-+m4trace:configure.ac:5234: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5234: -1- AC_SUBST([BUILD_RC4_TRUE])
-+m4trace:configure.ac:5234: -1- AC_SUBST_TRACE([BUILD_RC4_TRUE])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
-+m4trace:configure.ac:5234: -1- AC_SUBST([BUILD_RC4_FALSE])
-+m4trace:configure.ac:5234: -1- AC_SUBST_TRACE([BUILD_RC4_FALSE])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
-+m4trace:configure.ac:5235: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5235: -1- AC_SUBST([BUILD_MD5_TRUE])
-+m4trace:configure.ac:5235: -1- AC_SUBST_TRACE([BUILD_MD5_TRUE])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
-+m4trace:configure.ac:5235: -1- AC_SUBST([BUILD_MD5_FALSE])
-+m4trace:configure.ac:5235: -1- AC_SUBST_TRACE([BUILD_MD5_FALSE])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
-+m4trace:configure.ac:5236: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5236: -1- AC_SUBST([BUILD_SHA_TRUE])
-+m4trace:configure.ac:5236: -1- AC_SUBST_TRACE([BUILD_SHA_TRUE])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
-+m4trace:configure.ac:5236: -1- AC_SUBST([BUILD_SHA_FALSE])
-+m4trace:configure.ac:5236: -1- AC_SUBST_TRACE([BUILD_SHA_FALSE])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
-+m4trace:configure.ac:5237: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5237: -1- AC_SUBST([BUILD_HC128_TRUE])
-+m4trace:configure.ac:5237: -1- AC_SUBST_TRACE([BUILD_HC128_TRUE])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
-+m4trace:configure.ac:5237: -1- AC_SUBST([BUILD_HC128_FALSE])
-+m4trace:configure.ac:5237: -1- AC_SUBST_TRACE([BUILD_HC128_FALSE])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
-+m4trace:configure.ac:5238: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5238: -1- AC_SUBST([BUILD_RABBIT_TRUE])
-+m4trace:configure.ac:5238: -1- AC_SUBST_TRACE([BUILD_RABBIT_TRUE])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
-+m4trace:configure.ac:5238: -1- AC_SUBST([BUILD_RABBIT_FALSE])
-+m4trace:configure.ac:5238: -1- AC_SUBST_TRACE([BUILD_RABBIT_FALSE])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
-+m4trace:configure.ac:5239: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
-+m4trace:configure.ac:5239: -1- AC_SUBST([BUILD_FIPS_TRUE])
-+m4trace:configure.ac:5239: -1- AC_SUBST_TRACE([BUILD_FIPS_TRUE])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
-+m4trace:configure.ac:5239: -1- AC_SUBST([BUILD_FIPS_FALSE])
-+m4trace:configure.ac:5239: -1- AC_SUBST_TRACE([BUILD_FIPS_FALSE])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
-+m4trace:configure.ac:5240: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
-+m4trace:configure.ac:5240: -1- AC_SUBST([BUILD_FIPS_V1_TRUE])
-+m4trace:configure.ac:5240: -1- AC_SUBST_TRACE([BUILD_FIPS_V1_TRUE])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
-+m4trace:configure.ac:5240: -1- AC_SUBST([BUILD_FIPS_V1_FALSE])
-+m4trace:configure.ac:5240: -1- AC_SUBST_TRACE([BUILD_FIPS_V1_FALSE])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
-+m4trace:configure.ac:5241: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
-+m4trace:configure.ac:5241: -1- AC_SUBST([BUILD_FIPS_V2_TRUE])
-+m4trace:configure.ac:5241: -1- AC_SUBST_TRACE([BUILD_FIPS_V2_TRUE])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
-+m4trace:configure.ac:5241: -1- AC_SUBST([BUILD_FIPS_V2_FALSE])
-+m4trace:configure.ac:5241: -1- AC_SUBST_TRACE([BUILD_FIPS_V2_FALSE])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
-+m4trace:configure.ac:5242: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
-+m4trace:configure.ac:5242: -1- AC_SUBST([BUILD_FIPS_RAND_TRUE])
-+m4trace:configure.ac:5242: -1- AC_SUBST_TRACE([BUILD_FIPS_RAND_TRUE])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
-+m4trace:configure.ac:5242: -1- AC_SUBST([BUILD_FIPS_RAND_FALSE])
-+m4trace:configure.ac:5242: -1- AC_SUBST_TRACE([BUILD_FIPS_RAND_FALSE])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
-+m4trace:configure.ac:5243: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5243: -1- AC_SUBST([BUILD_CMAC_TRUE])
-+m4trace:configure.ac:5243: -1- AC_SUBST_TRACE([BUILD_CMAC_TRUE])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
-+m4trace:configure.ac:5243: -1- AC_SUBST([BUILD_CMAC_FALSE])
-+m4trace:configure.ac:5243: -1- AC_SUBST_TRACE([BUILD_CMAC_FALSE])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
-+m4trace:configure.ac:5244: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
-+m4trace:configure.ac:5244: -1- AC_SUBST([BUILD_SELFTEST_TRUE])
-+m4trace:configure.ac:5244: -1- AC_SUBST_TRACE([BUILD_SELFTEST_TRUE])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
-+m4trace:configure.ac:5244: -1- AC_SUBST([BUILD_SELFTEST_FALSE])
-+m4trace:configure.ac:5244: -1- AC_SUBST_TRACE([BUILD_SELFTEST_FALSE])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
-+m4trace:configure.ac:5245: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5245: -1- AC_SUBST([BUILD_SHA224_TRUE])
-+m4trace:configure.ac:5245: -1- AC_SUBST_TRACE([BUILD_SHA224_TRUE])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
-+m4trace:configure.ac:5245: -1- AC_SUBST([BUILD_SHA224_FALSE])
-+m4trace:configure.ac:5245: -1- AC_SUBST_TRACE([BUILD_SHA224_FALSE])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
-+m4trace:configure.ac:5246: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5246: -1- AC_SUBST([BUILD_SHA3_TRUE])
-+m4trace:configure.ac:5246: -1- AC_SUBST_TRACE([BUILD_SHA3_TRUE])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
-+m4trace:configure.ac:5246: -1- AC_SUBST([BUILD_SHA3_FALSE])
-+m4trace:configure.ac:5246: -1- AC_SUBST_TRACE([BUILD_SHA3_FALSE])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
-+m4trace:configure.ac:5247: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5247: -1- AC_SUBST([BUILD_POLY1305_TRUE])
-+m4trace:configure.ac:5247: -1- AC_SUBST_TRACE([BUILD_POLY1305_TRUE])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
-+m4trace:configure.ac:5247: -1- AC_SUBST([BUILD_POLY1305_FALSE])
-+m4trace:configure.ac:5247: -1- AC_SUBST_TRACE([BUILD_POLY1305_FALSE])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
-+m4trace:configure.ac:5248: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5248: -1- AC_SUBST([BUILD_CHACHA_TRUE])
-+m4trace:configure.ac:5248: -1- AC_SUBST_TRACE([BUILD_CHACHA_TRUE])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
-+m4trace:configure.ac:5248: -1- AC_SUBST([BUILD_CHACHA_FALSE])
-+m4trace:configure.ac:5248: -1- AC_SUBST_TRACE([BUILD_CHACHA_FALSE])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
-+m4trace:configure.ac:5249: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
-+m4trace:configure.ac:5249: -1- AC_SUBST([BUILD_INLINE_TRUE])
-+m4trace:configure.ac:5249: -1- AC_SUBST_TRACE([BUILD_INLINE_TRUE])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
-+m4trace:configure.ac:5249: -1- AC_SUBST([BUILD_INLINE_FALSE])
-+m4trace:configure.ac:5249: -1- AC_SUBST_TRACE([BUILD_INLINE_FALSE])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
-+m4trace:configure.ac:5250: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5250: -1- AC_SUBST([BUILD_OCSP_TRUE])
-+m4trace:configure.ac:5250: -1- AC_SUBST_TRACE([BUILD_OCSP_TRUE])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
-+m4trace:configure.ac:5250: -1- AC_SUBST([BUILD_OCSP_FALSE])
-+m4trace:configure.ac:5250: -1- AC_SUBST_TRACE([BUILD_OCSP_FALSE])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
-+m4trace:configure.ac:5251: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
-+m4trace:configure.ac:5251: -1- AC_SUBST([BUILD_OCSP_STAPLING_TRUE])
-+m4trace:configure.ac:5251: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_TRUE])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
-+m4trace:configure.ac:5251: -1- AC_SUBST([BUILD_OCSP_STAPLING_FALSE])
-+m4trace:configure.ac:5251: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_FALSE])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
-+m4trace:configure.ac:5252: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
-+m4trace:configure.ac:5252: -1- AC_SUBST([BUILD_OCSP_STAPLING_V2_TRUE])
-+m4trace:configure.ac:5252: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_V2_TRUE])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
-+m4trace:configure.ac:5252: -1- AC_SUBST([BUILD_OCSP_STAPLING_V2_FALSE])
-+m4trace:configure.ac:5252: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_V2_FALSE])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
-+m4trace:configure.ac:5253: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5253: -1- AC_SUBST([BUILD_CRL_TRUE])
-+m4trace:configure.ac:5253: -1- AC_SUBST_TRACE([BUILD_CRL_TRUE])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
-+m4trace:configure.ac:5253: -1- AC_SUBST([BUILD_CRL_FALSE])
-+m4trace:configure.ac:5253: -1- AC_SUBST_TRACE([BUILD_CRL_FALSE])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
-+m4trace:configure.ac:5254: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
-+m4trace:configure.ac:5254: -1- AC_SUBST([BUILD_CRL_MONITOR_TRUE])
-+m4trace:configure.ac:5254: -1- AC_SUBST_TRACE([BUILD_CRL_MONITOR_TRUE])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
-+m4trace:configure.ac:5254: -1- AC_SUBST([BUILD_CRL_MONITOR_FALSE])
-+m4trace:configure.ac:5254: -1- AC_SUBST_TRACE([BUILD_CRL_MONITOR_FALSE])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
-+m4trace:configure.ac:5255: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
-+m4trace:configure.ac:5255: -1- AC_SUBST([BUILD_USER_RSA_TRUE])
-+m4trace:configure.ac:5255: -1- AC_SUBST_TRACE([BUILD_USER_RSA_TRUE])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
-+m4trace:configure.ac:5255: -1- AC_SUBST([BUILD_USER_RSA_FALSE])
-+m4trace:configure.ac:5255: -1- AC_SUBST_TRACE([BUILD_USER_RSA_FALSE])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
-+m4trace:configure.ac:5256: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
-+m4trace:configure.ac:5256: -1- AC_SUBST([BUILD_USER_CRYPTO_TRUE])
-+m4trace:configure.ac:5256: -1- AC_SUBST_TRACE([BUILD_USER_CRYPTO_TRUE])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
-+m4trace:configure.ac:5256: -1- AC_SUBST([BUILD_USER_CRYPTO_FALSE])
-+m4trace:configure.ac:5256: -1- AC_SUBST_TRACE([BUILD_USER_CRYPTO_FALSE])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
-+m4trace:configure.ac:5257: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
-+m4trace:configure.ac:5257: -1- AC_SUBST([BUILD_NTRU_TRUE])
-+m4trace:configure.ac:5257: -1- AC_SUBST_TRACE([BUILD_NTRU_TRUE])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
-+m4trace:configure.ac:5257: -1- AC_SUBST([BUILD_NTRU_FALSE])
-+m4trace:configure.ac:5257: -1- AC_SUBST_TRACE([BUILD_NTRU_FALSE])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
-+m4trace:configure.ac:5258: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
-+m4trace:configure.ac:5258: -1- AC_SUBST([BUILD_WNR_TRUE])
-+m4trace:configure.ac:5258: -1- AC_SUBST_TRACE([BUILD_WNR_TRUE])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
-+m4trace:configure.ac:5258: -1- AC_SUBST([BUILD_WNR_FALSE])
-+m4trace:configure.ac:5258: -1- AC_SUBST_TRACE([BUILD_WNR_FALSE])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
-+m4trace:configure.ac:5259: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5259: -1- AC_SUBST([BUILD_SRP_TRUE])
-+m4trace:configure.ac:5259: -1- AC_SUBST_TRACE([BUILD_SRP_TRUE])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
-+m4trace:configure.ac:5259: -1- AC_SUBST([BUILD_SRP_FALSE])
-+m4trace:configure.ac:5259: -1- AC_SUBST_TRACE([BUILD_SRP_FALSE])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
-+m4trace:configure.ac:5260: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
-+m4trace:configure.ac:5260: -1- AC_SUBST([USE_VALGRIND_TRUE])
-+m4trace:configure.ac:5260: -1- AC_SUBST_TRACE([USE_VALGRIND_TRUE])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
-+m4trace:configure.ac:5260: -1- AC_SUBST([USE_VALGRIND_FALSE])
-+m4trace:configure.ac:5260: -1- AC_SUBST_TRACE([USE_VALGRIND_FALSE])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
-+m4trace:configure.ac:5261: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5261: -1- AC_SUBST([BUILD_MD4_TRUE])
-+m4trace:configure.ac:5261: -1- AC_SUBST_TRACE([BUILD_MD4_TRUE])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
-+m4trace:configure.ac:5261: -1- AC_SUBST([BUILD_MD4_FALSE])
-+m4trace:configure.ac:5261: -1- AC_SUBST_TRACE([BUILD_MD4_FALSE])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
-+m4trace:configure.ac:5262: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5262: -1- AC_SUBST([BUILD_PWDBASED_TRUE])
-+m4trace:configure.ac:5262: -1- AC_SUBST_TRACE([BUILD_PWDBASED_TRUE])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
-+m4trace:configure.ac:5262: -1- AC_SUBST([BUILD_PWDBASED_FALSE])
-+m4trace:configure.ac:5262: -1- AC_SUBST_TRACE([BUILD_PWDBASED_FALSE])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
-+m4trace:configure.ac:5263: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5263: -1- AC_SUBST([BUILD_SCRYPT_TRUE])
-+m4trace:configure.ac:5263: -1- AC_SUBST_TRACE([BUILD_SCRYPT_TRUE])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
-+m4trace:configure.ac:5263: -1- AC_SUBST([BUILD_SCRYPT_FALSE])
-+m4trace:configure.ac:5263: -1- AC_SUBST_TRACE([BUILD_SCRYPT_FALSE])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
-+m4trace:configure.ac:5264: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
-+m4trace:configure.ac:5264: -1- AC_SUBST([BUILD_CRYPTONLY_TRUE])
-+m4trace:configure.ac:5264: -1- AC_SUBST_TRACE([BUILD_CRYPTONLY_TRUE])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
-+m4trace:configure.ac:5264: -1- AC_SUBST([BUILD_CRYPTONLY_FALSE])
-+m4trace:configure.ac:5264: -1- AC_SUBST_TRACE([BUILD_CRYPTONLY_FALSE])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
-+m4trace:configure.ac:5265: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5265: -1- AC_SUBST([BUILD_FASTMATH_TRUE])
-+m4trace:configure.ac:5265: -1- AC_SUBST_TRACE([BUILD_FASTMATH_TRUE])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
-+m4trace:configure.ac:5265: -1- AC_SUBST([BUILD_FASTMATH_FALSE])
-+m4trace:configure.ac:5265: -1- AC_SUBST_TRACE([BUILD_FASTMATH_FALSE])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
-+m4trace:configure.ac:5266: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5266: -1- AC_SUBST([BUILD_SLOWMATH_TRUE])
-+m4trace:configure.ac:5266: -1- AC_SUBST_TRACE([BUILD_SLOWMATH_TRUE])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
-+m4trace:configure.ac:5266: -1- AC_SUBST([BUILD_SLOWMATH_FALSE])
-+m4trace:configure.ac:5266: -1- AC_SUBST_TRACE([BUILD_SLOWMATH_FALSE])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
-+m4trace:configure.ac:5267: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5267: -1- AC_SUBST([BUILD_EXAMPLE_SERVERS_TRUE])
-+m4trace:configure.ac:5267: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_SERVERS_TRUE])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
-+m4trace:configure.ac:5267: -1- AC_SUBST([BUILD_EXAMPLE_SERVERS_FALSE])
-+m4trace:configure.ac:5267: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_SERVERS_FALSE])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
-+m4trace:configure.ac:5268: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
-+m4trace:configure.ac:5268: -1- AC_SUBST([BUILD_EXAMPLE_CLIENTS_TRUE])
-+m4trace:configure.ac:5268: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_CLIENTS_TRUE])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
-+m4trace:configure.ac:5268: -1- AC_SUBST([BUILD_EXAMPLE_CLIENTS_FALSE])
-+m4trace:configure.ac:5268: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_CLIENTS_FALSE])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
-+m4trace:configure.ac:5269: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5269: -1- AC_SUBST([BUILD_TESTS_TRUE])
-+m4trace:configure.ac:5269: -1- AC_SUBST_TRACE([BUILD_TESTS_TRUE])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
-+m4trace:configure.ac:5269: -1- AC_SUBST([BUILD_TESTS_FALSE])
-+m4trace:configure.ac:5269: -1- AC_SUBST_TRACE([BUILD_TESTS_FALSE])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
-+m4trace:configure.ac:5270: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5270: -1- AC_SUBST([BUILD_THREADED_EXAMPLES_TRUE])
-+m4trace:configure.ac:5270: -1- AC_SUBST_TRACE([BUILD_THREADED_EXAMPLES_TRUE])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
-+m4trace:configure.ac:5270: -1- AC_SUBST([BUILD_THREADED_EXAMPLES_FALSE])
-+m4trace:configure.ac:5270: -1- AC_SUBST_TRACE([BUILD_THREADED_EXAMPLES_FALSE])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
-+m4trace:configure.ac:5271: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
-+m4trace:configure.ac:5271: -1- AC_SUBST([BUILD_WOLFCRYPT_TESTS_TRUE])
-+m4trace:configure.ac:5271: -1- AC_SUBST_TRACE([BUILD_WOLFCRYPT_TESTS_TRUE])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
-+m4trace:configure.ac:5271: -1- AC_SUBST([BUILD_WOLFCRYPT_TESTS_FALSE])
-+m4trace:configure.ac:5271: -1- AC_SUBST_TRACE([BUILD_WOLFCRYPT_TESTS_FALSE])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
-+m4trace:configure.ac:5272: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
-+m4trace:configure.ac:5272: -1- AC_SUBST([BUILD_LIBZ_TRUE])
-+m4trace:configure.ac:5272: -1- AC_SUBST_TRACE([BUILD_LIBZ_TRUE])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
-+m4trace:configure.ac:5272: -1- AC_SUBST([BUILD_LIBZ_FALSE])
-+m4trace:configure.ac:5272: -1- AC_SUBST_TRACE([BUILD_LIBZ_FALSE])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
-+m4trace:configure.ac:5273: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5273: -1- AC_SUBST([BUILD_PKCS11_TRUE])
-+m4trace:configure.ac:5273: -1- AC_SUBST_TRACE([BUILD_PKCS11_TRUE])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
-+m4trace:configure.ac:5273: -1- AC_SUBST([BUILD_PKCS11_FALSE])
-+m4trace:configure.ac:5273: -1- AC_SUBST_TRACE([BUILD_PKCS11_FALSE])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
-+m4trace:configure.ac:5274: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5274: -1- AC_SUBST([BUILD_PKCS12_TRUE])
-+m4trace:configure.ac:5274: -1- AC_SUBST_TRACE([BUILD_PKCS12_TRUE])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
-+m4trace:configure.ac:5274: -1- AC_SUBST([BUILD_PKCS12_FALSE])
-+m4trace:configure.ac:5274: -1- AC_SUBST_TRACE([BUILD_PKCS12_FALSE])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
-+m4trace:configure.ac:5275: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
-+m4trace:configure.ac:5275: -1- AC_SUBST([BUILD_CAVIUM_TRUE])
-+m4trace:configure.ac:5275: -1- AC_SUBST_TRACE([BUILD_CAVIUM_TRUE])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
-+m4trace:configure.ac:5275: -1- AC_SUBST([BUILD_CAVIUM_FALSE])
-+m4trace:configure.ac:5275: -1- AC_SUBST_TRACE([BUILD_CAVIUM_FALSE])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
-+m4trace:configure.ac:5276: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
-+m4trace:configure.ac:5276: -1- AC_SUBST([BUILD_CAVIUM_V_TRUE])
-+m4trace:configure.ac:5276: -1- AC_SUBST_TRACE([BUILD_CAVIUM_V_TRUE])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
-+m4trace:configure.ac:5276: -1- AC_SUBST([BUILD_CAVIUM_V_FALSE])
-+m4trace:configure.ac:5276: -1- AC_SUBST_TRACE([BUILD_CAVIUM_V_FALSE])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
-+m4trace:configure.ac:5277: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
-+m4trace:configure.ac:5277: -1- AC_SUBST([BUILD_OCTEON_SYNC_TRUE])
-+m4trace:configure.ac:5277: -1- AC_SUBST_TRACE([BUILD_OCTEON_SYNC_TRUE])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
-+m4trace:configure.ac:5277: -1- AC_SUBST([BUILD_OCTEON_SYNC_FALSE])
-+m4trace:configure.ac:5277: -1- AC_SUBST_TRACE([BUILD_OCTEON_SYNC_FALSE])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
-+m4trace:configure.ac:5278: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
-+m4trace:configure.ac:5278: -1- AC_SUBST([BUILD_INTEL_QA_TRUE])
-+m4trace:configure.ac:5278: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_TRUE])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
-+m4trace:configure.ac:5278: -1- AC_SUBST([BUILD_INTEL_QA_FALSE])
-+m4trace:configure.ac:5278: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_FALSE])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
-+m4trace:configure.ac:5279: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
-+m4trace:configure.ac:5279: -1- AC_SUBST([BUILD_INTEL_QA_SYNC_TRUE])
-+m4trace:configure.ac:5279: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_SYNC_TRUE])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
-+m4trace:configure.ac:5279: -1- AC_SUBST([BUILD_INTEL_QA_SYNC_FALSE])
-+m4trace:configure.ac:5279: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_SYNC_FALSE])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
-+m4trace:configure.ac:5280: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5280: -1- AC_SUBST([BUILD_SP_TRUE])
-+m4trace:configure.ac:5280: -1- AC_SUBST_TRACE([BUILD_SP_TRUE])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
-+m4trace:configure.ac:5280: -1- AC_SUBST([BUILD_SP_FALSE])
-+m4trace:configure.ac:5280: -1- AC_SUBST_TRACE([BUILD_SP_FALSE])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
-+m4trace:configure.ac:5281: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5281: -1- AC_SUBST([BUILD_SP_C_TRUE])
-+m4trace:configure.ac:5281: -1- AC_SUBST_TRACE([BUILD_SP_C_TRUE])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
-+m4trace:configure.ac:5281: -1- AC_SUBST([BUILD_SP_C_FALSE])
-+m4trace:configure.ac:5281: -1- AC_SUBST_TRACE([BUILD_SP_C_FALSE])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
-+m4trace:configure.ac:5282: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5282: -1- AC_SUBST([BUILD_SP_ARM64_TRUE])
-+m4trace:configure.ac:5282: -1- AC_SUBST_TRACE([BUILD_SP_ARM64_TRUE])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
-+m4trace:configure.ac:5282: -1- AC_SUBST([BUILD_SP_ARM64_FALSE])
-+m4trace:configure.ac:5282: -1- AC_SUBST_TRACE([BUILD_SP_ARM64_FALSE])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
-+m4trace:configure.ac:5283: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5283: -1- AC_SUBST([BUILD_SP_ARM32_TRUE])
-+m4trace:configure.ac:5283: -1- AC_SUBST_TRACE([BUILD_SP_ARM32_TRUE])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
-+m4trace:configure.ac:5283: -1- AC_SUBST([BUILD_SP_ARM32_FALSE])
-+m4trace:configure.ac:5283: -1- AC_SUBST_TRACE([BUILD_SP_ARM32_FALSE])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
-+m4trace:configure.ac:5284: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5284: -1- AC_SUBST([BUILD_SP_ARM_THUMB_TRUE])
-+m4trace:configure.ac:5284: -1- AC_SUBST_TRACE([BUILD_SP_ARM_THUMB_TRUE])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
-+m4trace:configure.ac:5284: -1- AC_SUBST([BUILD_SP_ARM_THUMB_FALSE])
-+m4trace:configure.ac:5284: -1- AC_SUBST_TRACE([BUILD_SP_ARM_THUMB_FALSE])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
-+m4trace:configure.ac:5285: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5285: -1- AC_SUBST([BUILD_SP_ARM_CORTEX_TRUE])
-+m4trace:configure.ac:5285: -1- AC_SUBST_TRACE([BUILD_SP_ARM_CORTEX_TRUE])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
-+m4trace:configure.ac:5285: -1- AC_SUBST([BUILD_SP_ARM_CORTEX_FALSE])
-+m4trace:configure.ac:5285: -1- AC_SUBST_TRACE([BUILD_SP_ARM_CORTEX_FALSE])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
-+m4trace:configure.ac:5286: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5286: -1- AC_SUBST([BUILD_SP_X86_64_TRUE])
-+m4trace:configure.ac:5286: -1- AC_SUBST_TRACE([BUILD_SP_X86_64_TRUE])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
-+m4trace:configure.ac:5286: -1- AC_SUBST([BUILD_SP_X86_64_FALSE])
-+m4trace:configure.ac:5286: -1- AC_SUBST_TRACE([BUILD_SP_X86_64_FALSE])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
-+m4trace:configure.ac:5287: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5287: -1- AC_SUBST([BUILD_SP_INT_TRUE])
-+m4trace:configure.ac:5287: -1- AC_SUBST_TRACE([BUILD_SP_INT_TRUE])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
-+m4trace:configure.ac:5287: -1- AC_SUBST([BUILD_SP_INT_FALSE])
-+m4trace:configure.ac:5287: -1- AC_SUBST_TRACE([BUILD_SP_INT_FALSE])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
-+m4trace:configure.ac:5288: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
-+m4trace:configure.ac:5288: -1- AC_SUBST([BUILD_FAST_RSA_TRUE])
-+m4trace:configure.ac:5288: -1- AC_SUBST_TRACE([BUILD_FAST_RSA_TRUE])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
-+m4trace:configure.ac:5288: -1- AC_SUBST([BUILD_FAST_RSA_FALSE])
-+m4trace:configure.ac:5288: -1- AC_SUBST_TRACE([BUILD_FAST_RSA_FALSE])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
-+m4trace:configure.ac:5289: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
-+m4trace:configure.ac:5289: -1- AC_SUBST([BUILD_MCAPI_TRUE])
-+m4trace:configure.ac:5289: -1- AC_SUBST_TRACE([BUILD_MCAPI_TRUE])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
-+m4trace:configure.ac:5289: -1- AC_SUBST([BUILD_MCAPI_FALSE])
-+m4trace:configure.ac:5289: -1- AC_SUBST_TRACE([BUILD_MCAPI_FALSE])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
-+m4trace:configure.ac:5290: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5290: -1- AC_SUBST([BUILD_ASYNCCRYPT_TRUE])
-+m4trace:configure.ac:5290: -1- AC_SUBST_TRACE([BUILD_ASYNCCRYPT_TRUE])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
-+m4trace:configure.ac:5290: -1- AC_SUBST([BUILD_ASYNCCRYPT_FALSE])
-+m4trace:configure.ac:5290: -1- AC_SUBST_TRACE([BUILD_ASYNCCRYPT_FALSE])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
-+m4trace:configure.ac:5291: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5291: -1- AC_SUBST([BUILD_WOLFEVENT_TRUE])
-+m4trace:configure.ac:5291: -1- AC_SUBST_TRACE([BUILD_WOLFEVENT_TRUE])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
-+m4trace:configure.ac:5291: -1- AC_SUBST([BUILD_WOLFEVENT_FALSE])
-+m4trace:configure.ac:5291: -1- AC_SUBST_TRACE([BUILD_WOLFEVENT_FALSE])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
-+m4trace:configure.ac:5292: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5292: -1- AC_SUBST([BUILD_CRYPTOCB_TRUE])
-+m4trace:configure.ac:5292: -1- AC_SUBST_TRACE([BUILD_CRYPTOCB_TRUE])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
-+m4trace:configure.ac:5292: -1- AC_SUBST([BUILD_CRYPTOCB_FALSE])
-+m4trace:configure.ac:5292: -1- AC_SUBST_TRACE([BUILD_CRYPTOCB_FALSE])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
-+m4trace:configure.ac:5293: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
-+m4trace:configure.ac:5293: -1- AC_SUBST([BUILD_PSK_TRUE])
-+m4trace:configure.ac:5293: -1- AC_SUBST_TRACE([BUILD_PSK_TRUE])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
-+m4trace:configure.ac:5293: -1- AC_SUBST([BUILD_PSK_FALSE])
-+m4trace:configure.ac:5293: -1- AC_SUBST_TRACE([BUILD_PSK_FALSE])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
-+m4trace:configure.ac:5294: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
-+m4trace:configure.ac:5294: -1- AC_SUBST([BUILD_TRUST_PEER_CERT_TRUE])
-+m4trace:configure.ac:5294: -1- AC_SUBST_TRACE([BUILD_TRUST_PEER_CERT_TRUE])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
-+m4trace:configure.ac:5294: -1- AC_SUBST([BUILD_TRUST_PEER_CERT_FALSE])
-+m4trace:configure.ac:5294: -1- AC_SUBST_TRACE([BUILD_TRUST_PEER_CERT_FALSE])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
-+m4trace:configure.ac:5295: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
-+m4trace:configure.ac:5295: -1- AC_SUBST([BUILD_PKI_TRUE])
-+m4trace:configure.ac:5295: -1- AC_SUBST_TRACE([BUILD_PKI_TRUE])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
-+m4trace:configure.ac:5295: -1- AC_SUBST([BUILD_PKI_FALSE])
-+m4trace:configure.ac:5295: -1- AC_SUBST_TRACE([BUILD_PKI_FALSE])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
-+m4trace:configure.ac:5296: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5296: -1- AC_SUBST([BUILD_DES3_TRUE])
-+m4trace:configure.ac:5296: -1- AC_SUBST_TRACE([BUILD_DES3_TRUE])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
-+m4trace:configure.ac:5296: -1- AC_SUBST([BUILD_DES3_FALSE])
-+m4trace:configure.ac:5296: -1- AC_SUBST_TRACE([BUILD_DES3_FALSE])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
-+m4trace:configure.ac:5297: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5297: -1- AC_SUBST([BUILD_PKCS7_TRUE])
-+m4trace:configure.ac:5297: -1- AC_SUBST_TRACE([BUILD_PKCS7_TRUE])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
-+m4trace:configure.ac:5297: -1- AC_SUBST([BUILD_PKCS7_FALSE])
-+m4trace:configure.ac:5297: -1- AC_SUBST_TRACE([BUILD_PKCS7_FALSE])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
-+m4trace:configure.ac:5298: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
-+m4trace:configure.ac:5298: -1- AC_SUBST([BUILD_HASHFLAGS_TRUE])
-+m4trace:configure.ac:5298: -1- AC_SUBST_TRACE([BUILD_HASHFLAGS_TRUE])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
-+m4trace:configure.ac:5298: -1- AC_SUBST([BUILD_HASHFLAGS_FALSE])
-+m4trace:configure.ac:5298: -1- AC_SUBST_TRACE([BUILD_HASHFLAGS_FALSE])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
-+m4trace:configure.ac:5301: -1- AC_SUBST([HEX_VERSION])
-+m4trace:configure.ac:5301: -1- AC_SUBST_TRACE([HEX_VERSION])
-+m4trace:configure.ac:5301: -1- m4_pattern_allow([^HEX_VERSION$])
-+m4trace:configure.ac:5302: -1- AC_SUBST([AM_CPPFLAGS])
-+m4trace:configure.ac:5302: -1- AC_SUBST_TRACE([AM_CPPFLAGS])
-+m4trace:configure.ac:5302: -1- m4_pattern_allow([^AM_CPPFLAGS$])
-+m4trace:configure.ac:5303: -1- AC_SUBST([AM_CFLAGS])
-+m4trace:configure.ac:5303: -1- AC_SUBST_TRACE([AM_CFLAGS])
-+m4trace:configure.ac:5303: -1- m4_pattern_allow([^AM_CFLAGS$])
-+m4trace:configure.ac:5304: -1- AC_SUBST([AM_LDFLAGS])
-+m4trace:configure.ac:5304: -1- AC_SUBST_TRACE([AM_LDFLAGS])
-+m4trace:configure.ac:5304: -1- m4_pattern_allow([^AM_LDFLAGS$])
-+m4trace:configure.ac:5305: -1- AC_SUBST([AM_CCASFLAGS])
-+m4trace:configure.ac:5305: -1- AC_SUBST_TRACE([AM_CCASFLAGS])
-+m4trace:configure.ac:5305: -1- m4_pattern_allow([^AM_CCASFLAGS$])
-+m4trace:configure.ac:5306: -1- AC_SUBST([LIB_ADD])
-+m4trace:configure.ac:5306: -1- AC_SUBST_TRACE([LIB_ADD])
-+m4trace:configure.ac:5306: -1- m4_pattern_allow([^LIB_ADD$])
-+m4trace:configure.ac:5307: -1- AC_SUBST([LIB_STATIC_ADD])
-+m4trace:configure.ac:5307: -1- AC_SUBST_TRACE([LIB_STATIC_ADD])
-+m4trace:configure.ac:5307: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
-+m4trace:configure.ac:5310: -1- AC_CONFIG_FILES([stamp-h], [echo timestamp > stamp-h])
-+m4trace:configure.ac:5311: -1- AC_CONFIG_FILES([Makefile wolfssl/version.h wolfssl/options.h cyassl/options.h support/wolfssl.pc rpm/spec])
-+m4trace:configure.ac:5313: -1- AC_SUBST([GENERIC_CONFIG])
-+m4trace:configure.ac:5313: -1- AC_SUBST_TRACE([GENERIC_CONFIG])
-+m4trace:configure.ac:5313: -1- m4_pattern_allow([^GENERIC_CONFIG$])
-+m4trace:configure.ac:5314: -1- AC_SUBST([AMINCLUDE])
-+m4trace:configure.ac:5314: -1- AC_SUBST_TRACE([AMINCLUDE])
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- AC_SUBST([INC_AMINCLUDE])
-+m4trace:configure.ac:5314: -1- AC_SUBST_TRACE([INC_AMINCLUDE])
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^INC_AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([AM_MAKEFLAGS])
-+m4trace:configure.ac:5316: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([LIB@&t@OBJS])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LIB@&t@OBJS$])
-+m4trace:configure.ac:5316: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([LTLIBOBJS])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LTLIBOBJS$])
-+m4trace:configure.ac:5316: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
-+m4trace:configure.ac:5316: -1- AC_SUBST([am__EXEEXT_TRUE])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([am__EXEEXT_TRUE])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
-+m4trace:configure.ac:5316: -1- AC_SUBST([am__EXEEXT_FALSE])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([am__EXEEXT_FALSE])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([top_builddir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([top_build_prefix])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([srcdir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([abs_srcdir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([top_srcdir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([abs_top_srcdir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([builddir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([abs_builddir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([abs_top_builddir])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([INSTALL])
-+m4trace:configure.ac:5316: -1- AC_SUBST_TRACE([MKDIR_P])
-+m4trace:configure.ac:5316: -1- AC_REQUIRE_AUX_FILE([ltmain.sh])
++m4trace:configure.ac:5869: -1- _m4_warn([obsolete], [back quotes and double quotes must not be escaped in: "Don\'t know how to construct assembler flags for target \"${host_cpu}\"."], [m4/ax_linuxkm.m4:52: AX_SIMD_CC_COMPILER_FLAGS is expanded from...
++configure.ac:5869: the top level])
++m4trace:configure.ac:5870: -1- AC_SUBST([CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5870: -1- AC_SUBST_TRACE([CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5870: -1- m4_pattern_allow([^CFLAGS_FPU_DISABLE$])
++m4trace:configure.ac:5871: -1- AC_SUBST([CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5871: -1- AC_SUBST_TRACE([CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5871: -1- m4_pattern_allow([^CFLAGS_FPU_ENABLE$])
++m4trace:configure.ac:5872: -1- AC_SUBST([CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5872: -1- AC_SUBST_TRACE([CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5872: -1- m4_pattern_allow([^CFLAGS_SIMD_DISABLE$])
++m4trace:configure.ac:5873: -1- AC_SUBST([CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5873: -1- AC_SUBST_TRACE([CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5873: -1- m4_pattern_allow([^CFLAGS_SIMD_ENABLE$])
++m4trace:configure.ac:5874: -1- AC_SUBST([CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5874: -1- AC_SUBST_TRACE([CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5874: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_DISABLE$])
++m4trace:configure.ac:5875: -1- AC_SUBST([CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5875: -1- AC_SUBST_TRACE([CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5875: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_ENABLE$])
++m4trace:configure.ac:5876: -1- AC_SUBST([ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5876: -1- AC_SUBST_TRACE([ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5876: -1- m4_pattern_allow([^ASFLAGS_FPU_DISABLE_SIMD_ENABLE$])
++m4trace:configure.ac:5877: -1- AC_SUBST([ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5877: -1- AC_SUBST_TRACE([ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5877: -1- m4_pattern_allow([^ASFLAGS_FPU_ENABLE_SIMD_DISABLE$])
++m4trace:configure.ac:5878: -1- AC_SUBST([ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5878: -1- AC_SUBST_TRACE([ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5878: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_DISABLE$])
++m4trace:configure.ac:5879: -1- AC_SUBST([ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5879: -1- AC_SUBST_TRACE([ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5879: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_ENABLE$])
++m4trace:configure.ac:5944: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
++m4trace:configure.ac:5944: -1- AC_SUBST([BUILD_DISTRO_TRUE])
++m4trace:configure.ac:5944: -1- AC_SUBST_TRACE([BUILD_DISTRO_TRUE])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
++m4trace:configure.ac:5944: -1- AC_SUBST([BUILD_DISTRO_FALSE])
++m4trace:configure.ac:5944: -1- AC_SUBST_TRACE([BUILD_DISTRO_FALSE])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
++m4trace:configure.ac:5945: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
++m4trace:configure.ac:5945: -1- AC_SUBST([BUILD_ALL_TRUE])
++m4trace:configure.ac:5945: -1- AC_SUBST_TRACE([BUILD_ALL_TRUE])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
++m4trace:configure.ac:5945: -1- AC_SUBST([BUILD_ALL_FALSE])
++m4trace:configure.ac:5945: -1- AC_SUBST_TRACE([BUILD_ALL_FALSE])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
++m4trace:configure.ac:5946: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5946: -1- AC_SUBST([BUILD_TLS13_TRUE])
++m4trace:configure.ac:5946: -1- AC_SUBST_TRACE([BUILD_TLS13_TRUE])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
++m4trace:configure.ac:5946: -1- AC_SUBST([BUILD_TLS13_FALSE])
++m4trace:configure.ac:5946: -1- AC_SUBST_TRACE([BUILD_TLS13_FALSE])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
++m4trace:configure.ac:5947: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5947: -1- AC_SUBST([BUILD_RNG_TRUE])
++m4trace:configure.ac:5947: -1- AC_SUBST_TRACE([BUILD_RNG_TRUE])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
++m4trace:configure.ac:5947: -1- AC_SUBST([BUILD_RNG_FALSE])
++m4trace:configure.ac:5947: -1- AC_SUBST_TRACE([BUILD_RNG_FALSE])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
++m4trace:configure.ac:5948: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5948: -1- AC_SUBST([BUILD_SCTP_TRUE])
++m4trace:configure.ac:5948: -1- AC_SUBST_TRACE([BUILD_SCTP_TRUE])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
++m4trace:configure.ac:5948: -1- AC_SUBST([BUILD_SCTP_FALSE])
++m4trace:configure.ac:5948: -1- AC_SUBST_TRACE([BUILD_SCTP_FALSE])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
++m4trace:configure.ac:5949: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
++m4trace:configure.ac:5949: -1- AC_SUBST([BUILD_MCAST_TRUE])
++m4trace:configure.ac:5949: -1- AC_SUBST_TRACE([BUILD_MCAST_TRUE])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
++m4trace:configure.ac:5949: -1- AC_SUBST([BUILD_MCAST_FALSE])
++m4trace:configure.ac:5949: -1- AC_SUBST_TRACE([BUILD_MCAST_FALSE])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
++m4trace:configure.ac:5950: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
++m4trace:configure.ac:5950: -1- AC_SUBST([BUILD_IPV6_TRUE])
++m4trace:configure.ac:5950: -1- AC_SUBST_TRACE([BUILD_IPV6_TRUE])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
++m4trace:configure.ac:5950: -1- AC_SUBST([BUILD_IPV6_FALSE])
++m4trace:configure.ac:5950: -1- AC_SUBST_TRACE([BUILD_IPV6_FALSE])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
++m4trace:configure.ac:5951: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
++m4trace:configure.ac:5951: -1- AC_SUBST([BUILD_LEANPSK_TRUE])
++m4trace:configure.ac:5951: -1- AC_SUBST_TRACE([BUILD_LEANPSK_TRUE])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
++m4trace:configure.ac:5951: -1- AC_SUBST([BUILD_LEANPSK_FALSE])
++m4trace:configure.ac:5951: -1- AC_SUBST_TRACE([BUILD_LEANPSK_FALSE])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
++m4trace:configure.ac:5952: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
++m4trace:configure.ac:5952: -1- AC_SUBST([BUILD_LEANTLS_TRUE])
++m4trace:configure.ac:5952: -1- AC_SUBST_TRACE([BUILD_LEANTLS_TRUE])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
++m4trace:configure.ac:5952: -1- AC_SUBST([BUILD_LEANTLS_FALSE])
++m4trace:configure.ac:5952: -1- AC_SUBST_TRACE([BUILD_LEANTLS_FALSE])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
++m4trace:configure.ac:5953: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
++m4trace:configure.ac:5953: -1- AC_SUBST([BUILD_LOWMEM_TRUE])
++m4trace:configure.ac:5953: -1- AC_SUBST_TRACE([BUILD_LOWMEM_TRUE])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
++m4trace:configure.ac:5953: -1- AC_SUBST([BUILD_LOWMEM_FALSE])
++m4trace:configure.ac:5953: -1- AC_SUBST_TRACE([BUILD_LOWMEM_FALSE])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
++m4trace:configure.ac:5954: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
++m4trace:configure.ac:5954: -1- AC_SUBST([BUILD_PKCALLBACKS_TRUE])
++m4trace:configure.ac:5954: -1- AC_SUBST_TRACE([BUILD_PKCALLBACKS_TRUE])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
++m4trace:configure.ac:5954: -1- AC_SUBST([BUILD_PKCALLBACKS_FALSE])
++m4trace:configure.ac:5954: -1- AC_SUBST_TRACE([BUILD_PKCALLBACKS_FALSE])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
++m4trace:configure.ac:5955: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
++m4trace:configure.ac:5955: -1- AC_SUBST([BUILD_CRYPTOAUTHLIB_TRUE])
++m4trace:configure.ac:5955: -1- AC_SUBST_TRACE([BUILD_CRYPTOAUTHLIB_TRUE])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
++m4trace:configure.ac:5955: -1- AC_SUBST([BUILD_CRYPTOAUTHLIB_FALSE])
++m4trace:configure.ac:5955: -1- AC_SUBST_TRACE([BUILD_CRYPTOAUTHLIB_FALSE])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
++m4trace:configure.ac:5956: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5956: -1- AC_SUBST([BUILD_SNIFFER_TRUE])
++m4trace:configure.ac:5956: -1- AC_SUBST_TRACE([BUILD_SNIFFER_TRUE])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
++m4trace:configure.ac:5956: -1- AC_SUBST([BUILD_SNIFFER_FALSE])
++m4trace:configure.ac:5956: -1- AC_SUBST_TRACE([BUILD_SNIFFER_FALSE])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
++m4trace:configure.ac:5957: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
++m4trace:configure.ac:5957: -1- AC_SUBST([BUILD_SNIFFTEST_TRUE])
++m4trace:configure.ac:5957: -1- AC_SUBST_TRACE([BUILD_SNIFFTEST_TRUE])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
++m4trace:configure.ac:5957: -1- AC_SUBST([BUILD_SNIFFTEST_FALSE])
++m4trace:configure.ac:5957: -1- AC_SUBST_TRACE([BUILD_SNIFFTEST_FALSE])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
++m4trace:configure.ac:5958: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5958: -1- AC_SUBST([BUILD_AESGCM_TRUE])
++m4trace:configure.ac:5958: -1- AC_SUBST_TRACE([BUILD_AESGCM_TRUE])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
++m4trace:configure.ac:5958: -1- AC_SUBST([BUILD_AESGCM_FALSE])
++m4trace:configure.ac:5958: -1- AC_SUBST_TRACE([BUILD_AESGCM_FALSE])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
++m4trace:configure.ac:5959: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5959: -1- AC_SUBST([BUILD_AESCCM_TRUE])
++m4trace:configure.ac:5959: -1- AC_SUBST_TRACE([BUILD_AESCCM_TRUE])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
++m4trace:configure.ac:5959: -1- AC_SUBST([BUILD_AESCCM_FALSE])
++m4trace:configure.ac:5959: -1- AC_SUBST_TRACE([BUILD_AESCCM_FALSE])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
++m4trace:configure.ac:5960: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
++m4trace:configure.ac:5960: -1- AC_SUBST([BUILD_ARMASM_TRUE])
++m4trace:configure.ac:5960: -1- AC_SUBST_TRACE([BUILD_ARMASM_TRUE])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
++m4trace:configure.ac:5960: -1- AC_SUBST([BUILD_ARMASM_FALSE])
++m4trace:configure.ac:5960: -1- AC_SUBST_TRACE([BUILD_ARMASM_FALSE])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
++m4trace:configure.ac:5961: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
++m4trace:configure.ac:5961: -1- AC_SUBST([BUILD_XILINX_TRUE])
++m4trace:configure.ac:5961: -1- AC_SUBST_TRACE([BUILD_XILINX_TRUE])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
++m4trace:configure.ac:5961: -1- AC_SUBST([BUILD_XILINX_FALSE])
++m4trace:configure.ac:5961: -1- AC_SUBST_TRACE([BUILD_XILINX_FALSE])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
++m4trace:configure.ac:5962: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
++m4trace:configure.ac:5962: -1- AC_SUBST([BUILD_AESNI_TRUE])
++m4trace:configure.ac:5962: -1- AC_SUBST_TRACE([BUILD_AESNI_TRUE])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
++m4trace:configure.ac:5962: -1- AC_SUBST([BUILD_AESNI_FALSE])
++m4trace:configure.ac:5962: -1- AC_SUBST_TRACE([BUILD_AESNI_FALSE])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
++m4trace:configure.ac:5963: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
++m4trace:configure.ac:5963: -1- AC_SUBST([BUILD_INTELASM_TRUE])
++m4trace:configure.ac:5963: -1- AC_SUBST_TRACE([BUILD_INTELASM_TRUE])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
++m4trace:configure.ac:5963: -1- AC_SUBST([BUILD_INTELASM_FALSE])
++m4trace:configure.ac:5963: -1- AC_SUBST_TRACE([BUILD_INTELASM_FALSE])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
++m4trace:configure.ac:5964: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
++m4trace:configure.ac:5964: -1- AC_SUBST([BUILD_AFALG_TRUE])
++m4trace:configure.ac:5964: -1- AC_SUBST_TRACE([BUILD_AFALG_TRUE])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
++m4trace:configure.ac:5964: -1- AC_SUBST([BUILD_AFALG_FALSE])
++m4trace:configure.ac:5964: -1- AC_SUBST_TRACE([BUILD_AFALG_FALSE])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
++m4trace:configure.ac:5965: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
++m4trace:configure.ac:5965: -1- AC_SUBST([BUILD_DEVCRYPTO_TRUE])
++m4trace:configure.ac:5965: -1- AC_SUBST_TRACE([BUILD_DEVCRYPTO_TRUE])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
++m4trace:configure.ac:5965: -1- AC_SUBST([BUILD_DEVCRYPTO_FALSE])
++m4trace:configure.ac:5965: -1- AC_SUBST_TRACE([BUILD_DEVCRYPTO_FALSE])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
++m4trace:configure.ac:5966: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5966: -1- AC_SUBST([BUILD_CAMELLIA_TRUE])
++m4trace:configure.ac:5966: -1- AC_SUBST_TRACE([BUILD_CAMELLIA_TRUE])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
++m4trace:configure.ac:5966: -1- AC_SUBST([BUILD_CAMELLIA_FALSE])
++m4trace:configure.ac:5966: -1- AC_SUBST_TRACE([BUILD_CAMELLIA_FALSE])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
++m4trace:configure.ac:5967: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5967: -1- AC_SUBST([BUILD_MD2_TRUE])
++m4trace:configure.ac:5967: -1- AC_SUBST_TRACE([BUILD_MD2_TRUE])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
++m4trace:configure.ac:5967: -1- AC_SUBST([BUILD_MD2_FALSE])
++m4trace:configure.ac:5967: -1- AC_SUBST_TRACE([BUILD_MD2_FALSE])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
++m4trace:configure.ac:5968: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5968: -1- AC_SUBST([BUILD_RIPEMD_TRUE])
++m4trace:configure.ac:5968: -1- AC_SUBST_TRACE([BUILD_RIPEMD_TRUE])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
++m4trace:configure.ac:5968: -1- AC_SUBST([BUILD_RIPEMD_FALSE])
++m4trace:configure.ac:5968: -1- AC_SUBST_TRACE([BUILD_RIPEMD_FALSE])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
++m4trace:configure.ac:5969: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5969: -1- AC_SUBST([BUILD_BLAKE2_TRUE])
++m4trace:configure.ac:5969: -1- AC_SUBST_TRACE([BUILD_BLAKE2_TRUE])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
++m4trace:configure.ac:5969: -1- AC_SUBST([BUILD_BLAKE2_FALSE])
++m4trace:configure.ac:5969: -1- AC_SUBST_TRACE([BUILD_BLAKE2_FALSE])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
++m4trace:configure.ac:5970: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5970: -1- AC_SUBST([BUILD_BLAKE2S_TRUE])
++m4trace:configure.ac:5970: -1- AC_SUBST_TRACE([BUILD_BLAKE2S_TRUE])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
++m4trace:configure.ac:5970: -1- AC_SUBST([BUILD_BLAKE2S_FALSE])
++m4trace:configure.ac:5970: -1- AC_SUBST_TRACE([BUILD_BLAKE2S_FALSE])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
++m4trace:configure.ac:5971: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5971: -1- AC_SUBST([BUILD_SHA512_TRUE])
++m4trace:configure.ac:5971: -1- AC_SUBST_TRACE([BUILD_SHA512_TRUE])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
++m4trace:configure.ac:5971: -1- AC_SUBST([BUILD_SHA512_FALSE])
++m4trace:configure.ac:5971: -1- AC_SUBST_TRACE([BUILD_SHA512_FALSE])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
++m4trace:configure.ac:5972: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5972: -1- AC_SUBST([BUILD_DSA_TRUE])
++m4trace:configure.ac:5972: -1- AC_SUBST_TRACE([BUILD_DSA_TRUE])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
++m4trace:configure.ac:5972: -1- AC_SUBST([BUILD_DSA_FALSE])
++m4trace:configure.ac:5972: -1- AC_SUBST_TRACE([BUILD_DSA_FALSE])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
++m4trace:configure.ac:5973: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5973: -1- AC_SUBST([BUILD_ECC_TRUE])
++m4trace:configure.ac:5973: -1- AC_SUBST_TRACE([BUILD_ECC_TRUE])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
++m4trace:configure.ac:5973: -1- AC_SUBST([BUILD_ECC_FALSE])
++m4trace:configure.ac:5973: -1- AC_SUBST_TRACE([BUILD_ECC_FALSE])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
++m4trace:configure.ac:5974: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5974: -1- AC_SUBST([BUILD_ED25519_TRUE])
++m4trace:configure.ac:5974: -1- AC_SUBST_TRACE([BUILD_ED25519_TRUE])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
++m4trace:configure.ac:5974: -1- AC_SUBST([BUILD_ED25519_FALSE])
++m4trace:configure.ac:5974: -1- AC_SUBST_TRACE([BUILD_ED25519_FALSE])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
++m4trace:configure.ac:5975: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5975: -1- AC_SUBST([BUILD_ED25519_SMALL_TRUE])
++m4trace:configure.ac:5975: -1- AC_SUBST_TRACE([BUILD_ED25519_SMALL_TRUE])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
++m4trace:configure.ac:5975: -1- AC_SUBST([BUILD_ED25519_SMALL_FALSE])
++m4trace:configure.ac:5975: -1- AC_SUBST_TRACE([BUILD_ED25519_SMALL_FALSE])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
++m4trace:configure.ac:5976: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5976: -1- AC_SUBST([BUILD_FEMATH_TRUE])
++m4trace:configure.ac:5976: -1- AC_SUBST_TRACE([BUILD_FEMATH_TRUE])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
++m4trace:configure.ac:5976: -1- AC_SUBST([BUILD_FEMATH_FALSE])
++m4trace:configure.ac:5976: -1- AC_SUBST_TRACE([BUILD_FEMATH_FALSE])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
++m4trace:configure.ac:5977: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5977: -1- AC_SUBST([BUILD_GEMATH_TRUE])
++m4trace:configure.ac:5977: -1- AC_SUBST_TRACE([BUILD_GEMATH_TRUE])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
++m4trace:configure.ac:5977: -1- AC_SUBST([BUILD_GEMATH_FALSE])
++m4trace:configure.ac:5977: -1- AC_SUBST_TRACE([BUILD_GEMATH_FALSE])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
++m4trace:configure.ac:5978: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5978: -1- AC_SUBST([BUILD_CURVE25519_TRUE])
++m4trace:configure.ac:5978: -1- AC_SUBST_TRACE([BUILD_CURVE25519_TRUE])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
++m4trace:configure.ac:5978: -1- AC_SUBST([BUILD_CURVE25519_FALSE])
++m4trace:configure.ac:5978: -1- AC_SUBST_TRACE([BUILD_CURVE25519_FALSE])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
++m4trace:configure.ac:5979: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5979: -1- AC_SUBST([BUILD_CURVE25519_SMALL_TRUE])
++m4trace:configure.ac:5979: -1- AC_SUBST_TRACE([BUILD_CURVE25519_SMALL_TRUE])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
++m4trace:configure.ac:5979: -1- AC_SUBST([BUILD_CURVE25519_SMALL_FALSE])
++m4trace:configure.ac:5979: -1- AC_SUBST_TRACE([BUILD_CURVE25519_SMALL_FALSE])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
++m4trace:configure.ac:5980: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5980: -1- AC_SUBST([BUILD_ED448_TRUE])
++m4trace:configure.ac:5980: -1- AC_SUBST_TRACE([BUILD_ED448_TRUE])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
++m4trace:configure.ac:5980: -1- AC_SUBST([BUILD_ED448_FALSE])
++m4trace:configure.ac:5980: -1- AC_SUBST_TRACE([BUILD_ED448_FALSE])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
++m4trace:configure.ac:5981: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
++m4trace:configure.ac:5981: -1- AC_SUBST([BUILD_ED448_SMALL_TRUE])
++m4trace:configure.ac:5981: -1- AC_SUBST_TRACE([BUILD_ED448_SMALL_TRUE])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
++m4trace:configure.ac:5981: -1- AC_SUBST([BUILD_ED448_SMALL_FALSE])
++m4trace:configure.ac:5981: -1- AC_SUBST_TRACE([BUILD_ED448_SMALL_FALSE])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
++m4trace:configure.ac:5982: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5982: -1- AC_SUBST([BUILD_FE448_TRUE])
++m4trace:configure.ac:5982: -1- AC_SUBST_TRACE([BUILD_FE448_TRUE])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
++m4trace:configure.ac:5982: -1- AC_SUBST([BUILD_FE448_FALSE])
++m4trace:configure.ac:5982: -1- AC_SUBST_TRACE([BUILD_FE448_FALSE])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
++m4trace:configure.ac:5983: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5983: -1- AC_SUBST([BUILD_GE448_TRUE])
++m4trace:configure.ac:5983: -1- AC_SUBST_TRACE([BUILD_GE448_TRUE])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
++m4trace:configure.ac:5983: -1- AC_SUBST([BUILD_GE448_FALSE])
++m4trace:configure.ac:5983: -1- AC_SUBST_TRACE([BUILD_GE448_FALSE])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
++m4trace:configure.ac:5984: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5984: -1- AC_SUBST([BUILD_CURVE448_TRUE])
++m4trace:configure.ac:5984: -1- AC_SUBST_TRACE([BUILD_CURVE448_TRUE])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
++m4trace:configure.ac:5984: -1- AC_SUBST([BUILD_CURVE448_FALSE])
++m4trace:configure.ac:5984: -1- AC_SUBST_TRACE([BUILD_CURVE448_FALSE])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
++m4trace:configure.ac:5985: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5985: -1- AC_SUBST([BUILD_CURVE448_SMALL_TRUE])
++m4trace:configure.ac:5985: -1- AC_SUBST_TRACE([BUILD_CURVE448_SMALL_TRUE])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
++m4trace:configure.ac:5985: -1- AC_SUBST([BUILD_CURVE448_SMALL_FALSE])
++m4trace:configure.ac:5985: -1- AC_SUBST_TRACE([BUILD_CURVE448_SMALL_FALSE])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
++m4trace:configure.ac:5986: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5986: -1- AC_SUBST([BUILD_MEMORY_TRUE])
++m4trace:configure.ac:5986: -1- AC_SUBST_TRACE([BUILD_MEMORY_TRUE])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
++m4trace:configure.ac:5986: -1- AC_SUBST([BUILD_MEMORY_FALSE])
++m4trace:configure.ac:5986: -1- AC_SUBST_TRACE([BUILD_MEMORY_FALSE])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
++m4trace:configure.ac:5987: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5987: -1- AC_SUBST([BUILD_RSA_TRUE])
++m4trace:configure.ac:5987: -1- AC_SUBST_TRACE([BUILD_RSA_TRUE])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
++m4trace:configure.ac:5987: -1- AC_SUBST([BUILD_RSA_FALSE])
++m4trace:configure.ac:5987: -1- AC_SUBST_TRACE([BUILD_RSA_FALSE])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
++m4trace:configure.ac:5988: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5988: -1- AC_SUBST([BUILD_DH_TRUE])
++m4trace:configure.ac:5988: -1- AC_SUBST_TRACE([BUILD_DH_TRUE])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
++m4trace:configure.ac:5988: -1- AC_SUBST([BUILD_DH_FALSE])
++m4trace:configure.ac:5988: -1- AC_SUBST_TRACE([BUILD_DH_FALSE])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
++m4trace:configure.ac:5989: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5989: -1- AC_SUBST([BUILD_ASN_TRUE])
++m4trace:configure.ac:5989: -1- AC_SUBST_TRACE([BUILD_ASN_TRUE])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
++m4trace:configure.ac:5989: -1- AC_SUBST([BUILD_ASN_FALSE])
++m4trace:configure.ac:5989: -1- AC_SUBST_TRACE([BUILD_ASN_FALSE])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
++m4trace:configure.ac:5990: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5990: -1- AC_SUBST([BUILD_AES_TRUE])
++m4trace:configure.ac:5990: -1- AC_SUBST_TRACE([BUILD_AES_TRUE])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
++m4trace:configure.ac:5990: -1- AC_SUBST([BUILD_AES_FALSE])
++m4trace:configure.ac:5990: -1- AC_SUBST_TRACE([BUILD_AES_FALSE])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
++m4trace:configure.ac:5991: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5991: -1- AC_SUBST([BUILD_CODING_TRUE])
++m4trace:configure.ac:5991: -1- AC_SUBST_TRACE([BUILD_CODING_TRUE])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
++m4trace:configure.ac:5991: -1- AC_SUBST([BUILD_CODING_FALSE])
++m4trace:configure.ac:5991: -1- AC_SUBST_TRACE([BUILD_CODING_FALSE])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
++m4trace:configure.ac:5992: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5992: -1- AC_SUBST([BUILD_IDEA_TRUE])
++m4trace:configure.ac:5992: -1- AC_SUBST_TRACE([BUILD_IDEA_TRUE])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
++m4trace:configure.ac:5992: -1- AC_SUBST([BUILD_IDEA_FALSE])
++m4trace:configure.ac:5992: -1- AC_SUBST_TRACE([BUILD_IDEA_FALSE])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
++m4trace:configure.ac:5993: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5993: -1- AC_SUBST([BUILD_RC4_TRUE])
++m4trace:configure.ac:5993: -1- AC_SUBST_TRACE([BUILD_RC4_TRUE])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
++m4trace:configure.ac:5993: -1- AC_SUBST([BUILD_RC4_FALSE])
++m4trace:configure.ac:5993: -1- AC_SUBST_TRACE([BUILD_RC4_FALSE])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
++m4trace:configure.ac:5994: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5994: -1- AC_SUBST([BUILD_MD5_TRUE])
++m4trace:configure.ac:5994: -1- AC_SUBST_TRACE([BUILD_MD5_TRUE])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
++m4trace:configure.ac:5994: -1- AC_SUBST([BUILD_MD5_FALSE])
++m4trace:configure.ac:5994: -1- AC_SUBST_TRACE([BUILD_MD5_FALSE])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
++m4trace:configure.ac:5995: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5995: -1- AC_SUBST([BUILD_SHA_TRUE])
++m4trace:configure.ac:5995: -1- AC_SUBST_TRACE([BUILD_SHA_TRUE])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
++m4trace:configure.ac:5995: -1- AC_SUBST([BUILD_SHA_FALSE])
++m4trace:configure.ac:5995: -1- AC_SUBST_TRACE([BUILD_SHA_FALSE])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
++m4trace:configure.ac:5996: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5996: -1- AC_SUBST([BUILD_HC128_TRUE])
++m4trace:configure.ac:5996: -1- AC_SUBST_TRACE([BUILD_HC128_TRUE])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
++m4trace:configure.ac:5996: -1- AC_SUBST([BUILD_HC128_FALSE])
++m4trace:configure.ac:5996: -1- AC_SUBST_TRACE([BUILD_HC128_FALSE])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
++m4trace:configure.ac:5997: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5997: -1- AC_SUBST([BUILD_RABBIT_TRUE])
++m4trace:configure.ac:5997: -1- AC_SUBST_TRACE([BUILD_RABBIT_TRUE])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
++m4trace:configure.ac:5997: -1- AC_SUBST([BUILD_RABBIT_FALSE])
++m4trace:configure.ac:5997: -1- AC_SUBST_TRACE([BUILD_RABBIT_FALSE])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
++m4trace:configure.ac:5998: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
++m4trace:configure.ac:5998: -1- AC_SUBST([BUILD_FIPS_TRUE])
++m4trace:configure.ac:5998: -1- AC_SUBST_TRACE([BUILD_FIPS_TRUE])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
++m4trace:configure.ac:5998: -1- AC_SUBST([BUILD_FIPS_FALSE])
++m4trace:configure.ac:5998: -1- AC_SUBST_TRACE([BUILD_FIPS_FALSE])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
++m4trace:configure.ac:5999: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
++m4trace:configure.ac:5999: -1- AC_SUBST([BUILD_FIPS_V1_TRUE])
++m4trace:configure.ac:5999: -1- AC_SUBST_TRACE([BUILD_FIPS_V1_TRUE])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
++m4trace:configure.ac:5999: -1- AC_SUBST([BUILD_FIPS_V1_FALSE])
++m4trace:configure.ac:5999: -1- AC_SUBST_TRACE([BUILD_FIPS_V1_FALSE])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
++m4trace:configure.ac:6000: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
++m4trace:configure.ac:6000: -1- AC_SUBST([BUILD_FIPS_V2_TRUE])
++m4trace:configure.ac:6000: -1- AC_SUBST_TRACE([BUILD_FIPS_V2_TRUE])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
++m4trace:configure.ac:6000: -1- AC_SUBST([BUILD_FIPS_V2_FALSE])
++m4trace:configure.ac:6000: -1- AC_SUBST_TRACE([BUILD_FIPS_V2_FALSE])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
++m4trace:configure.ac:6001: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
++m4trace:configure.ac:6001: -1- AC_SUBST([BUILD_FIPS_RAND_TRUE])
++m4trace:configure.ac:6001: -1- AC_SUBST_TRACE([BUILD_FIPS_RAND_TRUE])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
++m4trace:configure.ac:6001: -1- AC_SUBST([BUILD_FIPS_RAND_FALSE])
++m4trace:configure.ac:6001: -1- AC_SUBST_TRACE([BUILD_FIPS_RAND_FALSE])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
++m4trace:configure.ac:6002: -1- AM_CONDITIONAL([BUILD_FIPS_READY], [test "x$FIPS_READY" = "xyes"])
++m4trace:configure.ac:6002: -1- AC_SUBST([BUILD_FIPS_READY_TRUE])
++m4trace:configure.ac:6002: -1- AC_SUBST_TRACE([BUILD_FIPS_READY_TRUE])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_TRUE$])
++m4trace:configure.ac:6002: -1- AC_SUBST([BUILD_FIPS_READY_FALSE])
++m4trace:configure.ac:6002: -1- AC_SUBST_TRACE([BUILD_FIPS_READY_FALSE])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_FALSE$])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_TRUE])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_FALSE])
++m4trace:configure.ac:6003: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6003: -1- AC_SUBST([BUILD_CMAC_TRUE])
++m4trace:configure.ac:6003: -1- AC_SUBST_TRACE([BUILD_CMAC_TRUE])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
++m4trace:configure.ac:6003: -1- AC_SUBST([BUILD_CMAC_FALSE])
++m4trace:configure.ac:6003: -1- AC_SUBST_TRACE([BUILD_CMAC_FALSE])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
++m4trace:configure.ac:6004: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
++m4trace:configure.ac:6004: -1- AC_SUBST([BUILD_SELFTEST_TRUE])
++m4trace:configure.ac:6004: -1- AC_SUBST_TRACE([BUILD_SELFTEST_TRUE])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
++m4trace:configure.ac:6004: -1- AC_SUBST([BUILD_SELFTEST_FALSE])
++m4trace:configure.ac:6004: -1- AC_SUBST_TRACE([BUILD_SELFTEST_FALSE])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
++m4trace:configure.ac:6005: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6005: -1- AC_SUBST([BUILD_SHA224_TRUE])
++m4trace:configure.ac:6005: -1- AC_SUBST_TRACE([BUILD_SHA224_TRUE])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
++m4trace:configure.ac:6005: -1- AC_SUBST([BUILD_SHA224_FALSE])
++m4trace:configure.ac:6005: -1- AC_SUBST_TRACE([BUILD_SHA224_FALSE])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
++m4trace:configure.ac:6006: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6006: -1- AC_SUBST([BUILD_SHA3_TRUE])
++m4trace:configure.ac:6006: -1- AC_SUBST_TRACE([BUILD_SHA3_TRUE])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
++m4trace:configure.ac:6006: -1- AC_SUBST([BUILD_SHA3_FALSE])
++m4trace:configure.ac:6006: -1- AC_SUBST_TRACE([BUILD_SHA3_FALSE])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
++m4trace:configure.ac:6007: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6007: -1- AC_SUBST([BUILD_POLY1305_TRUE])
++m4trace:configure.ac:6007: -1- AC_SUBST_TRACE([BUILD_POLY1305_TRUE])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
++m4trace:configure.ac:6007: -1- AC_SUBST([BUILD_POLY1305_FALSE])
++m4trace:configure.ac:6007: -1- AC_SUBST_TRACE([BUILD_POLY1305_FALSE])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
++m4trace:configure.ac:6008: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6008: -1- AC_SUBST([BUILD_CHACHA_TRUE])
++m4trace:configure.ac:6008: -1- AC_SUBST_TRACE([BUILD_CHACHA_TRUE])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
++m4trace:configure.ac:6008: -1- AC_SUBST([BUILD_CHACHA_FALSE])
++m4trace:configure.ac:6008: -1- AC_SUBST_TRACE([BUILD_CHACHA_FALSE])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
++m4trace:configure.ac:6009: -1- AM_CONDITIONAL([BUILD_XCHACHA], [test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6009: -1- AC_SUBST([BUILD_XCHACHA_TRUE])
++m4trace:configure.ac:6009: -1- AC_SUBST_TRACE([BUILD_XCHACHA_TRUE])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_TRUE$])
++m4trace:configure.ac:6009: -1- AC_SUBST([BUILD_XCHACHA_FALSE])
++m4trace:configure.ac:6009: -1- AC_SUBST_TRACE([BUILD_XCHACHA_FALSE])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_FALSE$])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_TRUE])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_FALSE])
++m4trace:configure.ac:6010: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
++m4trace:configure.ac:6010: -1- AC_SUBST([BUILD_INLINE_TRUE])
++m4trace:configure.ac:6010: -1- AC_SUBST_TRACE([BUILD_INLINE_TRUE])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
++m4trace:configure.ac:6010: -1- AC_SUBST([BUILD_INLINE_FALSE])
++m4trace:configure.ac:6010: -1- AC_SUBST_TRACE([BUILD_INLINE_FALSE])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
++m4trace:configure.ac:6011: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6011: -1- AC_SUBST([BUILD_OCSP_TRUE])
++m4trace:configure.ac:6011: -1- AC_SUBST_TRACE([BUILD_OCSP_TRUE])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
++m4trace:configure.ac:6011: -1- AC_SUBST([BUILD_OCSP_FALSE])
++m4trace:configure.ac:6011: -1- AC_SUBST_TRACE([BUILD_OCSP_FALSE])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
++m4trace:configure.ac:6012: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
++m4trace:configure.ac:6012: -1- AC_SUBST([BUILD_OCSP_STAPLING_TRUE])
++m4trace:configure.ac:6012: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_TRUE])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
++m4trace:configure.ac:6012: -1- AC_SUBST([BUILD_OCSP_STAPLING_FALSE])
++m4trace:configure.ac:6012: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_FALSE])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
++m4trace:configure.ac:6013: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
++m4trace:configure.ac:6013: -1- AC_SUBST([BUILD_OCSP_STAPLING_V2_TRUE])
++m4trace:configure.ac:6013: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_V2_TRUE])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
++m4trace:configure.ac:6013: -1- AC_SUBST([BUILD_OCSP_STAPLING_V2_FALSE])
++m4trace:configure.ac:6013: -1- AC_SUBST_TRACE([BUILD_OCSP_STAPLING_V2_FALSE])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
++m4trace:configure.ac:6014: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6014: -1- AC_SUBST([BUILD_CRL_TRUE])
++m4trace:configure.ac:6014: -1- AC_SUBST_TRACE([BUILD_CRL_TRUE])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
++m4trace:configure.ac:6014: -1- AC_SUBST([BUILD_CRL_FALSE])
++m4trace:configure.ac:6014: -1- AC_SUBST_TRACE([BUILD_CRL_FALSE])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
++m4trace:configure.ac:6015: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
++m4trace:configure.ac:6015: -1- AC_SUBST([BUILD_CRL_MONITOR_TRUE])
++m4trace:configure.ac:6015: -1- AC_SUBST_TRACE([BUILD_CRL_MONITOR_TRUE])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
++m4trace:configure.ac:6015: -1- AC_SUBST([BUILD_CRL_MONITOR_FALSE])
++m4trace:configure.ac:6015: -1- AC_SUBST_TRACE([BUILD_CRL_MONITOR_FALSE])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
++m4trace:configure.ac:6016: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
++m4trace:configure.ac:6016: -1- AC_SUBST([BUILD_USER_RSA_TRUE])
++m4trace:configure.ac:6016: -1- AC_SUBST_TRACE([BUILD_USER_RSA_TRUE])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
++m4trace:configure.ac:6016: -1- AC_SUBST([BUILD_USER_RSA_FALSE])
++m4trace:configure.ac:6016: -1- AC_SUBST_TRACE([BUILD_USER_RSA_FALSE])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
++m4trace:configure.ac:6017: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
++m4trace:configure.ac:6017: -1- AC_SUBST([BUILD_USER_CRYPTO_TRUE])
++m4trace:configure.ac:6017: -1- AC_SUBST_TRACE([BUILD_USER_CRYPTO_TRUE])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
++m4trace:configure.ac:6017: -1- AC_SUBST([BUILD_USER_CRYPTO_FALSE])
++m4trace:configure.ac:6017: -1- AC_SUBST_TRACE([BUILD_USER_CRYPTO_FALSE])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
++m4trace:configure.ac:6018: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
++m4trace:configure.ac:6018: -1- AC_SUBST([BUILD_NTRU_TRUE])
++m4trace:configure.ac:6018: -1- AC_SUBST_TRACE([BUILD_NTRU_TRUE])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
++m4trace:configure.ac:6018: -1- AC_SUBST([BUILD_NTRU_FALSE])
++m4trace:configure.ac:6018: -1- AC_SUBST_TRACE([BUILD_NTRU_FALSE])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
++m4trace:configure.ac:6019: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
++m4trace:configure.ac:6019: -1- AC_SUBST([BUILD_WNR_TRUE])
++m4trace:configure.ac:6019: -1- AC_SUBST_TRACE([BUILD_WNR_TRUE])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
++m4trace:configure.ac:6019: -1- AC_SUBST([BUILD_WNR_FALSE])
++m4trace:configure.ac:6019: -1- AC_SUBST_TRACE([BUILD_WNR_FALSE])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
++m4trace:configure.ac:6020: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6020: -1- AC_SUBST([BUILD_SRP_TRUE])
++m4trace:configure.ac:6020: -1- AC_SUBST_TRACE([BUILD_SRP_TRUE])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
++m4trace:configure.ac:6020: -1- AC_SUBST([BUILD_SRP_FALSE])
++m4trace:configure.ac:6020: -1- AC_SUBST_TRACE([BUILD_SRP_FALSE])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
++m4trace:configure.ac:6021: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
++m4trace:configure.ac:6021: -1- AC_SUBST([USE_VALGRIND_TRUE])
++m4trace:configure.ac:6021: -1- AC_SUBST_TRACE([USE_VALGRIND_TRUE])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
++m4trace:configure.ac:6021: -1- AC_SUBST([USE_VALGRIND_FALSE])
++m4trace:configure.ac:6021: -1- AC_SUBST_TRACE([USE_VALGRIND_FALSE])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
++m4trace:configure.ac:6022: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6022: -1- AC_SUBST([BUILD_MD4_TRUE])
++m4trace:configure.ac:6022: -1- AC_SUBST_TRACE([BUILD_MD4_TRUE])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
++m4trace:configure.ac:6022: -1- AC_SUBST([BUILD_MD4_FALSE])
++m4trace:configure.ac:6022: -1- AC_SUBST_TRACE([BUILD_MD4_FALSE])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
++m4trace:configure.ac:6023: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6023: -1- AC_SUBST([BUILD_PWDBASED_TRUE])
++m4trace:configure.ac:6023: -1- AC_SUBST_TRACE([BUILD_PWDBASED_TRUE])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
++m4trace:configure.ac:6023: -1- AC_SUBST([BUILD_PWDBASED_FALSE])
++m4trace:configure.ac:6023: -1- AC_SUBST_TRACE([BUILD_PWDBASED_FALSE])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
++m4trace:configure.ac:6024: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6024: -1- AC_SUBST([BUILD_SCRYPT_TRUE])
++m4trace:configure.ac:6024: -1- AC_SUBST_TRACE([BUILD_SCRYPT_TRUE])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
++m4trace:configure.ac:6024: -1- AC_SUBST([BUILD_SCRYPT_FALSE])
++m4trace:configure.ac:6024: -1- AC_SUBST_TRACE([BUILD_SCRYPT_FALSE])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
++m4trace:configure.ac:6025: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
++m4trace:configure.ac:6025: -1- AC_SUBST([BUILD_CRYPTONLY_TRUE])
++m4trace:configure.ac:6025: -1- AC_SUBST_TRACE([BUILD_CRYPTONLY_TRUE])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
++m4trace:configure.ac:6025: -1- AC_SUBST([BUILD_CRYPTONLY_FALSE])
++m4trace:configure.ac:6025: -1- AC_SUBST_TRACE([BUILD_CRYPTONLY_FALSE])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
++m4trace:configure.ac:6026: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6026: -1- AC_SUBST([BUILD_FASTMATH_TRUE])
++m4trace:configure.ac:6026: -1- AC_SUBST_TRACE([BUILD_FASTMATH_TRUE])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
++m4trace:configure.ac:6026: -1- AC_SUBST([BUILD_FASTMATH_FALSE])
++m4trace:configure.ac:6026: -1- AC_SUBST_TRACE([BUILD_FASTMATH_FALSE])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
++m4trace:configure.ac:6027: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6027: -1- AC_SUBST([BUILD_SLOWMATH_TRUE])
++m4trace:configure.ac:6027: -1- AC_SUBST_TRACE([BUILD_SLOWMATH_TRUE])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
++m4trace:configure.ac:6027: -1- AC_SUBST([BUILD_SLOWMATH_FALSE])
++m4trace:configure.ac:6027: -1- AC_SUBST_TRACE([BUILD_SLOWMATH_FALSE])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
++m4trace:configure.ac:6028: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6028: -1- AC_SUBST([BUILD_EXAMPLE_SERVERS_TRUE])
++m4trace:configure.ac:6028: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_SERVERS_TRUE])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
++m4trace:configure.ac:6028: -1- AC_SUBST([BUILD_EXAMPLE_SERVERS_FALSE])
++m4trace:configure.ac:6028: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_SERVERS_FALSE])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
++m4trace:configure.ac:6029: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6029: -1- AC_SUBST([BUILD_EXAMPLE_CLIENTS_TRUE])
++m4trace:configure.ac:6029: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_CLIENTS_TRUE])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
++m4trace:configure.ac:6029: -1- AC_SUBST([BUILD_EXAMPLE_CLIENTS_FALSE])
++m4trace:configure.ac:6029: -1- AC_SUBST_TRACE([BUILD_EXAMPLE_CLIENTS_FALSE])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
++m4trace:configure.ac:6030: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6030: -1- AC_SUBST([BUILD_TESTS_TRUE])
++m4trace:configure.ac:6030: -1- AC_SUBST_TRACE([BUILD_TESTS_TRUE])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
++m4trace:configure.ac:6030: -1- AC_SUBST([BUILD_TESTS_FALSE])
++m4trace:configure.ac:6030: -1- AC_SUBST_TRACE([BUILD_TESTS_FALSE])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
++m4trace:configure.ac:6031: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6031: -1- AC_SUBST([BUILD_THREADED_EXAMPLES_TRUE])
++m4trace:configure.ac:6031: -1- AC_SUBST_TRACE([BUILD_THREADED_EXAMPLES_TRUE])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
++m4trace:configure.ac:6031: -1- AC_SUBST([BUILD_THREADED_EXAMPLES_FALSE])
++m4trace:configure.ac:6031: -1- AC_SUBST_TRACE([BUILD_THREADED_EXAMPLES_FALSE])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
++m4trace:configure.ac:6032: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
++m4trace:configure.ac:6032: -1- AC_SUBST([BUILD_WOLFCRYPT_TESTS_TRUE])
++m4trace:configure.ac:6032: -1- AC_SUBST_TRACE([BUILD_WOLFCRYPT_TESTS_TRUE])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
++m4trace:configure.ac:6032: -1- AC_SUBST([BUILD_WOLFCRYPT_TESTS_FALSE])
++m4trace:configure.ac:6032: -1- AC_SUBST_TRACE([BUILD_WOLFCRYPT_TESTS_FALSE])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
++m4trace:configure.ac:6033: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
++m4trace:configure.ac:6033: -1- AC_SUBST([BUILD_LIBZ_TRUE])
++m4trace:configure.ac:6033: -1- AC_SUBST_TRACE([BUILD_LIBZ_TRUE])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
++m4trace:configure.ac:6033: -1- AC_SUBST([BUILD_LIBZ_FALSE])
++m4trace:configure.ac:6033: -1- AC_SUBST_TRACE([BUILD_LIBZ_FALSE])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
++m4trace:configure.ac:6034: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6034: -1- AC_SUBST([BUILD_PKCS11_TRUE])
++m4trace:configure.ac:6034: -1- AC_SUBST_TRACE([BUILD_PKCS11_TRUE])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
++m4trace:configure.ac:6034: -1- AC_SUBST([BUILD_PKCS11_FALSE])
++m4trace:configure.ac:6034: -1- AC_SUBST_TRACE([BUILD_PKCS11_FALSE])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
++m4trace:configure.ac:6035: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6035: -1- AC_SUBST([BUILD_PKCS12_TRUE])
++m4trace:configure.ac:6035: -1- AC_SUBST_TRACE([BUILD_PKCS12_TRUE])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
++m4trace:configure.ac:6035: -1- AC_SUBST([BUILD_PKCS12_FALSE])
++m4trace:configure.ac:6035: -1- AC_SUBST_TRACE([BUILD_PKCS12_FALSE])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
++m4trace:configure.ac:6036: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
++m4trace:configure.ac:6036: -1- AC_SUBST([BUILD_CAVIUM_TRUE])
++m4trace:configure.ac:6036: -1- AC_SUBST_TRACE([BUILD_CAVIUM_TRUE])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
++m4trace:configure.ac:6036: -1- AC_SUBST([BUILD_CAVIUM_FALSE])
++m4trace:configure.ac:6036: -1- AC_SUBST_TRACE([BUILD_CAVIUM_FALSE])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
++m4trace:configure.ac:6037: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
++m4trace:configure.ac:6037: -1- AC_SUBST([BUILD_CAVIUM_V_TRUE])
++m4trace:configure.ac:6037: -1- AC_SUBST_TRACE([BUILD_CAVIUM_V_TRUE])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
++m4trace:configure.ac:6037: -1- AC_SUBST([BUILD_CAVIUM_V_FALSE])
++m4trace:configure.ac:6037: -1- AC_SUBST_TRACE([BUILD_CAVIUM_V_FALSE])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
++m4trace:configure.ac:6038: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
++m4trace:configure.ac:6038: -1- AC_SUBST([BUILD_OCTEON_SYNC_TRUE])
++m4trace:configure.ac:6038: -1- AC_SUBST_TRACE([BUILD_OCTEON_SYNC_TRUE])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
++m4trace:configure.ac:6038: -1- AC_SUBST([BUILD_OCTEON_SYNC_FALSE])
++m4trace:configure.ac:6038: -1- AC_SUBST_TRACE([BUILD_OCTEON_SYNC_FALSE])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
++m4trace:configure.ac:6039: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
++m4trace:configure.ac:6039: -1- AC_SUBST([BUILD_INTEL_QA_TRUE])
++m4trace:configure.ac:6039: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_TRUE])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
++m4trace:configure.ac:6039: -1- AC_SUBST([BUILD_INTEL_QA_FALSE])
++m4trace:configure.ac:6039: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_FALSE])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
++m4trace:configure.ac:6040: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
++m4trace:configure.ac:6040: -1- AC_SUBST([BUILD_INTEL_QA_SYNC_TRUE])
++m4trace:configure.ac:6040: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_SYNC_TRUE])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
++m4trace:configure.ac:6040: -1- AC_SUBST([BUILD_INTEL_QA_SYNC_FALSE])
++m4trace:configure.ac:6040: -1- AC_SUBST_TRACE([BUILD_INTEL_QA_SYNC_FALSE])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
++m4trace:configure.ac:6041: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6041: -1- AC_SUBST([BUILD_SP_TRUE])
++m4trace:configure.ac:6041: -1- AC_SUBST_TRACE([BUILD_SP_TRUE])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
++m4trace:configure.ac:6041: -1- AC_SUBST([BUILD_SP_FALSE])
++m4trace:configure.ac:6041: -1- AC_SUBST_TRACE([BUILD_SP_FALSE])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
++m4trace:configure.ac:6042: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6042: -1- AC_SUBST([BUILD_SP_C_TRUE])
++m4trace:configure.ac:6042: -1- AC_SUBST_TRACE([BUILD_SP_C_TRUE])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
++m4trace:configure.ac:6042: -1- AC_SUBST([BUILD_SP_C_FALSE])
++m4trace:configure.ac:6042: -1- AC_SUBST_TRACE([BUILD_SP_C_FALSE])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
++m4trace:configure.ac:6043: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6043: -1- AC_SUBST([BUILD_SP_ARM64_TRUE])
++m4trace:configure.ac:6043: -1- AC_SUBST_TRACE([BUILD_SP_ARM64_TRUE])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
++m4trace:configure.ac:6043: -1- AC_SUBST([BUILD_SP_ARM64_FALSE])
++m4trace:configure.ac:6043: -1- AC_SUBST_TRACE([BUILD_SP_ARM64_FALSE])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
++m4trace:configure.ac:6044: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6044: -1- AC_SUBST([BUILD_SP_ARM32_TRUE])
++m4trace:configure.ac:6044: -1- AC_SUBST_TRACE([BUILD_SP_ARM32_TRUE])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
++m4trace:configure.ac:6044: -1- AC_SUBST([BUILD_SP_ARM32_FALSE])
++m4trace:configure.ac:6044: -1- AC_SUBST_TRACE([BUILD_SP_ARM32_FALSE])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
++m4trace:configure.ac:6045: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6045: -1- AC_SUBST([BUILD_SP_ARM_THUMB_TRUE])
++m4trace:configure.ac:6045: -1- AC_SUBST_TRACE([BUILD_SP_ARM_THUMB_TRUE])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
++m4trace:configure.ac:6045: -1- AC_SUBST([BUILD_SP_ARM_THUMB_FALSE])
++m4trace:configure.ac:6045: -1- AC_SUBST_TRACE([BUILD_SP_ARM_THUMB_FALSE])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
++m4trace:configure.ac:6046: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6046: -1- AC_SUBST([BUILD_SP_ARM_CORTEX_TRUE])
++m4trace:configure.ac:6046: -1- AC_SUBST_TRACE([BUILD_SP_ARM_CORTEX_TRUE])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
++m4trace:configure.ac:6046: -1- AC_SUBST([BUILD_SP_ARM_CORTEX_FALSE])
++m4trace:configure.ac:6046: -1- AC_SUBST_TRACE([BUILD_SP_ARM_CORTEX_FALSE])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
++m4trace:configure.ac:6047: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6047: -1- AC_SUBST([BUILD_SP_X86_64_TRUE])
++m4trace:configure.ac:6047: -1- AC_SUBST_TRACE([BUILD_SP_X86_64_TRUE])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
++m4trace:configure.ac:6047: -1- AC_SUBST([BUILD_SP_X86_64_FALSE])
++m4trace:configure.ac:6047: -1- AC_SUBST_TRACE([BUILD_SP_X86_64_FALSE])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
++m4trace:configure.ac:6048: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6048: -1- AC_SUBST([BUILD_SP_INT_TRUE])
++m4trace:configure.ac:6048: -1- AC_SUBST_TRACE([BUILD_SP_INT_TRUE])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
++m4trace:configure.ac:6048: -1- AC_SUBST([BUILD_SP_INT_FALSE])
++m4trace:configure.ac:6048: -1- AC_SUBST_TRACE([BUILD_SP_INT_FALSE])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
++m4trace:configure.ac:6049: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
++m4trace:configure.ac:6049: -1- AC_SUBST([BUILD_FAST_RSA_TRUE])
++m4trace:configure.ac:6049: -1- AC_SUBST_TRACE([BUILD_FAST_RSA_TRUE])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
++m4trace:configure.ac:6049: -1- AC_SUBST([BUILD_FAST_RSA_FALSE])
++m4trace:configure.ac:6049: -1- AC_SUBST_TRACE([BUILD_FAST_RSA_FALSE])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
++m4trace:configure.ac:6050: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
++m4trace:configure.ac:6050: -1- AC_SUBST([BUILD_MCAPI_TRUE])
++m4trace:configure.ac:6050: -1- AC_SUBST_TRACE([BUILD_MCAPI_TRUE])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
++m4trace:configure.ac:6050: -1- AC_SUBST([BUILD_MCAPI_FALSE])
++m4trace:configure.ac:6050: -1- AC_SUBST_TRACE([BUILD_MCAPI_FALSE])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
++m4trace:configure.ac:6051: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6051: -1- AC_SUBST([BUILD_ASYNCCRYPT_TRUE])
++m4trace:configure.ac:6051: -1- AC_SUBST_TRACE([BUILD_ASYNCCRYPT_TRUE])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
++m4trace:configure.ac:6051: -1- AC_SUBST([BUILD_ASYNCCRYPT_FALSE])
++m4trace:configure.ac:6051: -1- AC_SUBST_TRACE([BUILD_ASYNCCRYPT_FALSE])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
++m4trace:configure.ac:6052: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6052: -1- AC_SUBST([BUILD_WOLFEVENT_TRUE])
++m4trace:configure.ac:6052: -1- AC_SUBST_TRACE([BUILD_WOLFEVENT_TRUE])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
++m4trace:configure.ac:6052: -1- AC_SUBST([BUILD_WOLFEVENT_FALSE])
++m4trace:configure.ac:6052: -1- AC_SUBST_TRACE([BUILD_WOLFEVENT_FALSE])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
++m4trace:configure.ac:6053: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6053: -1- AC_SUBST([BUILD_CRYPTOCB_TRUE])
++m4trace:configure.ac:6053: -1- AC_SUBST_TRACE([BUILD_CRYPTOCB_TRUE])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
++m4trace:configure.ac:6053: -1- AC_SUBST([BUILD_CRYPTOCB_FALSE])
++m4trace:configure.ac:6053: -1- AC_SUBST_TRACE([BUILD_CRYPTOCB_FALSE])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
++m4trace:configure.ac:6054: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
++m4trace:configure.ac:6054: -1- AC_SUBST([BUILD_PSK_TRUE])
++m4trace:configure.ac:6054: -1- AC_SUBST_TRACE([BUILD_PSK_TRUE])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
++m4trace:configure.ac:6054: -1- AC_SUBST([BUILD_PSK_FALSE])
++m4trace:configure.ac:6054: -1- AC_SUBST_TRACE([BUILD_PSK_FALSE])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
++m4trace:configure.ac:6055: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
++m4trace:configure.ac:6055: -1- AC_SUBST([BUILD_TRUST_PEER_CERT_TRUE])
++m4trace:configure.ac:6055: -1- AC_SUBST_TRACE([BUILD_TRUST_PEER_CERT_TRUE])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
++m4trace:configure.ac:6055: -1- AC_SUBST([BUILD_TRUST_PEER_CERT_FALSE])
++m4trace:configure.ac:6055: -1- AC_SUBST_TRACE([BUILD_TRUST_PEER_CERT_FALSE])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
++m4trace:configure.ac:6056: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
++m4trace:configure.ac:6056: -1- AC_SUBST([BUILD_PKI_TRUE])
++m4trace:configure.ac:6056: -1- AC_SUBST_TRACE([BUILD_PKI_TRUE])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
++m4trace:configure.ac:6056: -1- AC_SUBST([BUILD_PKI_FALSE])
++m4trace:configure.ac:6056: -1- AC_SUBST_TRACE([BUILD_PKI_FALSE])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
++m4trace:configure.ac:6057: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6057: -1- AC_SUBST([BUILD_DES3_TRUE])
++m4trace:configure.ac:6057: -1- AC_SUBST_TRACE([BUILD_DES3_TRUE])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
++m4trace:configure.ac:6057: -1- AC_SUBST([BUILD_DES3_FALSE])
++m4trace:configure.ac:6057: -1- AC_SUBST_TRACE([BUILD_DES3_FALSE])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
++m4trace:configure.ac:6058: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6058: -1- AC_SUBST([BUILD_PKCS7_TRUE])
++m4trace:configure.ac:6058: -1- AC_SUBST_TRACE([BUILD_PKCS7_TRUE])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
++m4trace:configure.ac:6058: -1- AC_SUBST([BUILD_PKCS7_FALSE])
++m4trace:configure.ac:6058: -1- AC_SUBST_TRACE([BUILD_PKCS7_FALSE])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
++m4trace:configure.ac:6059: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
++m4trace:configure.ac:6059: -1- AC_SUBST([BUILD_HASHFLAGS_TRUE])
++m4trace:configure.ac:6059: -1- AC_SUBST_TRACE([BUILD_HASHFLAGS_TRUE])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
++m4trace:configure.ac:6059: -1- AC_SUBST([BUILD_HASHFLAGS_FALSE])
++m4trace:configure.ac:6059: -1- AC_SUBST_TRACE([BUILD_HASHFLAGS_FALSE])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
++m4trace:configure.ac:6060: -1- AM_CONDITIONAL([BUILD_LINUXKM], [test "$ENABLED_LINUXKM" = "yes"])
++m4trace:configure.ac:6060: -1- AC_SUBST([BUILD_LINUXKM_TRUE])
++m4trace:configure.ac:6060: -1- AC_SUBST_TRACE([BUILD_LINUXKM_TRUE])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_TRUE$])
++m4trace:configure.ac:6060: -1- AC_SUBST([BUILD_LINUXKM_FALSE])
++m4trace:configure.ac:6060: -1- AC_SUBST_TRACE([BUILD_LINUXKM_FALSE])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_FALSE$])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_TRUE])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_FALSE])
++m4trace:configure.ac:6061: -1- AM_CONDITIONAL([BUILD_NO_LIBRARY], [test "$ENABLED_NO_LIBRARY" = "yes"])
++m4trace:configure.ac:6061: -1- AC_SUBST([BUILD_NO_LIBRARY_TRUE])
++m4trace:configure.ac:6061: -1- AC_SUBST_TRACE([BUILD_NO_LIBRARY_TRUE])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_TRUE$])
++m4trace:configure.ac:6061: -1- AC_SUBST([BUILD_NO_LIBRARY_FALSE])
++m4trace:configure.ac:6061: -1- AC_SUBST_TRACE([BUILD_NO_LIBRARY_FALSE])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_FALSE$])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_TRUE])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_FALSE])
++m4trace:configure.ac:6062: -1- AM_CONDITIONAL([BUILD_RC2], [test "x$ENABLED_RC2" = "xyes"])
++m4trace:configure.ac:6062: -1- AC_SUBST([BUILD_RC2_TRUE])
++m4trace:configure.ac:6062: -1- AC_SUBST_TRACE([BUILD_RC2_TRUE])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_TRUE$])
++m4trace:configure.ac:6062: -1- AC_SUBST([BUILD_RC2_FALSE])
++m4trace:configure.ac:6062: -1- AC_SUBST_TRACE([BUILD_RC2_FALSE])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_FALSE$])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_TRUE])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_FALSE])
++m4trace:configure.ac:6073: -1- AC_SUBST([HEX_VERSION])
++m4trace:configure.ac:6073: -1- AC_SUBST_TRACE([HEX_VERSION])
++m4trace:configure.ac:6073: -1- m4_pattern_allow([^HEX_VERSION$])
++m4trace:configure.ac:6074: -1- AC_SUBST([AM_CPPFLAGS])
++m4trace:configure.ac:6074: -1- AC_SUBST_TRACE([AM_CPPFLAGS])
++m4trace:configure.ac:6074: -1- m4_pattern_allow([^AM_CPPFLAGS$])
++m4trace:configure.ac:6075: -1- AC_SUBST([AM_CFLAGS])
++m4trace:configure.ac:6075: -1- AC_SUBST_TRACE([AM_CFLAGS])
++m4trace:configure.ac:6075: -1- m4_pattern_allow([^AM_CFLAGS$])
++m4trace:configure.ac:6076: -1- AC_SUBST([AM_LDFLAGS])
++m4trace:configure.ac:6076: -1- AC_SUBST_TRACE([AM_LDFLAGS])
++m4trace:configure.ac:6076: -1- m4_pattern_allow([^AM_LDFLAGS$])
++m4trace:configure.ac:6077: -1- AC_SUBST([AM_CCASFLAGS])
++m4trace:configure.ac:6077: -1- AC_SUBST_TRACE([AM_CCASFLAGS])
++m4trace:configure.ac:6077: -1- m4_pattern_allow([^AM_CCASFLAGS$])
++m4trace:configure.ac:6078: -1- AC_SUBST([LIB_ADD])
++m4trace:configure.ac:6078: -1- AC_SUBST_TRACE([LIB_ADD])
++m4trace:configure.ac:6078: -1- m4_pattern_allow([^LIB_ADD$])
++m4trace:configure.ac:6079: -1- AC_SUBST([LIB_STATIC_ADD])
++m4trace:configure.ac:6079: -1- AC_SUBST_TRACE([LIB_STATIC_ADD])
++m4trace:configure.ac:6079: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
++m4trace:configure.ac:6082: -1- AC_CONFIG_FILES([stamp-h], [echo timestamp > stamp-h])
++m4trace:configure.ac:6083: -1- AC_CONFIG_FILES([Makefile wolfssl/version.h wolfssl/options.h cyassl/options.h support/wolfssl.pc rpm/spec])
++m4trace:configure.ac:6085: -1- AC_SUBST([GENERIC_CONFIG])
++m4trace:configure.ac:6085: -1- AC_SUBST_TRACE([GENERIC_CONFIG])
++m4trace:configure.ac:6085: -1- m4_pattern_allow([^GENERIC_CONFIG$])
++m4trace:configure.ac:6086: -1- AC_SUBST([AMINCLUDE])
++m4trace:configure.ac:6086: -1- AC_SUBST_TRACE([AMINCLUDE])
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^AMINCLUDE$])
++m4trace:configure.ac:6086: -1- AC_SUBST([INC_AMINCLUDE])
++m4trace:configure.ac:6086: -1- AC_SUBST_TRACE([INC_AMINCLUDE])
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^INC_AMINCLUDE$])
++m4trace:configure.ac:6086: -1- m4_pattern_allow([AM_MAKEFLAGS])
++m4trace:configure.ac:6088: -1- AC_SUBST([LIB@&t@OBJS], [$ac_libobjs])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([LIB@&t@OBJS])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LIB@&t@OBJS$])
++m4trace:configure.ac:6088: -1- AC_SUBST([LTLIBOBJS], [$ac_ltlibobjs])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([LTLIBOBJS])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LTLIBOBJS$])
++m4trace:configure.ac:6088: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
++m4trace:configure.ac:6088: -1- AC_SUBST([am__EXEEXT_TRUE])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([am__EXEEXT_TRUE])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
++m4trace:configure.ac:6088: -1- AC_SUBST([am__EXEEXT_FALSE])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([am__EXEEXT_FALSE])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([top_builddir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([top_build_prefix])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([srcdir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([abs_srcdir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([top_srcdir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([abs_top_srcdir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([builddir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([abs_builddir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([abs_top_builddir])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([INSTALL])
++m4trace:configure.ac:6088: -1- AC_SUBST_TRACE([MKDIR_P])
++m4trace:configure.ac:6088: -1- AC_REQUIRE_AUX_FILE([ltmain.sh])
diff -Naur src.orig/autom4te.cache/traces.2 src/autom4te.cache/traces.2
--- src.orig/autom4te.cache/traces.2 1969-12-31 19:00:00.000000000 -0500
-+++ src/autom4te.cache/traces.2 2020-07-20 15:15:22.458387709 -0400
-@@ -0,0 +1,4701 @@
++++ src/autom4te.cache/traces.2 2020-12-25 17:09:25.720692066 -0500
+@@ -0,0 +1,5027 @@
+m4trace:/usr/share/aclocal/ltargz.m4:12: -1- AC_DEFUN([LT_FUNC_ARGZ], [
+AC_CHECK_HEADERS([argz.h], [], [], [AC_INCLUDES_DEFAULT])
+
@@ -100744,6 +112283,129 @@ diff -Naur src.orig/autom4te.cache/traces.2 src/autom4te.cache/traces.2
+ AX_APPEND_COMPILE_FLAGS([-pipe],,[$ax_append_compile_cflags_extra])
+ AC_LANG_POP
+ ])
++m4trace:m4/ax_linuxkm.m4:21: -1- AC_DEFUN([AC_PATH_DEFAULT_KERNEL_SOURCE], [
++AC_MSG_CHECKING([for default kernel build root])
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ROOT])
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ROOT])
++else
++ AC_MSG_RESULT([no default configured kernel found])
++fi
++])
++m4trace:m4/ax_linuxkm.m4:35: -1- AC_DEFUN([AC_DEFAULT_KERNEL_ARCH], [
++AC_REQUIRE([AC_PROG_AWK])
++AC_MSG_CHECKING([for default kernel arch])
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($[]2,arch_fields,"/"); print arch_fields[[2]]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ AC_MSG_RESULT([$DEFAULT_KERNEL_ARCH])
++else
++ AC_MSG_RESULT([no default configured kernel arch found])
++fi
++])
++m4trace:m4/ax_linuxkm.m4:52: -1- AC_DEFUN([AX_SIMD_CC_COMPILER_FLAGS], [
++ AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++ AC_REQUIRE([AX_VCS_CHECKOUT])
++ AC_REQUIRE([AX_DEBUG])
++
++ AC_LANG_PUSH([C])
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-mno-80387],[CFLAGS_FPU_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-fp-ret-in-387],[CFLAGS_FPU_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-fpu],[CFLAGS_FPU_DISABLE])
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-m80387],[CFLAGS_FPU_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mfpu],[CFLAGS_FPU_ENABLE])
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-mno-sse],[CFLAGS_SIMD_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-mgeneral-regs-only],[CFLAGS_SIMD_DISABLE])
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-msse],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mmmx],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-msse2],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-msse4],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mavx],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mavx2],[CFLAGS_SIMD_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-mno-general-regs-only],[CFLAGS_SIMD_ENABLE])
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-fno-builtin],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-loop-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ AX_APPEND_COMPILE_FLAGS([-fno-tree-slp-vectorize],[CFLAGS_AUTO_VECTORIZE_DISABLE])
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-fbuiltin],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-loop-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ AX_APPEND_COMPILE_FLAGS([-ftree-slp-vectorize],[CFLAGS_AUTO_VECTORIZE_ENABLE])
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"],[ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"],[ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"],[ASFLAGS_FPUSIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"],[ASFLAGS_FPUSIMD_ENABLE])
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"],[ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"],[ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"],[ASFLAGS_FPUSIMD_DISABLE])
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++ AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"],[$ASFLAGS_FPUSIMD_ENABLE])
++ fi
++
++ ;;
++ *)
++ AC_MSG_ERROR(["Don\'t know how to construct assembler flags for target \"${host_cpu}\"."])
++ ;;
++ esac
++
++ AC_LANG_POP
++])
+m4trace:m4/ax_print_to_file.m4:24: -1- AC_DEFUN([AX_PRINT_TO_FILE], [
+AC_REQUIRE([AX_FILE_ESCAPES])
+printf "$2" > "$1"
@@ -102549,44 +114211,57 @@ diff -Naur src.orig/autom4te.cache/traces.2 src/autom4te.cache/traces.2
+m4trace:configure.ac:72: -1- m4_pattern_allow([^HAVE_LIBNETWORK$])
+m4trace:configure.ac:73: -1- m4_pattern_allow([^WORDS_BIGENDIAN$])
+m4trace:configure.ac:73: -1- m4_pattern_allow([^AC_APPLE_UNIVERSAL_BUILD$])
-+m4trace:configure.ac:76: -1- m4_pattern_allow([^size_t$])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^_UINT8_T$])
-+m4trace:configure.ac:77: -1- m4_pattern_allow([^uint8_t$])
-+m4trace:configure.ac:78: -1- AM_PROG_AS
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCAS$])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASFLAGS$])
-+m4trace:configure.ac:78: -1- _AM_IF_OPTION([no-dependencies], [], [_AM_DEPENDENCIES([CCAS])])
-+m4trace:configure.ac:78: -2- _AM_MANGLE_OPTION([no-dependencies])
-+m4trace:configure.ac:78: -1- _AM_DEPENDENCIES([CCAS])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^CCASDEPMODE$])
-+m4trace:configure.ac:78: -1- AM_CONDITIONAL([am__fastdepCCAS], [
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETHOSTBYNAME$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETADDRINFO$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GETTIMEOFDAY$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_GMTIME_R$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_INET_NTOA$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_MEMSET$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_SOCKET$])
++m4trace:configure.ac:79: -1- m4_pattern_allow([^HAVE_DECL_STRFTIME$])
++m4trace:configure.ac:111: -1- m4_pattern_allow([^size_t$])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^_UINT8_T$])
++m4trace:configure.ac:112: -1- m4_pattern_allow([^uint8_t$])
++m4trace:configure.ac:113: -1- AM_PROG_AS
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCAS$])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASFLAGS$])
++m4trace:configure.ac:113: -1- _AM_IF_OPTION([no-dependencies], [], [_AM_DEPENDENCIES([CCAS])])
++m4trace:configure.ac:113: -2- _AM_MANGLE_OPTION([no-dependencies])
++m4trace:configure.ac:113: -1- _AM_DEPENDENCIES([CCAS])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^CCASDEPMODE$])
++m4trace:configure.ac:113: -1- AM_CONDITIONAL([am__fastdepCCAS], [
+ test "x$enable_dependency_tracking" != xno \
+ && test "$am_cv_CCAS_dependencies_compiler_type" = gcc3])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
-+m4trace:configure.ac:78: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
-+m4trace:configure.ac:78: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
-+m4trace:configure.ac:79: -1- LT_LIB_M
-+m4trace:configure.ac:79: -1- m4_pattern_allow([^LIBM$])
-+m4trace:configure.ac:89: -1- AX_TLS([thread_ls_on=yes], [thread_ls_on=no])
-+m4trace:configure.ac:89: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_TRUE$])
++m4trace:configure.ac:113: -1- m4_pattern_allow([^am__fastdepCCAS_FALSE$])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_TRUE])
++m4trace:configure.ac:113: -1- _AM_SUBST_NOTMAKE([am__fastdepCCAS_FALSE])
++m4trace:configure.ac:114: -1- LT_LIB_M
++m4trace:configure.ac:114: -1- m4_pattern_allow([^LIBM$])
++m4trace:configure.ac:124: -1- AX_TLS([thread_ls_on=yes], [thread_ls_on=no])
++m4trace:configure.ac:124: -1- _m4_warn([obsolete], [The macro `AC_TRY_COMPILE' is obsolete.
+You should run autoupdate.], [../../lib/autoconf/general.m4:2625: AC_TRY_COMPILE is expanded from...
+../../lib/m4sugar/m4sh.m4:550: AS_CASE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2042: AC_CACHE_VAL is expanded from...
+m4/ax_tls.m4:65: AX_TLS is expanded from...
-+configure.ac:89: the top level])
-+m4trace:configure.ac:89: -2- m4_pattern_allow([^TLS$])
-+m4trace:configure.ac:93: -1- AX_DEBUG
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^MCHECK$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG$])
-+m4trace:configure.ac:93: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_TRUE$])
-+m4trace:configure.ac:93: -1- m4_pattern_allow([^DEBUG_FALSE$])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
-+m4trace:configure.ac:93: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
-+m4trace:configure.ac:251: -1- AX_PTHREAD([
++configure.ac:124: the top level])
++m4trace:configure.ac:124: -2- m4_pattern_allow([^TLS$])
++m4trace:configure.ac:128: -1- AX_DEBUG
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^MCHECK$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG$])
++m4trace:configure.ac:128: -1- AM_CONDITIONAL([DEBUG], [test "x${ax_enable_debug}" = xyes])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_TRUE$])
++m4trace:configure.ac:128: -1- m4_pattern_allow([^DEBUG_FALSE$])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_TRUE])
++m4trace:configure.ac:128: -1- _AM_SUBST_NOTMAKE([DEBUG_FALSE])
++m4trace:configure.ac:218: -1- AC_PATH_DEFAULT_KERNEL_SOURCE
++m4trace:configure.ac:221: -1- m4_pattern_allow([^KERNEL_ROOT$])
++m4trace:configure.ac:224: -1- AC_DEFAULT_KERNEL_ARCH
++m4trace:configure.ac:227: -1- m4_pattern_allow([^KERNEL_ARCH$])
++m4trace:configure.ac:555: -1- m4_pattern_allow([^ENABLED_ASM$])
++m4trace:configure.ac:564: -1- AX_PTHREAD([
+ AC_DEFINE([HAVE_PTHREAD], [1], [Define if you have POSIX threads libraries and header files.])
+ # If AX_PTHREAD is adding -Qunused-arguments, need to prepend with -Xcompiler libtool will use it. Newer
+ # versions of clang don't need the -Q flag when using pthreads.
@@ -102596,915 +114271,1105 @@ diff -Naur src.orig/autom4te.cache/traces.2 src/autom4te.cache/traces.2
+ ], [
+ ENABLED_SINGLETHREADED=yes
+ ])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:251: -1- m4_pattern_allow([^HAVE_PTHREAD$])
-+m4trace:configure.ac:419: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
++m4trace:configure.ac:564: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:564: -1- m4_pattern_allow([^HAVE_PTHREAD$])
++m4trace:configure.ac:672: -1- _m4_warn([cross], [AC_RUN_IFELSE called without default to allow cross compiling], [../../lib/autoconf/general.m4:2759: AC_RUN_IFELSE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
-+configure.ac:419: the top level])
-+m4trace:configure.ac:897: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
-+m4trace:configure.ac:1910: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
-+m4trace:configure.ac:2761: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
-+m4trace:configure.ac:2867: -1- m4_pattern_allow([^BUILD_USER_RSA$])
-+m4trace:configure.ac:2869: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:672: the top level])
++m4trace:configure.ac:1183: -1- m4_pattern_allow([^HAVE_PCAP_PCAP_H$])
++m4trace:configure.ac:2219: -2- m4_pattern_allow([^HAVE_LIBPTHREAD$])
++m4trace:configure.ac:3131: -1- m4_pattern_allow([^HAVE_OPENSSL_CMD$])
++m4trace:configure.ac:3243: -1- m4_pattern_allow([^BUILD_USER_RSA$])
++m4trace:configure.ac:3245: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:2869: the top level])
-+m4trace:configure.ac:3337: -1- m4_pattern_allow([^HAVE_VALGRIND$])
-+m4trace:configure.ac:4109: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:3245: the top level])
++m4trace:configure.ac:3738: -1- m4_pattern_allow([^HAVE_VALGRIND$])
++m4trace:configure.ac:4541: -1- m4_pattern_allow([^ENABLED_CRYPT_TESTS$])
++m4trace:configure.ac:4646: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:1492: AC_ARG_WITH is expanded from...
-+configure.ac:4109: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:4646: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4552: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5188: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4552: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5188: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4553: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5189: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4553: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5189: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- m4_pattern_allow([^HAVE_IPPCP_H$])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4564: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
++configure.ac:5200: the top level])
++m4trace:configure.ac:5200: -1- _m4_warn([cross], [cannot check for file existence when cross compiling], [../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
+../../lib/m4sugar/m4sh.m4:639: AS_IF is expanded from...
+../../lib/autoconf/general.m4:2788: AC_CHECK_FILE is expanded from...
+../../lib/autoconf/general.m4:2819: AC_CHECK_FILES is expanded from...
-+configure.ac:4564: the top level])
-+m4trace:configure.ac:4657: -1- m4_pattern_allow([^IPPLIBS$])
-+m4trace:configure.ac:4658: -1- m4_pattern_allow([^IPPHEADERS$])
-+m4trace:configure.ac:4659: -1- m4_pattern_allow([^IPPLINK$])
-+m4trace:configure.ac:4753: -1- AX_PTHREAD([ENABLED_ASYNCTHREADS=yes], [ENABLED_ASYNCTHREADS=no])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^ax_pthread_config$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_LIBS$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
-+m4trace:configure.ac:4753: -1- m4_pattern_allow([^PTHREAD_CC$])
-+m4trace:configure.ac:5164: -1- LIB_SOCKET_NSL
-+m4trace:configure.ac:5165: -1- AX_HARDEN_CC_COMPILER_FLAGS
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
-+m4trace:configure.ac:5165: -1- AX_HARDEN_LINKER_FLAGS
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_LINK_FLAG])
-+m4trace:configure.ac:5165: -1- AX_VCS_CHECKOUT
-+m4trace:configure.ac:5165: -1- AX_VCS_SYSTEM
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_SYSTEM$])
-+m4trace:configure.ac:5165: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
-+m4trace:configure.ac:5165: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- m4_pattern_allow([^VCS_CHECKOUT$])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-Werror], [
++configure.ac:5200: the top level])
++m4trace:configure.ac:5293: -1- m4_pattern_allow([^IPPLIBS$])
++m4trace:configure.ac:5294: -1- m4_pattern_allow([^IPPHEADERS$])
++m4trace:configure.ac:5295: -1- m4_pattern_allow([^IPPLINK$])
++m4trace:configure.ac:5394: -1- AX_PTHREAD([ENABLED_ASYNCTHREADS=yes], [ENABLED_ASYNCTHREADS=no])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^ax_pthread_config$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CREATE_JOINABLE$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^HAVE_PTHREAD_PRIO_INHERIT$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_LIBS$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CFLAGS$])
++m4trace:configure.ac:5394: -1- m4_pattern_allow([^PTHREAD_CC$])
++m4trace:configure.ac:5851: -1- LIB_SOCKET_NSL
++m4trace:configure.ac:5852: -1- AX_HARDEN_CC_COMPILER_FLAGS
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++m4trace:configure.ac:5852: -1- AX_HARDEN_LINKER_FLAGS
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_LINK_FLAG])
++m4trace:configure.ac:5852: -1- AX_VCS_CHECKOUT
++m4trace:configure.ac:5852: -1- AX_VCS_SYSTEM
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_SYSTEM$])
++m4trace:configure.ac:5852: -1- AM_CONDITIONAL([IS_VCS_CHECKOUT], [test "x$ac_cv_vcs_checkout" = "xyes"])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_TRUE$])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^IS_VCS_CHECKOUT_FALSE$])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_TRUE])
++m4trace:configure.ac:5852: -1- _AM_SUBST_NOTMAKE([IS_VCS_CHECKOUT_FALSE])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- m4_pattern_allow([^VCS_CHECKOUT$])
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-Werror], [
+ AX_HARDEN_LIB="-Werror $AX_HARDEN_LIB"
+ ])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-Werror], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-Werror], [
+ ax_append_compile_link_flags_extra='-Werror'
+ ])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-z relro -z now], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-z relro -z now], [
+ AX_HARDEN_LIB="-z relro -z now $AX_HARDEN_LIB"
+ ], [], [$ax_append_compile_link_flags_extra])
-+m4trace:configure.ac:5165: -1- AX_CHECK_LINK_FLAG([-pie], [
++m4trace:configure.ac:5852: -1- AX_CHECK_LINK_FLAG([-pie], [
+ AX_HARDEN_LIB="-pie $AX_HARDEN_LIB"
+ ], [], [$ax_append_compile_link_flags_extra])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Werror])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Werror], [ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-g])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-ggdb], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-O0], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wno-pragmas], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wall], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wno-strict-aliasing], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wextra], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunknown-pragmas], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wthis-test-should-fail], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([--param=ssp-buffer-size=1], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Waddress], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Warray-bounds], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wbad-function-cast], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wchar-subscripts], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wcomment], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wfloat-equal], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wformat-security], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wformat=2], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmaybe-uninitialized], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-field-initializers], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-noreturn], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-prototypes], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wnested-externs], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wnormalized=id], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Woverride-init], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-arith], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-sign], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wredundant-decls], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wshadow], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wshorten-64-to-32], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wsign-compare], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-overflow=1], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-prototypes], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wswitch-enum], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wundef], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-result], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-variable], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-Wwrite-strings], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_COMPILE_FLAGS([-fwrapv], [], [$ax_append_compile_cflags_extra])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
-+m4trace:configure.ac:5165: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
-+m4trace:configure.ac:5165: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
-+m4trace:configure.ac:5165: -1- AX_APPEND_FLAG([$flag], [])
-+m4trace:configure.ac:5173: -1- m4_pattern_allow([^WOLFSSL_DLL$])
-+m4trace:configure.ac:5185: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
-+m4trace:configure.ac:5185: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
-+m4trace:configure.ac:5185: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
-+m4trace:configure.ac:5186: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
-+m4trace:configure.ac:5186: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
-+m4trace:configure.ac:5186: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
-+m4trace:configure.ac:5187: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
-+m4trace:configure.ac:5187: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
-+m4trace:configure.ac:5187: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
-+m4trace:configure.ac:5188: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
-+m4trace:configure.ac:5188: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
-+m4trace:configure.ac:5188: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
-+m4trace:configure.ac:5189: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
-+m4trace:configure.ac:5189: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
-+m4trace:configure.ac:5189: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
-+m4trace:configure.ac:5190: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
-+m4trace:configure.ac:5190: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
-+m4trace:configure.ac:5190: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
-+m4trace:configure.ac:5191: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
-+m4trace:configure.ac:5191: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
-+m4trace:configure.ac:5191: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
-+m4trace:configure.ac:5192: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
-+m4trace:configure.ac:5192: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
-+m4trace:configure.ac:5192: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
-+m4trace:configure.ac:5193: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
-+m4trace:configure.ac:5193: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
-+m4trace:configure.ac:5193: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
-+m4trace:configure.ac:5194: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
-+m4trace:configure.ac:5194: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
-+m4trace:configure.ac:5194: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
-+m4trace:configure.ac:5195: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
-+m4trace:configure.ac:5195: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
-+m4trace:configure.ac:5195: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
-+m4trace:configure.ac:5196: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
-+m4trace:configure.ac:5196: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
-+m4trace:configure.ac:5196: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
-+m4trace:configure.ac:5197: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
-+m4trace:configure.ac:5197: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
-+m4trace:configure.ac:5197: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
-+m4trace:configure.ac:5198: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
-+m4trace:configure.ac:5198: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
-+m4trace:configure.ac:5198: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
-+m4trace:configure.ac:5199: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
-+m4trace:configure.ac:5199: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
-+m4trace:configure.ac:5199: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
-+m4trace:configure.ac:5200: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
-+m4trace:configure.ac:5200: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
-+m4trace:configure.ac:5200: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
-+m4trace:configure.ac:5201: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
-+m4trace:configure.ac:5201: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
-+m4trace:configure.ac:5201: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
-+m4trace:configure.ac:5202: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
-+m4trace:configure.ac:5202: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
-+m4trace:configure.ac:5202: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
-+m4trace:configure.ac:5203: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
-+m4trace:configure.ac:5203: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
-+m4trace:configure.ac:5203: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
-+m4trace:configure.ac:5204: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
-+m4trace:configure.ac:5204: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
-+m4trace:configure.ac:5204: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
-+m4trace:configure.ac:5205: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
-+m4trace:configure.ac:5205: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
-+m4trace:configure.ac:5205: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
-+m4trace:configure.ac:5206: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
-+m4trace:configure.ac:5206: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
-+m4trace:configure.ac:5206: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
-+m4trace:configure.ac:5207: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
-+m4trace:configure.ac:5207: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
-+m4trace:configure.ac:5207: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
-+m4trace:configure.ac:5208: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
-+m4trace:configure.ac:5208: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
-+m4trace:configure.ac:5208: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
-+m4trace:configure.ac:5209: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
-+m4trace:configure.ac:5209: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
-+m4trace:configure.ac:5209: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
-+m4trace:configure.ac:5210: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
-+m4trace:configure.ac:5210: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
-+m4trace:configure.ac:5210: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
-+m4trace:configure.ac:5211: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
-+m4trace:configure.ac:5211: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
-+m4trace:configure.ac:5211: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
-+m4trace:configure.ac:5212: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
-+m4trace:configure.ac:5212: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
-+m4trace:configure.ac:5212: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
-+m4trace:configure.ac:5213: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
-+m4trace:configure.ac:5213: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
-+m4trace:configure.ac:5213: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
-+m4trace:configure.ac:5214: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
-+m4trace:configure.ac:5214: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
-+m4trace:configure.ac:5214: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
-+m4trace:configure.ac:5215: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
-+m4trace:configure.ac:5215: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
-+m4trace:configure.ac:5215: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
-+m4trace:configure.ac:5216: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes"])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
-+m4trace:configure.ac:5216: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
-+m4trace:configure.ac:5216: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
-+m4trace:configure.ac:5217: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
-+m4trace:configure.ac:5217: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
-+m4trace:configure.ac:5217: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
-+m4trace:configure.ac:5218: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
-+m4trace:configure.ac:5218: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
-+m4trace:configure.ac:5218: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
-+m4trace:configure.ac:5219: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
-+m4trace:configure.ac:5219: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
-+m4trace:configure.ac:5219: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
-+m4trace:configure.ac:5220: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
-+m4trace:configure.ac:5220: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
-+m4trace:configure.ac:5220: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
-+m4trace:configure.ac:5221: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
-+m4trace:configure.ac:5221: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
-+m4trace:configure.ac:5221: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
-+m4trace:configure.ac:5222: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
-+m4trace:configure.ac:5222: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
-+m4trace:configure.ac:5222: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
-+m4trace:configure.ac:5223: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
-+m4trace:configure.ac:5223: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
-+m4trace:configure.ac:5223: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
-+m4trace:configure.ac:5224: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
-+m4trace:configure.ac:5224: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
-+m4trace:configure.ac:5224: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
-+m4trace:configure.ac:5225: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
-+m4trace:configure.ac:5225: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
-+m4trace:configure.ac:5225: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
-+m4trace:configure.ac:5226: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
-+m4trace:configure.ac:5226: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
-+m4trace:configure.ac:5226: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
-+m4trace:configure.ac:5227: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
-+m4trace:configure.ac:5227: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
-+m4trace:configure.ac:5227: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
-+m4trace:configure.ac:5228: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
-+m4trace:configure.ac:5228: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
-+m4trace:configure.ac:5228: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
-+m4trace:configure.ac:5229: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
-+m4trace:configure.ac:5229: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
-+m4trace:configure.ac:5229: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
-+m4trace:configure.ac:5230: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
-+m4trace:configure.ac:5230: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
-+m4trace:configure.ac:5230: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
-+m4trace:configure.ac:5231: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
-+m4trace:configure.ac:5231: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
-+m4trace:configure.ac:5231: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
-+m4trace:configure.ac:5232: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
-+m4trace:configure.ac:5232: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
-+m4trace:configure.ac:5232: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
-+m4trace:configure.ac:5233: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
-+m4trace:configure.ac:5233: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
-+m4trace:configure.ac:5233: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
-+m4trace:configure.ac:5234: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
-+m4trace:configure.ac:5234: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
-+m4trace:configure.ac:5234: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
-+m4trace:configure.ac:5235: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
-+m4trace:configure.ac:5235: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
-+m4trace:configure.ac:5235: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
-+m4trace:configure.ac:5236: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
-+m4trace:configure.ac:5236: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
-+m4trace:configure.ac:5236: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
-+m4trace:configure.ac:5237: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
-+m4trace:configure.ac:5237: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
-+m4trace:configure.ac:5237: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
-+m4trace:configure.ac:5238: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
-+m4trace:configure.ac:5238: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
-+m4trace:configure.ac:5238: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
-+m4trace:configure.ac:5239: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
-+m4trace:configure.ac:5239: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
-+m4trace:configure.ac:5239: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
-+m4trace:configure.ac:5240: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
-+m4trace:configure.ac:5240: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
-+m4trace:configure.ac:5240: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
-+m4trace:configure.ac:5241: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
-+m4trace:configure.ac:5241: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
-+m4trace:configure.ac:5241: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
-+m4trace:configure.ac:5242: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
-+m4trace:configure.ac:5242: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
-+m4trace:configure.ac:5242: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
-+m4trace:configure.ac:5243: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
-+m4trace:configure.ac:5243: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
-+m4trace:configure.ac:5243: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
-+m4trace:configure.ac:5244: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
-+m4trace:configure.ac:5244: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
-+m4trace:configure.ac:5244: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
-+m4trace:configure.ac:5245: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
-+m4trace:configure.ac:5245: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
-+m4trace:configure.ac:5245: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
-+m4trace:configure.ac:5246: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
-+m4trace:configure.ac:5246: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
-+m4trace:configure.ac:5246: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
-+m4trace:configure.ac:5247: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
-+m4trace:configure.ac:5247: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
-+m4trace:configure.ac:5247: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
-+m4trace:configure.ac:5248: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
-+m4trace:configure.ac:5248: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
-+m4trace:configure.ac:5248: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
-+m4trace:configure.ac:5249: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
-+m4trace:configure.ac:5249: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
-+m4trace:configure.ac:5249: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
-+m4trace:configure.ac:5250: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
-+m4trace:configure.ac:5250: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
-+m4trace:configure.ac:5250: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
-+m4trace:configure.ac:5251: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
-+m4trace:configure.ac:5251: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
-+m4trace:configure.ac:5251: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
-+m4trace:configure.ac:5252: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
-+m4trace:configure.ac:5252: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
-+m4trace:configure.ac:5252: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
-+m4trace:configure.ac:5253: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
-+m4trace:configure.ac:5253: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
-+m4trace:configure.ac:5253: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
-+m4trace:configure.ac:5254: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
-+m4trace:configure.ac:5254: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
-+m4trace:configure.ac:5254: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
-+m4trace:configure.ac:5255: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
-+m4trace:configure.ac:5255: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
-+m4trace:configure.ac:5255: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
-+m4trace:configure.ac:5256: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
-+m4trace:configure.ac:5256: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
-+m4trace:configure.ac:5256: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
-+m4trace:configure.ac:5257: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
-+m4trace:configure.ac:5257: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
-+m4trace:configure.ac:5257: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
-+m4trace:configure.ac:5258: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
-+m4trace:configure.ac:5258: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
-+m4trace:configure.ac:5258: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
-+m4trace:configure.ac:5259: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
-+m4trace:configure.ac:5259: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
-+m4trace:configure.ac:5259: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
-+m4trace:configure.ac:5260: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
-+m4trace:configure.ac:5260: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
-+m4trace:configure.ac:5260: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
-+m4trace:configure.ac:5261: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
-+m4trace:configure.ac:5261: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
-+m4trace:configure.ac:5261: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
-+m4trace:configure.ac:5262: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
-+m4trace:configure.ac:5262: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
-+m4trace:configure.ac:5262: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
-+m4trace:configure.ac:5263: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
-+m4trace:configure.ac:5263: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
-+m4trace:configure.ac:5263: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
-+m4trace:configure.ac:5264: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
-+m4trace:configure.ac:5264: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
-+m4trace:configure.ac:5264: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
-+m4trace:configure.ac:5265: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
-+m4trace:configure.ac:5265: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
-+m4trace:configure.ac:5265: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
-+m4trace:configure.ac:5266: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
-+m4trace:configure.ac:5266: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
-+m4trace:configure.ac:5266: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
-+m4trace:configure.ac:5267: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
-+m4trace:configure.ac:5267: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
-+m4trace:configure.ac:5267: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
-+m4trace:configure.ac:5268: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
-+m4trace:configure.ac:5268: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
-+m4trace:configure.ac:5268: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
-+m4trace:configure.ac:5269: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
-+m4trace:configure.ac:5269: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
-+m4trace:configure.ac:5269: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
-+m4trace:configure.ac:5270: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
-+m4trace:configure.ac:5270: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
-+m4trace:configure.ac:5270: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
-+m4trace:configure.ac:5271: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
-+m4trace:configure.ac:5271: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
-+m4trace:configure.ac:5271: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
-+m4trace:configure.ac:5272: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
-+m4trace:configure.ac:5272: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
-+m4trace:configure.ac:5272: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
-+m4trace:configure.ac:5273: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
-+m4trace:configure.ac:5273: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
-+m4trace:configure.ac:5273: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
-+m4trace:configure.ac:5274: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
-+m4trace:configure.ac:5274: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
-+m4trace:configure.ac:5274: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
-+m4trace:configure.ac:5275: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
-+m4trace:configure.ac:5275: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
-+m4trace:configure.ac:5275: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
-+m4trace:configure.ac:5276: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
-+m4trace:configure.ac:5276: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
-+m4trace:configure.ac:5276: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
-+m4trace:configure.ac:5277: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
-+m4trace:configure.ac:5277: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
-+m4trace:configure.ac:5277: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
-+m4trace:configure.ac:5278: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
-+m4trace:configure.ac:5278: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
-+m4trace:configure.ac:5278: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
-+m4trace:configure.ac:5279: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
-+m4trace:configure.ac:5279: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
-+m4trace:configure.ac:5279: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
-+m4trace:configure.ac:5280: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
-+m4trace:configure.ac:5280: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
-+m4trace:configure.ac:5280: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
-+m4trace:configure.ac:5281: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
-+m4trace:configure.ac:5281: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
-+m4trace:configure.ac:5281: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
-+m4trace:configure.ac:5282: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
-+m4trace:configure.ac:5282: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
-+m4trace:configure.ac:5282: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
-+m4trace:configure.ac:5283: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
-+m4trace:configure.ac:5283: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
-+m4trace:configure.ac:5283: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
-+m4trace:configure.ac:5284: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
-+m4trace:configure.ac:5284: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
-+m4trace:configure.ac:5284: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
-+m4trace:configure.ac:5285: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
-+m4trace:configure.ac:5285: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
-+m4trace:configure.ac:5285: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
-+m4trace:configure.ac:5286: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
-+m4trace:configure.ac:5286: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
-+m4trace:configure.ac:5286: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
-+m4trace:configure.ac:5287: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
-+m4trace:configure.ac:5287: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
-+m4trace:configure.ac:5287: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
-+m4trace:configure.ac:5288: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
-+m4trace:configure.ac:5288: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
-+m4trace:configure.ac:5288: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
-+m4trace:configure.ac:5289: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
-+m4trace:configure.ac:5289: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
-+m4trace:configure.ac:5289: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
-+m4trace:configure.ac:5290: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
-+m4trace:configure.ac:5290: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
-+m4trace:configure.ac:5290: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
-+m4trace:configure.ac:5291: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
-+m4trace:configure.ac:5291: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
-+m4trace:configure.ac:5291: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
-+m4trace:configure.ac:5292: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
-+m4trace:configure.ac:5292: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
-+m4trace:configure.ac:5292: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
-+m4trace:configure.ac:5293: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
-+m4trace:configure.ac:5293: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
-+m4trace:configure.ac:5293: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
-+m4trace:configure.ac:5294: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
-+m4trace:configure.ac:5294: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
-+m4trace:configure.ac:5294: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
-+m4trace:configure.ac:5295: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
-+m4trace:configure.ac:5295: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
-+m4trace:configure.ac:5295: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
-+m4trace:configure.ac:5296: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
-+m4trace:configure.ac:5296: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
-+m4trace:configure.ac:5296: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
-+m4trace:configure.ac:5297: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
-+m4trace:configure.ac:5297: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
-+m4trace:configure.ac:5297: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
-+m4trace:configure.ac:5298: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
-+m4trace:configure.ac:5298: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
-+m4trace:configure.ac:5298: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
-+m4trace:configure.ac:5301: -1- CREATE_HEX_VERSION
-+m4trace:configure.ac:5301: -1- m4_pattern_allow([^HEX_VERSION$])
-+m4trace:configure.ac:5302: -1- m4_pattern_allow([^AM_CPPFLAGS$])
-+m4trace:configure.ac:5303: -1- m4_pattern_allow([^AM_CFLAGS$])
-+m4trace:configure.ac:5304: -1- m4_pattern_allow([^AM_LDFLAGS$])
-+m4trace:configure.ac:5305: -1- m4_pattern_allow([^AM_CCASFLAGS$])
-+m4trace:configure.ac:5306: -1- m4_pattern_allow([^LIB_ADD$])
-+m4trace:configure.ac:5307: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
-+m4trace:configure.ac:5313: -1- AX_CREATE_GENERIC_CONFIG
-+m4trace:configure.ac:5313: -1- m4_pattern_allow([^GENERIC_CONFIG$])
-+m4trace:configure.ac:5314: -1- AX_AM_JOBSERVER([yes])
-+m4trace:configure.ac:5314: -1- AX_COUNT_CPUS
-+m4trace:configure.ac:5314: -1- AX_AM_MACROS
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- AX_PRINT_TO_FILE([$AMINCLUDE], [[
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Werror])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Werror], [ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-g])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-ggdb], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-O0], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wno-pragmas], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wall], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wno-strict-aliasing], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wextra], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunknown-pragmas], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wthis-test-should-fail], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([--param=ssp-buffer-size=1], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Waddress], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Warray-bounds], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wbad-function-cast], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wchar-subscripts], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wcomment], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wfloat-equal], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wformat-security], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wformat=2], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmaybe-uninitialized], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-field-initializers], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-noreturn], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wmissing-prototypes], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wnested-externs], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wnormalized=id], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Woverride-init], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-arith], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wpointer-sign], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wredundant-decls], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wshadow], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wshorten-64-to-32], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wsign-compare], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-overflow=1], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wstrict-prototypes], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wswitch-enum], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wundef], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-result], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wunused-variable], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-Wwrite-strings], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_COMPILE_FLAGS([-fwrapv], [], [$ax_append_compile_cflags_extra])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5852: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5852: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [])], [], [$ax_append_compile_cflags_extra], [])
++m4trace:configure.ac:5852: -1- AX_APPEND_FLAG([$flag], [])
++m4trace:configure.ac:5860: -1- m4_pattern_allow([^WOLFSSL_DLL$])
++m4trace:configure.ac:5869: -1- AX_SIMD_CC_COMPILER_FLAGS
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_COMPILE_FLAGS])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-80387], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-fp-ret-in-387], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-fpu], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-m80387], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mfpu], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_FPU_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-sse], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mgeneral-regs-only], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mmmx], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse2], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-msse4], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mavx], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mavx2], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-mno-general-regs-only], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-builtin], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-loop-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fno-tree-slp-vectorize], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-fbuiltin], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-loop-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-ftree-slp-vectorize], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [CFLAGS_AUTO_VECTORIZE_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"], [ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_DISABLE_SIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPU_ENABLE_SIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [ASFLAGS_FPUSIMD_DISABLE])
++m4trace:configure.ac:5869: -1- AX_APPEND_COMPILE_FLAGS([-Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"], [$ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_CHECK_COMPILE_FLAG])
++m4trace:configure.ac:5869: -1- AX_REQUIRE_DEFINED([AX_APPEND_FLAG])
++m4trace:configure.ac:5869: -1- AX_CHECK_COMPILE_FLAG([$flag], [AX_APPEND_FLAG([$flag], [$ASFLAGS_FPUSIMD_ENABLE])], [], [], [])
++m4trace:configure.ac:5869: -1- AX_APPEND_FLAG([$flag], [$ASFLAGS_FPUSIMD_ENABLE])
++m4trace:configure.ac:5869: -1- _m4_warn([obsolete], [back quotes and double quotes must not be escaped in: "Don\'t know how to construct assembler flags for target \"${host_cpu}\"."], [m4/ax_linuxkm.m4:52: AX_SIMD_CC_COMPILER_FLAGS is expanded from...
++configure.ac:5869: the top level])
++m4trace:configure.ac:5870: -1- m4_pattern_allow([^CFLAGS_FPU_DISABLE$])
++m4trace:configure.ac:5871: -1- m4_pattern_allow([^CFLAGS_FPU_ENABLE$])
++m4trace:configure.ac:5872: -1- m4_pattern_allow([^CFLAGS_SIMD_DISABLE$])
++m4trace:configure.ac:5873: -1- m4_pattern_allow([^CFLAGS_SIMD_ENABLE$])
++m4trace:configure.ac:5874: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_DISABLE$])
++m4trace:configure.ac:5875: -1- m4_pattern_allow([^CFLAGS_AUTO_VECTORIZE_ENABLE$])
++m4trace:configure.ac:5876: -1- m4_pattern_allow([^ASFLAGS_FPU_DISABLE_SIMD_ENABLE$])
++m4trace:configure.ac:5877: -1- m4_pattern_allow([^ASFLAGS_FPU_ENABLE_SIMD_DISABLE$])
++m4trace:configure.ac:5878: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_DISABLE$])
++m4trace:configure.ac:5879: -1- m4_pattern_allow([^ASFLAGS_FPUSIMD_ENABLE$])
++m4trace:configure.ac:5944: -1- AM_CONDITIONAL([BUILD_DISTRO], [test "x$ENABLED_DISTRO" = "xyes"])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_TRUE$])
++m4trace:configure.ac:5944: -1- m4_pattern_allow([^BUILD_DISTRO_FALSE$])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_TRUE])
++m4trace:configure.ac:5944: -1- _AM_SUBST_NOTMAKE([BUILD_DISTRO_FALSE])
++m4trace:configure.ac:5945: -1- AM_CONDITIONAL([BUILD_ALL], [test "x$ENABLED_ALL" = "xyes"])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_TRUE$])
++m4trace:configure.ac:5945: -1- m4_pattern_allow([^BUILD_ALL_FALSE$])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_TRUE])
++m4trace:configure.ac:5945: -1- _AM_SUBST_NOTMAKE([BUILD_ALL_FALSE])
++m4trace:configure.ac:5946: -1- AM_CONDITIONAL([BUILD_TLS13], [test "x$ENABLED_TLS13" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_TRUE$])
++m4trace:configure.ac:5946: -1- m4_pattern_allow([^BUILD_TLS13_FALSE$])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_TRUE])
++m4trace:configure.ac:5946: -1- _AM_SUBST_NOTMAKE([BUILD_TLS13_FALSE])
++m4trace:configure.ac:5947: -1- AM_CONDITIONAL([BUILD_RNG], [test "x$ENABLED_RNG" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_TRUE$])
++m4trace:configure.ac:5947: -1- m4_pattern_allow([^BUILD_RNG_FALSE$])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_TRUE])
++m4trace:configure.ac:5947: -1- _AM_SUBST_NOTMAKE([BUILD_RNG_FALSE])
++m4trace:configure.ac:5948: -1- AM_CONDITIONAL([BUILD_SCTP], [test "x$ENABLED_SCTP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_TRUE$])
++m4trace:configure.ac:5948: -1- m4_pattern_allow([^BUILD_SCTP_FALSE$])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_TRUE])
++m4trace:configure.ac:5948: -1- _AM_SUBST_NOTMAKE([BUILD_SCTP_FALSE])
++m4trace:configure.ac:5949: -1- AM_CONDITIONAL([BUILD_MCAST], [test "x$ENABLED_MCAST" = "xyes"])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_TRUE$])
++m4trace:configure.ac:5949: -1- m4_pattern_allow([^BUILD_MCAST_FALSE$])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_TRUE])
++m4trace:configure.ac:5949: -1- _AM_SUBST_NOTMAKE([BUILD_MCAST_FALSE])
++m4trace:configure.ac:5950: -1- AM_CONDITIONAL([BUILD_IPV6], [test "x$ENABLED_IPV6" = "xyes"])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_TRUE$])
++m4trace:configure.ac:5950: -1- m4_pattern_allow([^BUILD_IPV6_FALSE$])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_TRUE])
++m4trace:configure.ac:5950: -1- _AM_SUBST_NOTMAKE([BUILD_IPV6_FALSE])
++m4trace:configure.ac:5951: -1- AM_CONDITIONAL([BUILD_LEANPSK], [test "x$ENABLED_LEANPSK" = "xyes"])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_TRUE$])
++m4trace:configure.ac:5951: -1- m4_pattern_allow([^BUILD_LEANPSK_FALSE$])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_TRUE])
++m4trace:configure.ac:5951: -1- _AM_SUBST_NOTMAKE([BUILD_LEANPSK_FALSE])
++m4trace:configure.ac:5952: -1- AM_CONDITIONAL([BUILD_LEANTLS], [test "x$ENABLED_LEANTLS" = "xyes"])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_TRUE$])
++m4trace:configure.ac:5952: -1- m4_pattern_allow([^BUILD_LEANTLS_FALSE$])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_TRUE])
++m4trace:configure.ac:5952: -1- _AM_SUBST_NOTMAKE([BUILD_LEANTLS_FALSE])
++m4trace:configure.ac:5953: -1- AM_CONDITIONAL([BUILD_LOWMEM], [test "x$ENABLED_LOWRESOURCE" = "xyes"])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_TRUE$])
++m4trace:configure.ac:5953: -1- m4_pattern_allow([^BUILD_LOWMEM_FALSE$])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_TRUE])
++m4trace:configure.ac:5953: -1- _AM_SUBST_NOTMAKE([BUILD_LOWMEM_FALSE])
++m4trace:configure.ac:5954: -1- AM_CONDITIONAL([BUILD_PKCALLBACKS], [ test "x$ENABLED_PKCALLBACKS" = "xyes"])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_TRUE$])
++m4trace:configure.ac:5954: -1- m4_pattern_allow([^BUILD_PKCALLBACKS_FALSE$])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_TRUE])
++m4trace:configure.ac:5954: -1- _AM_SUBST_NOTMAKE([BUILD_PKCALLBACKS_FALSE])
++m4trace:configure.ac:5955: -1- AM_CONDITIONAL([BUILD_CRYPTOAUTHLIB], [test "x$ENABLED_CRYPTOAUTHLIB" = "xyes"])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_TRUE$])
++m4trace:configure.ac:5955: -1- m4_pattern_allow([^BUILD_CRYPTOAUTHLIB_FALSE$])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_TRUE])
++m4trace:configure.ac:5955: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOAUTHLIB_FALSE])
++m4trace:configure.ac:5956: -1- AM_CONDITIONAL([BUILD_SNIFFER], [ test "x$ENABLED_SNIFFER" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_TRUE$])
++m4trace:configure.ac:5956: -1- m4_pattern_allow([^BUILD_SNIFFER_FALSE$])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_TRUE])
++m4trace:configure.ac:5956: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFER_FALSE])
++m4trace:configure.ac:5957: -1- AM_CONDITIONAL([BUILD_SNIFFTEST], [ test "x$ENABLED_SNIFFTEST" = "xyes"])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_TRUE$])
++m4trace:configure.ac:5957: -1- m4_pattern_allow([^BUILD_SNIFFTEST_FALSE$])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_TRUE])
++m4trace:configure.ac:5957: -1- _AM_SUBST_NOTMAKE([BUILD_SNIFFTEST_FALSE])
++m4trace:configure.ac:5958: -1- AM_CONDITIONAL([BUILD_AESGCM], [test "x$ENABLED_AESGCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_TRUE$])
++m4trace:configure.ac:5958: -1- m4_pattern_allow([^BUILD_AESGCM_FALSE$])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_TRUE])
++m4trace:configure.ac:5958: -1- _AM_SUBST_NOTMAKE([BUILD_AESGCM_FALSE])
++m4trace:configure.ac:5959: -1- AM_CONDITIONAL([BUILD_AESCCM], [test "x$ENABLED_AESCCM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_TRUE$])
++m4trace:configure.ac:5959: -1- m4_pattern_allow([^BUILD_AESCCM_FALSE$])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_TRUE])
++m4trace:configure.ac:5959: -1- _AM_SUBST_NOTMAKE([BUILD_AESCCM_FALSE])
++m4trace:configure.ac:5960: -1- AM_CONDITIONAL([BUILD_ARMASM], [test "x$ENABLED_ARMASM" = "xyes"])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_TRUE$])
++m4trace:configure.ac:5960: -1- m4_pattern_allow([^BUILD_ARMASM_FALSE$])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_TRUE])
++m4trace:configure.ac:5960: -1- _AM_SUBST_NOTMAKE([BUILD_ARMASM_FALSE])
++m4trace:configure.ac:5961: -1- AM_CONDITIONAL([BUILD_XILINX], [test "x$ENABLED_XILINX" = "xyes"])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_TRUE$])
++m4trace:configure.ac:5961: -1- m4_pattern_allow([^BUILD_XILINX_FALSE$])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_TRUE])
++m4trace:configure.ac:5961: -1- _AM_SUBST_NOTMAKE([BUILD_XILINX_FALSE])
++m4trace:configure.ac:5962: -1- AM_CONDITIONAL([BUILD_AESNI], [test "x$ENABLED_AESNI" = "xyes"])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_TRUE$])
++m4trace:configure.ac:5962: -1- m4_pattern_allow([^BUILD_AESNI_FALSE$])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_TRUE])
++m4trace:configure.ac:5962: -1- _AM_SUBST_NOTMAKE([BUILD_AESNI_FALSE])
++m4trace:configure.ac:5963: -1- AM_CONDITIONAL([BUILD_INTELASM], [test "x$ENABLED_INTELASM" = "xyes"])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_TRUE$])
++m4trace:configure.ac:5963: -1- m4_pattern_allow([^BUILD_INTELASM_FALSE$])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_TRUE])
++m4trace:configure.ac:5963: -1- _AM_SUBST_NOTMAKE([BUILD_INTELASM_FALSE])
++m4trace:configure.ac:5964: -1- AM_CONDITIONAL([BUILD_AFALG], [test "x$ENABLED_AFALG" = "xyes"])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_TRUE$])
++m4trace:configure.ac:5964: -1- m4_pattern_allow([^BUILD_AFALG_FALSE$])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_TRUE])
++m4trace:configure.ac:5964: -1- _AM_SUBST_NOTMAKE([BUILD_AFALG_FALSE])
++m4trace:configure.ac:5965: -1- AM_CONDITIONAL([BUILD_DEVCRYPTO], [test "x$ENABLED_DEVCRYPTO" = "xyes"])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_TRUE$])
++m4trace:configure.ac:5965: -1- m4_pattern_allow([^BUILD_DEVCRYPTO_FALSE$])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_TRUE])
++m4trace:configure.ac:5965: -1- _AM_SUBST_NOTMAKE([BUILD_DEVCRYPTO_FALSE])
++m4trace:configure.ac:5966: -1- AM_CONDITIONAL([BUILD_CAMELLIA], [test "x$ENABLED_CAMELLIA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_TRUE$])
++m4trace:configure.ac:5966: -1- m4_pattern_allow([^BUILD_CAMELLIA_FALSE$])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_TRUE])
++m4trace:configure.ac:5966: -1- _AM_SUBST_NOTMAKE([BUILD_CAMELLIA_FALSE])
++m4trace:configure.ac:5967: -1- AM_CONDITIONAL([BUILD_MD2], [test "x$ENABLED_MD2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_TRUE$])
++m4trace:configure.ac:5967: -1- m4_pattern_allow([^BUILD_MD2_FALSE$])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_TRUE])
++m4trace:configure.ac:5967: -1- _AM_SUBST_NOTMAKE([BUILD_MD2_FALSE])
++m4trace:configure.ac:5968: -1- AM_CONDITIONAL([BUILD_RIPEMD], [test "x$ENABLED_RIPEMD" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_TRUE$])
++m4trace:configure.ac:5968: -1- m4_pattern_allow([^BUILD_RIPEMD_FALSE$])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_TRUE])
++m4trace:configure.ac:5968: -1- _AM_SUBST_NOTMAKE([BUILD_RIPEMD_FALSE])
++m4trace:configure.ac:5969: -1- AM_CONDITIONAL([BUILD_BLAKE2], [test "x$ENABLED_BLAKE2" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_TRUE$])
++m4trace:configure.ac:5969: -1- m4_pattern_allow([^BUILD_BLAKE2_FALSE$])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_TRUE])
++m4trace:configure.ac:5969: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2_FALSE])
++m4trace:configure.ac:5970: -1- AM_CONDITIONAL([BUILD_BLAKE2S], [test "x$ENABLED_BLAKE2S" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_TRUE$])
++m4trace:configure.ac:5970: -1- m4_pattern_allow([^BUILD_BLAKE2S_FALSE$])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_TRUE])
++m4trace:configure.ac:5970: -1- _AM_SUBST_NOTMAKE([BUILD_BLAKE2S_FALSE])
++m4trace:configure.ac:5971: -1- AM_CONDITIONAL([BUILD_SHA512], [test "x$ENABLED_SHA512" = "xyes" || test "x$ENABLED_SHA384" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_TRUE$])
++m4trace:configure.ac:5971: -1- m4_pattern_allow([^BUILD_SHA512_FALSE$])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_TRUE])
++m4trace:configure.ac:5971: -1- _AM_SUBST_NOTMAKE([BUILD_SHA512_FALSE])
++m4trace:configure.ac:5972: -1- AM_CONDITIONAL([BUILD_DSA], [test "x$ENABLED_DSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_TRUE$])
++m4trace:configure.ac:5972: -1- m4_pattern_allow([^BUILD_DSA_FALSE$])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_TRUE])
++m4trace:configure.ac:5972: -1- _AM_SUBST_NOTMAKE([BUILD_DSA_FALSE])
++m4trace:configure.ac:5973: -1- AM_CONDITIONAL([BUILD_ECC], [test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_TRUE$])
++m4trace:configure.ac:5973: -1- m4_pattern_allow([^BUILD_ECC_FALSE$])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_TRUE])
++m4trace:configure.ac:5973: -1- _AM_SUBST_NOTMAKE([BUILD_ECC_FALSE])
++m4trace:configure.ac:5974: -1- AM_CONDITIONAL([BUILD_ED25519], [test "x$ENABLED_ED25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_TRUE$])
++m4trace:configure.ac:5974: -1- m4_pattern_allow([^BUILD_ED25519_FALSE$])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_TRUE])
++m4trace:configure.ac:5974: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_FALSE])
++m4trace:configure.ac:5975: -1- AM_CONDITIONAL([BUILD_ED25519_SMALL], [test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_TRUE$])
++m4trace:configure.ac:5975: -1- m4_pattern_allow([^BUILD_ED25519_SMALL_FALSE$])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_TRUE])
++m4trace:configure.ac:5975: -1- _AM_SUBST_NOTMAKE([BUILD_ED25519_SMALL_FALSE])
++m4trace:configure.ac:5976: -1- AM_CONDITIONAL([BUILD_FEMATH], [test "x$ENABLED_FEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_TRUE$])
++m4trace:configure.ac:5976: -1- m4_pattern_allow([^BUILD_FEMATH_FALSE$])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_TRUE])
++m4trace:configure.ac:5976: -1- _AM_SUBST_NOTMAKE([BUILD_FEMATH_FALSE])
++m4trace:configure.ac:5977: -1- AM_CONDITIONAL([BUILD_GEMATH], [test "x$ENABLED_GEMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_TRUE$])
++m4trace:configure.ac:5977: -1- m4_pattern_allow([^BUILD_GEMATH_FALSE$])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_TRUE])
++m4trace:configure.ac:5977: -1- _AM_SUBST_NOTMAKE([BUILD_GEMATH_FALSE])
++m4trace:configure.ac:5978: -1- AM_CONDITIONAL([BUILD_CURVE25519], [test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_TRUE$])
++m4trace:configure.ac:5978: -1- m4_pattern_allow([^BUILD_CURVE25519_FALSE$])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_TRUE])
++m4trace:configure.ac:5978: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_FALSE])
++m4trace:configure.ac:5979: -1- AM_CONDITIONAL([BUILD_CURVE25519_SMALL], [test "x$ENABLED_CURVE25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_TRUE$])
++m4trace:configure.ac:5979: -1- m4_pattern_allow([^BUILD_CURVE25519_SMALL_FALSE$])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_TRUE])
++m4trace:configure.ac:5979: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE25519_SMALL_FALSE])
++m4trace:configure.ac:5980: -1- AM_CONDITIONAL([BUILD_ED448], [test "x$ENABLED_ED448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_TRUE$])
++m4trace:configure.ac:5980: -1- m4_pattern_allow([^BUILD_ED448_FALSE$])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_TRUE])
++m4trace:configure.ac:5980: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_FALSE])
++m4trace:configure.ac:5981: -1- AM_CONDITIONAL([BUILD_ED448_SMALL], [test "x$ENABLED_ED448_SMALL" = "xyes"])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_TRUE$])
++m4trace:configure.ac:5981: -1- m4_pattern_allow([^BUILD_ED448_SMALL_FALSE$])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_TRUE])
++m4trace:configure.ac:5981: -1- _AM_SUBST_NOTMAKE([BUILD_ED448_SMALL_FALSE])
++m4trace:configure.ac:5982: -1- AM_CONDITIONAL([BUILD_FE448], [test "x$ENABLED_FE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_TRUE$])
++m4trace:configure.ac:5982: -1- m4_pattern_allow([^BUILD_FE448_FALSE$])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_TRUE])
++m4trace:configure.ac:5982: -1- _AM_SUBST_NOTMAKE([BUILD_FE448_FALSE])
++m4trace:configure.ac:5983: -1- AM_CONDITIONAL([BUILD_GE448], [test "x$ENABLED_GE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_TRUE$])
++m4trace:configure.ac:5983: -1- m4_pattern_allow([^BUILD_GE448_FALSE$])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_TRUE])
++m4trace:configure.ac:5983: -1- _AM_SUBST_NOTMAKE([BUILD_GE448_FALSE])
++m4trace:configure.ac:5984: -1- AM_CONDITIONAL([BUILD_CURVE448], [test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_TRUE$])
++m4trace:configure.ac:5984: -1- m4_pattern_allow([^BUILD_CURVE448_FALSE$])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_TRUE])
++m4trace:configure.ac:5984: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_FALSE])
++m4trace:configure.ac:5985: -1- AM_CONDITIONAL([BUILD_CURVE448_SMALL], [test "x$ENABLED_CURVE448_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_TRUE$])
++m4trace:configure.ac:5985: -1- m4_pattern_allow([^BUILD_CURVE448_SMALL_FALSE$])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_TRUE])
++m4trace:configure.ac:5985: -1- _AM_SUBST_NOTMAKE([BUILD_CURVE448_SMALL_FALSE])
++m4trace:configure.ac:5986: -1- AM_CONDITIONAL([BUILD_MEMORY], [test "x$ENABLED_MEMORY" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_TRUE$])
++m4trace:configure.ac:5986: -1- m4_pattern_allow([^BUILD_MEMORY_FALSE$])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_TRUE])
++m4trace:configure.ac:5986: -1- _AM_SUBST_NOTMAKE([BUILD_MEMORY_FALSE])
++m4trace:configure.ac:5987: -1- AM_CONDITIONAL([BUILD_RSA], [test "x$ENABLED_RSA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_TRUE$])
++m4trace:configure.ac:5987: -1- m4_pattern_allow([^BUILD_RSA_FALSE$])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_TRUE])
++m4trace:configure.ac:5987: -1- _AM_SUBST_NOTMAKE([BUILD_RSA_FALSE])
++m4trace:configure.ac:5988: -1- AM_CONDITIONAL([BUILD_DH], [test "x$ENABLED_DH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_TRUE$])
++m4trace:configure.ac:5988: -1- m4_pattern_allow([^BUILD_DH_FALSE$])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_TRUE])
++m4trace:configure.ac:5988: -1- _AM_SUBST_NOTMAKE([BUILD_DH_FALSE])
++m4trace:configure.ac:5989: -1- AM_CONDITIONAL([BUILD_ASN], [test "x$ENABLED_ASN" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_TRUE$])
++m4trace:configure.ac:5989: -1- m4_pattern_allow([^BUILD_ASN_FALSE$])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_TRUE])
++m4trace:configure.ac:5989: -1- _AM_SUBST_NOTMAKE([BUILD_ASN_FALSE])
++m4trace:configure.ac:5990: -1- AM_CONDITIONAL([BUILD_AES], [test "x$ENABLED_AES" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_TRUE$])
++m4trace:configure.ac:5990: -1- m4_pattern_allow([^BUILD_AES_FALSE$])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_TRUE])
++m4trace:configure.ac:5990: -1- _AM_SUBST_NOTMAKE([BUILD_AES_FALSE])
++m4trace:configure.ac:5991: -1- AM_CONDITIONAL([BUILD_CODING], [test "x$ENABLED_CODING" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_TRUE$])
++m4trace:configure.ac:5991: -1- m4_pattern_allow([^BUILD_CODING_FALSE$])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_TRUE])
++m4trace:configure.ac:5991: -1- _AM_SUBST_NOTMAKE([BUILD_CODING_FALSE])
++m4trace:configure.ac:5992: -1- AM_CONDITIONAL([BUILD_IDEA], [test "x$ENABLED_IDEA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_TRUE$])
++m4trace:configure.ac:5992: -1- m4_pattern_allow([^BUILD_IDEA_FALSE$])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_TRUE])
++m4trace:configure.ac:5992: -1- _AM_SUBST_NOTMAKE([BUILD_IDEA_FALSE])
++m4trace:configure.ac:5993: -1- AM_CONDITIONAL([BUILD_RC4], [test "x$ENABLED_ARC4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_TRUE$])
++m4trace:configure.ac:5993: -1- m4_pattern_allow([^BUILD_RC4_FALSE$])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_TRUE])
++m4trace:configure.ac:5993: -1- _AM_SUBST_NOTMAKE([BUILD_RC4_FALSE])
++m4trace:configure.ac:5994: -1- AM_CONDITIONAL([BUILD_MD5], [test "x$ENABLED_MD5" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_TRUE$])
++m4trace:configure.ac:5994: -1- m4_pattern_allow([^BUILD_MD5_FALSE$])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_TRUE])
++m4trace:configure.ac:5994: -1- _AM_SUBST_NOTMAKE([BUILD_MD5_FALSE])
++m4trace:configure.ac:5995: -1- AM_CONDITIONAL([BUILD_SHA], [test "x$ENABLED_SHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_TRUE$])
++m4trace:configure.ac:5995: -1- m4_pattern_allow([^BUILD_SHA_FALSE$])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_TRUE])
++m4trace:configure.ac:5995: -1- _AM_SUBST_NOTMAKE([BUILD_SHA_FALSE])
++m4trace:configure.ac:5996: -1- AM_CONDITIONAL([BUILD_HC128], [test "x$ENABLED_HC128" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_TRUE$])
++m4trace:configure.ac:5996: -1- m4_pattern_allow([^BUILD_HC128_FALSE$])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_TRUE])
++m4trace:configure.ac:5996: -1- _AM_SUBST_NOTMAKE([BUILD_HC128_FALSE])
++m4trace:configure.ac:5997: -1- AM_CONDITIONAL([BUILD_RABBIT], [test "x$ENABLED_RABBIT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_TRUE$])
++m4trace:configure.ac:5997: -1- m4_pattern_allow([^BUILD_RABBIT_FALSE$])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_TRUE])
++m4trace:configure.ac:5997: -1- _AM_SUBST_NOTMAKE([BUILD_RABBIT_FALSE])
++m4trace:configure.ac:5998: -1- AM_CONDITIONAL([BUILD_FIPS], [test "x$ENABLED_FIPS" = "xyes"])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_TRUE$])
++m4trace:configure.ac:5998: -1- m4_pattern_allow([^BUILD_FIPS_FALSE$])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_TRUE])
++m4trace:configure.ac:5998: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_FALSE])
++m4trace:configure.ac:5999: -1- AM_CONDITIONAL([BUILD_FIPS_V1], [test "x$FIPS_VERSION" = "xv1"])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_TRUE$])
++m4trace:configure.ac:5999: -1- m4_pattern_allow([^BUILD_FIPS_V1_FALSE$])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_TRUE])
++m4trace:configure.ac:5999: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V1_FALSE])
++m4trace:configure.ac:6000: -1- AM_CONDITIONAL([BUILD_FIPS_V2], [test "x$FIPS_VERSION" = "xv2"])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_TRUE$])
++m4trace:configure.ac:6000: -1- m4_pattern_allow([^BUILD_FIPS_V2_FALSE$])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_TRUE])
++m4trace:configure.ac:6000: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_V2_FALSE])
++m4trace:configure.ac:6001: -1- AM_CONDITIONAL([BUILD_FIPS_RAND], [test "x$FIPS_VERSION" = "xrand"])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_TRUE$])
++m4trace:configure.ac:6001: -1- m4_pattern_allow([^BUILD_FIPS_RAND_FALSE$])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_TRUE])
++m4trace:configure.ac:6001: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_RAND_FALSE])
++m4trace:configure.ac:6002: -1- AM_CONDITIONAL([BUILD_FIPS_READY], [test "x$FIPS_READY" = "xyes"])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_TRUE$])
++m4trace:configure.ac:6002: -1- m4_pattern_allow([^BUILD_FIPS_READY_FALSE$])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_TRUE])
++m4trace:configure.ac:6002: -1- _AM_SUBST_NOTMAKE([BUILD_FIPS_READY_FALSE])
++m4trace:configure.ac:6003: -1- AM_CONDITIONAL([BUILD_CMAC], [test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_TRUE$])
++m4trace:configure.ac:6003: -1- m4_pattern_allow([^BUILD_CMAC_FALSE$])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_TRUE])
++m4trace:configure.ac:6003: -1- _AM_SUBST_NOTMAKE([BUILD_CMAC_FALSE])
++m4trace:configure.ac:6004: -1- AM_CONDITIONAL([BUILD_SELFTEST], [test "x$ENABLED_SELFTEST" = "xyes"])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_TRUE$])
++m4trace:configure.ac:6004: -1- m4_pattern_allow([^BUILD_SELFTEST_FALSE$])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_TRUE])
++m4trace:configure.ac:6004: -1- _AM_SUBST_NOTMAKE([BUILD_SELFTEST_FALSE])
++m4trace:configure.ac:6005: -1- AM_CONDITIONAL([BUILD_SHA224], [test "x$ENABLED_SHA224" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_TRUE$])
++m4trace:configure.ac:6005: -1- m4_pattern_allow([^BUILD_SHA224_FALSE$])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_TRUE])
++m4trace:configure.ac:6005: -1- _AM_SUBST_NOTMAKE([BUILD_SHA224_FALSE])
++m4trace:configure.ac:6006: -1- AM_CONDITIONAL([BUILD_SHA3], [test "x$ENABLED_SHA3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_TRUE$])
++m4trace:configure.ac:6006: -1- m4_pattern_allow([^BUILD_SHA3_FALSE$])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_TRUE])
++m4trace:configure.ac:6006: -1- _AM_SUBST_NOTMAKE([BUILD_SHA3_FALSE])
++m4trace:configure.ac:6007: -1- AM_CONDITIONAL([BUILD_POLY1305], [test "x$ENABLED_POLY1305" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_TRUE$])
++m4trace:configure.ac:6007: -1- m4_pattern_allow([^BUILD_POLY1305_FALSE$])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_TRUE])
++m4trace:configure.ac:6007: -1- _AM_SUBST_NOTMAKE([BUILD_POLY1305_FALSE])
++m4trace:configure.ac:6008: -1- AM_CONDITIONAL([BUILD_CHACHA], [test "x$ENABLED_CHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_TRUE$])
++m4trace:configure.ac:6008: -1- m4_pattern_allow([^BUILD_CHACHA_FALSE$])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_TRUE])
++m4trace:configure.ac:6008: -1- _AM_SUBST_NOTMAKE([BUILD_CHACHA_FALSE])
++m4trace:configure.ac:6009: -1- AM_CONDITIONAL([BUILD_XCHACHA], [test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_TRUE$])
++m4trace:configure.ac:6009: -1- m4_pattern_allow([^BUILD_XCHACHA_FALSE$])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_TRUE])
++m4trace:configure.ac:6009: -1- _AM_SUBST_NOTMAKE([BUILD_XCHACHA_FALSE])
++m4trace:configure.ac:6010: -1- AM_CONDITIONAL([BUILD_INLINE], [test "x$ENABLED_INLINE" = "xyes"])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_TRUE$])
++m4trace:configure.ac:6010: -1- m4_pattern_allow([^BUILD_INLINE_FALSE$])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_TRUE])
++m4trace:configure.ac:6010: -1- _AM_SUBST_NOTMAKE([BUILD_INLINE_FALSE])
++m4trace:configure.ac:6011: -1- AM_CONDITIONAL([BUILD_OCSP], [test "x$ENABLED_OCSP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_TRUE$])
++m4trace:configure.ac:6011: -1- m4_pattern_allow([^BUILD_OCSP_FALSE$])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_TRUE])
++m4trace:configure.ac:6011: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_FALSE])
++m4trace:configure.ac:6012: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST" = "xyes"])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_TRUE$])
++m4trace:configure.ac:6012: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_FALSE$])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_TRUE])
++m4trace:configure.ac:6012: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_FALSE])
++m4trace:configure.ac:6013: -1- AM_CONDITIONAL([BUILD_OCSP_STAPLING_V2], [test "x$ENABLED_CERTIFICATE_STATUS_REQUEST_V2" = "xyes"])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_TRUE$])
++m4trace:configure.ac:6013: -1- m4_pattern_allow([^BUILD_OCSP_STAPLING_V2_FALSE$])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_TRUE])
++m4trace:configure.ac:6013: -1- _AM_SUBST_NOTMAKE([BUILD_OCSP_STAPLING_V2_FALSE])
++m4trace:configure.ac:6014: -1- AM_CONDITIONAL([BUILD_CRL], [test "x$ENABLED_CRL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_TRUE$])
++m4trace:configure.ac:6014: -1- m4_pattern_allow([^BUILD_CRL_FALSE$])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_TRUE])
++m4trace:configure.ac:6014: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_FALSE])
++m4trace:configure.ac:6015: -1- AM_CONDITIONAL([BUILD_CRL_MONITOR], [test "x$ENABLED_CRL_MONITOR" = "xyes"])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_TRUE$])
++m4trace:configure.ac:6015: -1- m4_pattern_allow([^BUILD_CRL_MONITOR_FALSE$])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_TRUE])
++m4trace:configure.ac:6015: -1- _AM_SUBST_NOTMAKE([BUILD_CRL_MONITOR_FALSE])
++m4trace:configure.ac:6016: -1- AM_CONDITIONAL([BUILD_USER_RSA], [test "x$ENABLED_USER_RSA" = "xyes" ])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_TRUE$])
++m4trace:configure.ac:6016: -1- m4_pattern_allow([^BUILD_USER_RSA_FALSE$])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_TRUE])
++m4trace:configure.ac:6016: -1- _AM_SUBST_NOTMAKE([BUILD_USER_RSA_FALSE])
++m4trace:configure.ac:6017: -1- AM_CONDITIONAL([BUILD_USER_CRYPTO], [test "x$ENABLED_USER_CRYPTO" = "xyes"])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_TRUE$])
++m4trace:configure.ac:6017: -1- m4_pattern_allow([^BUILD_USER_CRYPTO_FALSE$])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_TRUE])
++m4trace:configure.ac:6017: -1- _AM_SUBST_NOTMAKE([BUILD_USER_CRYPTO_FALSE])
++m4trace:configure.ac:6018: -1- AM_CONDITIONAL([BUILD_NTRU], [test "x$ENABLED_NTRU" = "xyes"])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_TRUE$])
++m4trace:configure.ac:6018: -1- m4_pattern_allow([^BUILD_NTRU_FALSE$])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_TRUE])
++m4trace:configure.ac:6018: -1- _AM_SUBST_NOTMAKE([BUILD_NTRU_FALSE])
++m4trace:configure.ac:6019: -1- AM_CONDITIONAL([BUILD_WNR], [test "x$ENABLED_WNR" = "xyes"])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_TRUE$])
++m4trace:configure.ac:6019: -1- m4_pattern_allow([^BUILD_WNR_FALSE$])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_TRUE])
++m4trace:configure.ac:6019: -1- _AM_SUBST_NOTMAKE([BUILD_WNR_FALSE])
++m4trace:configure.ac:6020: -1- AM_CONDITIONAL([BUILD_SRP], [test "x$ENABLED_SRP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_TRUE$])
++m4trace:configure.ac:6020: -1- m4_pattern_allow([^BUILD_SRP_FALSE$])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_TRUE])
++m4trace:configure.ac:6020: -1- _AM_SUBST_NOTMAKE([BUILD_SRP_FALSE])
++m4trace:configure.ac:6021: -1- AM_CONDITIONAL([USE_VALGRIND], [test "x$ENABLED_VALGRIND" = "xyes"])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_TRUE$])
++m4trace:configure.ac:6021: -1- m4_pattern_allow([^USE_VALGRIND_FALSE$])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_TRUE])
++m4trace:configure.ac:6021: -1- _AM_SUBST_NOTMAKE([USE_VALGRIND_FALSE])
++m4trace:configure.ac:6022: -1- AM_CONDITIONAL([BUILD_MD4], [test "x$ENABLED_MD4" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_TRUE$])
++m4trace:configure.ac:6022: -1- m4_pattern_allow([^BUILD_MD4_FALSE$])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_TRUE])
++m4trace:configure.ac:6022: -1- _AM_SUBST_NOTMAKE([BUILD_MD4_FALSE])
++m4trace:configure.ac:6023: -1- AM_CONDITIONAL([BUILD_PWDBASED], [test "x$ENABLED_PWDBASED" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_TRUE$])
++m4trace:configure.ac:6023: -1- m4_pattern_allow([^BUILD_PWDBASED_FALSE$])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_TRUE])
++m4trace:configure.ac:6023: -1- _AM_SUBST_NOTMAKE([BUILD_PWDBASED_FALSE])
++m4trace:configure.ac:6024: -1- AM_CONDITIONAL([BUILD_SCRYPT], [test "x$ENABLED_SCRYPT" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_TRUE$])
++m4trace:configure.ac:6024: -1- m4_pattern_allow([^BUILD_SCRYPT_FALSE$])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_TRUE])
++m4trace:configure.ac:6024: -1- _AM_SUBST_NOTMAKE([BUILD_SCRYPT_FALSE])
++m4trace:configure.ac:6025: -1- AM_CONDITIONAL([BUILD_CRYPTONLY], [test "x$ENABLED_CRYPTONLY" = "xyes" && test "x$ENABLED_OPENSSLEXTRA" = "xno"])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_TRUE$])
++m4trace:configure.ac:6025: -1- m4_pattern_allow([^BUILD_CRYPTONLY_FALSE$])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_TRUE])
++m4trace:configure.ac:6025: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTONLY_FALSE])
++m4trace:configure.ac:6026: -1- AM_CONDITIONAL([BUILD_FASTMATH], [test "x$ENABLED_FASTMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_TRUE$])
++m4trace:configure.ac:6026: -1- m4_pattern_allow([^BUILD_FASTMATH_FALSE$])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_TRUE])
++m4trace:configure.ac:6026: -1- _AM_SUBST_NOTMAKE([BUILD_FASTMATH_FALSE])
++m4trace:configure.ac:6027: -1- AM_CONDITIONAL([BUILD_SLOWMATH], [test "x$ENABLED_SLOWMATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_TRUE$])
++m4trace:configure.ac:6027: -1- m4_pattern_allow([^BUILD_SLOWMATH_FALSE$])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_TRUE])
++m4trace:configure.ac:6027: -1- _AM_SUBST_NOTMAKE([BUILD_SLOWMATH_FALSE])
++m4trace:configure.ac:6028: -1- AM_CONDITIONAL([BUILD_EXAMPLE_SERVERS], [test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_TRUE$])
++m4trace:configure.ac:6028: -1- m4_pattern_allow([^BUILD_EXAMPLE_SERVERS_FALSE$])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_TRUE])
++m4trace:configure.ac:6028: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_SERVERS_FALSE])
++m4trace:configure.ac:6029: -1- AM_CONDITIONAL([BUILD_EXAMPLE_CLIENTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_TRUE$])
++m4trace:configure.ac:6029: -1- m4_pattern_allow([^BUILD_EXAMPLE_CLIENTS_FALSE$])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_TRUE])
++m4trace:configure.ac:6029: -1- _AM_SUBST_NOTMAKE([BUILD_EXAMPLE_CLIENTS_FALSE])
++m4trace:configure.ac:6030: -1- AM_CONDITIONAL([BUILD_TESTS], [test "x$ENABLED_EXAMPLES" = "xyes"])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_TRUE$])
++m4trace:configure.ac:6030: -1- m4_pattern_allow([^BUILD_TESTS_FALSE$])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_TRUE])
++m4trace:configure.ac:6030: -1- _AM_SUBST_NOTMAKE([BUILD_TESTS_FALSE])
++m4trace:configure.ac:6031: -1- AM_CONDITIONAL([BUILD_THREADED_EXAMPLES], [test "x$ENABLED_SINGLETHREADED" = "xno" && test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_TRUE$])
++m4trace:configure.ac:6031: -1- m4_pattern_allow([^BUILD_THREADED_EXAMPLES_FALSE$])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_TRUE])
++m4trace:configure.ac:6031: -1- _AM_SUBST_NOTMAKE([BUILD_THREADED_EXAMPLES_FALSE])
++m4trace:configure.ac:6032: -1- AM_CONDITIONAL([BUILD_WOLFCRYPT_TESTS], [test "x$ENABLED_CRYPT_TESTS" = "xyes"])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_TRUE$])
++m4trace:configure.ac:6032: -1- m4_pattern_allow([^BUILD_WOLFCRYPT_TESTS_FALSE$])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_TRUE])
++m4trace:configure.ac:6032: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFCRYPT_TESTS_FALSE])
++m4trace:configure.ac:6033: -1- AM_CONDITIONAL([BUILD_LIBZ], [test "x$ENABLED_LIBZ" = "xyes"])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_TRUE$])
++m4trace:configure.ac:6033: -1- m4_pattern_allow([^BUILD_LIBZ_FALSE$])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_TRUE])
++m4trace:configure.ac:6033: -1- _AM_SUBST_NOTMAKE([BUILD_LIBZ_FALSE])
++m4trace:configure.ac:6034: -1- AM_CONDITIONAL([BUILD_PKCS11], [test "x$ENABLED_PKCS11" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_TRUE$])
++m4trace:configure.ac:6034: -1- m4_pattern_allow([^BUILD_PKCS11_FALSE$])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_TRUE])
++m4trace:configure.ac:6034: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS11_FALSE])
++m4trace:configure.ac:6035: -1- AM_CONDITIONAL([BUILD_PKCS12], [test "x$ENABLED_PKCS12" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_TRUE$])
++m4trace:configure.ac:6035: -1- m4_pattern_allow([^BUILD_PKCS12_FALSE$])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_TRUE])
++m4trace:configure.ac:6035: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS12_FALSE])
++m4trace:configure.ac:6036: -1- AM_CONDITIONAL([BUILD_CAVIUM], [test "x$ENABLED_CAVIUM" = "xyes"])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_TRUE$])
++m4trace:configure.ac:6036: -1- m4_pattern_allow([^BUILD_CAVIUM_FALSE$])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_TRUE])
++m4trace:configure.ac:6036: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_FALSE])
++m4trace:configure.ac:6037: -1- AM_CONDITIONAL([BUILD_CAVIUM_V], [test "x$ENABLED_CAVIUM_V" = "xyes"])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_TRUE$])
++m4trace:configure.ac:6037: -1- m4_pattern_allow([^BUILD_CAVIUM_V_FALSE$])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_TRUE])
++m4trace:configure.ac:6037: -1- _AM_SUBST_NOTMAKE([BUILD_CAVIUM_V_FALSE])
++m4trace:configure.ac:6038: -1- AM_CONDITIONAL([BUILD_OCTEON_SYNC], [test "x$ENABLED_OCTEON_SYNC" = "xyes"])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_TRUE$])
++m4trace:configure.ac:6038: -1- m4_pattern_allow([^BUILD_OCTEON_SYNC_FALSE$])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_TRUE])
++m4trace:configure.ac:6038: -1- _AM_SUBST_NOTMAKE([BUILD_OCTEON_SYNC_FALSE])
++m4trace:configure.ac:6039: -1- AM_CONDITIONAL([BUILD_INTEL_QA], [test "x$ENABLED_INTEL_QA" = "xyes"])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_TRUE$])
++m4trace:configure.ac:6039: -1- m4_pattern_allow([^BUILD_INTEL_QA_FALSE$])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_TRUE])
++m4trace:configure.ac:6039: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_FALSE])
++m4trace:configure.ac:6040: -1- AM_CONDITIONAL([BUILD_INTEL_QA_SYNC], [test "x$ENABLED_INTEL_QA_SYNC" = "xyes"])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_TRUE$])
++m4trace:configure.ac:6040: -1- m4_pattern_allow([^BUILD_INTEL_QA_SYNC_FALSE$])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_TRUE])
++m4trace:configure.ac:6040: -1- _AM_SUBST_NOTMAKE([BUILD_INTEL_QA_SYNC_FALSE])
++m4trace:configure.ac:6041: -1- AM_CONDITIONAL([BUILD_SP], [test "x$ENABLED_SP" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_TRUE$])
++m4trace:configure.ac:6041: -1- m4_pattern_allow([^BUILD_SP_FALSE$])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_TRUE])
++m4trace:configure.ac:6041: -1- _AM_SUBST_NOTMAKE([BUILD_SP_FALSE])
++m4trace:configure.ac:6042: -1- AM_CONDITIONAL([BUILD_SP_C], [(test "x$ENABLED_SP" = "xyes" && test "x$ENABLED_SP_ASM" = "xno") || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_TRUE$])
++m4trace:configure.ac:6042: -1- m4_pattern_allow([^BUILD_SP_C_FALSE$])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_TRUE])
++m4trace:configure.ac:6042: -1- _AM_SUBST_NOTMAKE([BUILD_SP_C_FALSE])
++m4trace:configure.ac:6043: -1- AM_CONDITIONAL([BUILD_SP_ARM64], [test "x$ENABLED_SP_ARM64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_TRUE$])
++m4trace:configure.ac:6043: -1- m4_pattern_allow([^BUILD_SP_ARM64_FALSE$])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_TRUE])
++m4trace:configure.ac:6043: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM64_FALSE])
++m4trace:configure.ac:6044: -1- AM_CONDITIONAL([BUILD_SP_ARM32], [test "x$ENABLED_SP_ARM32_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_TRUE$])
++m4trace:configure.ac:6044: -1- m4_pattern_allow([^BUILD_SP_ARM32_FALSE$])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_TRUE])
++m4trace:configure.ac:6044: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM32_FALSE])
++m4trace:configure.ac:6045: -1- AM_CONDITIONAL([BUILD_SP_ARM_THUMB], [test "x$ENABLED_SP_ARM_THUMB_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_TRUE$])
++m4trace:configure.ac:6045: -1- m4_pattern_allow([^BUILD_SP_ARM_THUMB_FALSE$])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_TRUE])
++m4trace:configure.ac:6045: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_THUMB_FALSE])
++m4trace:configure.ac:6046: -1- AM_CONDITIONAL([BUILD_SP_ARM_CORTEX], [test "x$ENABLED_SP_ARM_CORTEX_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_TRUE$])
++m4trace:configure.ac:6046: -1- m4_pattern_allow([^BUILD_SP_ARM_CORTEX_FALSE$])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_TRUE])
++m4trace:configure.ac:6046: -1- _AM_SUBST_NOTMAKE([BUILD_SP_ARM_CORTEX_FALSE])
++m4trace:configure.ac:6047: -1- AM_CONDITIONAL([BUILD_SP_X86_64], [test "x$ENABLED_SP_X86_64_ASM" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_TRUE$])
++m4trace:configure.ac:6047: -1- m4_pattern_allow([^BUILD_SP_X86_64_FALSE$])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_TRUE])
++m4trace:configure.ac:6047: -1- _AM_SUBST_NOTMAKE([BUILD_SP_X86_64_FALSE])
++m4trace:configure.ac:6048: -1- AM_CONDITIONAL([BUILD_SP_INT], [test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_TRUE$])
++m4trace:configure.ac:6048: -1- m4_pattern_allow([^BUILD_SP_INT_FALSE$])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_TRUE])
++m4trace:configure.ac:6048: -1- _AM_SUBST_NOTMAKE([BUILD_SP_INT_FALSE])
++m4trace:configure.ac:6049: -1- AM_CONDITIONAL([BUILD_FAST_RSA], [test "x$ENABLED_FAST_RSA" = "xyes"])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_TRUE$])
++m4trace:configure.ac:6049: -1- m4_pattern_allow([^BUILD_FAST_RSA_FALSE$])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_TRUE])
++m4trace:configure.ac:6049: -1- _AM_SUBST_NOTMAKE([BUILD_FAST_RSA_FALSE])
++m4trace:configure.ac:6050: -1- AM_CONDITIONAL([BUILD_MCAPI], [test "x$ENABLED_MCAPI" = "xyes"])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_TRUE$])
++m4trace:configure.ac:6050: -1- m4_pattern_allow([^BUILD_MCAPI_FALSE$])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_TRUE])
++m4trace:configure.ac:6050: -1- _AM_SUBST_NOTMAKE([BUILD_MCAPI_FALSE])
++m4trace:configure.ac:6051: -1- AM_CONDITIONAL([BUILD_ASYNCCRYPT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_TRUE$])
++m4trace:configure.ac:6051: -1- m4_pattern_allow([^BUILD_ASYNCCRYPT_FALSE$])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_TRUE])
++m4trace:configure.ac:6051: -1- _AM_SUBST_NOTMAKE([BUILD_ASYNCCRYPT_FALSE])
++m4trace:configure.ac:6052: -1- AM_CONDITIONAL([BUILD_WOLFEVENT], [test "x$ENABLED_ASYNCCRYPT" = "xyes"])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_TRUE$])
++m4trace:configure.ac:6052: -1- m4_pattern_allow([^BUILD_WOLFEVENT_FALSE$])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_TRUE])
++m4trace:configure.ac:6052: -1- _AM_SUBST_NOTMAKE([BUILD_WOLFEVENT_FALSE])
++m4trace:configure.ac:6053: -1- AM_CONDITIONAL([BUILD_CRYPTOCB], [test "x$ENABLED_CRYPTOCB" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_TRUE$])
++m4trace:configure.ac:6053: -1- m4_pattern_allow([^BUILD_CRYPTOCB_FALSE$])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_TRUE])
++m4trace:configure.ac:6053: -1- _AM_SUBST_NOTMAKE([BUILD_CRYPTOCB_FALSE])
++m4trace:configure.ac:6054: -1- AM_CONDITIONAL([BUILD_PSK], [test "x$ENABLED_PSK" = "xyes"])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_TRUE$])
++m4trace:configure.ac:6054: -1- m4_pattern_allow([^BUILD_PSK_FALSE$])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_TRUE])
++m4trace:configure.ac:6054: -1- _AM_SUBST_NOTMAKE([BUILD_PSK_FALSE])
++m4trace:configure.ac:6055: -1- AM_CONDITIONAL([BUILD_TRUST_PEER_CERT], [test "x$ENABLED_TRUSTED_PEER_CERT" = "xyes"])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_TRUE$])
++m4trace:configure.ac:6055: -1- m4_pattern_allow([^BUILD_TRUST_PEER_CERT_FALSE$])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_TRUE])
++m4trace:configure.ac:6055: -1- _AM_SUBST_NOTMAKE([BUILD_TRUST_PEER_CERT_FALSE])
++m4trace:configure.ac:6056: -1- AM_CONDITIONAL([BUILD_PKI], [test "x$ENABLED_PKI" = "xyes"])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_TRUE$])
++m4trace:configure.ac:6056: -1- m4_pattern_allow([^BUILD_PKI_FALSE$])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_TRUE])
++m4trace:configure.ac:6056: -1- _AM_SUBST_NOTMAKE([BUILD_PKI_FALSE])
++m4trace:configure.ac:6057: -1- AM_CONDITIONAL([BUILD_DES3], [test "x$ENABLED_DES3" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_TRUE$])
++m4trace:configure.ac:6057: -1- m4_pattern_allow([^BUILD_DES3_FALSE$])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_TRUE])
++m4trace:configure.ac:6057: -1- _AM_SUBST_NOTMAKE([BUILD_DES3_FALSE])
++m4trace:configure.ac:6058: -1- AM_CONDITIONAL([BUILD_PKCS7], [test "x$ENABLED_PKCS7" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_TRUE$])
++m4trace:configure.ac:6058: -1- m4_pattern_allow([^BUILD_PKCS7_FALSE$])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_TRUE])
++m4trace:configure.ac:6058: -1- _AM_SUBST_NOTMAKE([BUILD_PKCS7_FALSE])
++m4trace:configure.ac:6059: -1- AM_CONDITIONAL([BUILD_HASHFLAGS], [test "x$ENABLED_HASHFLAGS" = "xyes"])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_TRUE$])
++m4trace:configure.ac:6059: -1- m4_pattern_allow([^BUILD_HASHFLAGS_FALSE$])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_TRUE])
++m4trace:configure.ac:6059: -1- _AM_SUBST_NOTMAKE([BUILD_HASHFLAGS_FALSE])
++m4trace:configure.ac:6060: -1- AM_CONDITIONAL([BUILD_LINUXKM], [test "$ENABLED_LINUXKM" = "yes"])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_TRUE$])
++m4trace:configure.ac:6060: -1- m4_pattern_allow([^BUILD_LINUXKM_FALSE$])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_TRUE])
++m4trace:configure.ac:6060: -1- _AM_SUBST_NOTMAKE([BUILD_LINUXKM_FALSE])
++m4trace:configure.ac:6061: -1- AM_CONDITIONAL([BUILD_NO_LIBRARY], [test "$ENABLED_NO_LIBRARY" = "yes"])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_TRUE$])
++m4trace:configure.ac:6061: -1- m4_pattern_allow([^BUILD_NO_LIBRARY_FALSE$])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_TRUE])
++m4trace:configure.ac:6061: -1- _AM_SUBST_NOTMAKE([BUILD_NO_LIBRARY_FALSE])
++m4trace:configure.ac:6062: -1- AM_CONDITIONAL([BUILD_RC2], [test "x$ENABLED_RC2" = "xyes"])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_TRUE$])
++m4trace:configure.ac:6062: -1- m4_pattern_allow([^BUILD_RC2_FALSE$])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_TRUE])
++m4trace:configure.ac:6062: -1- _AM_SUBST_NOTMAKE([BUILD_RC2_FALSE])
++m4trace:configure.ac:6073: -1- CREATE_HEX_VERSION
++m4trace:configure.ac:6073: -1- m4_pattern_allow([^HEX_VERSION$])
++m4trace:configure.ac:6074: -1- m4_pattern_allow([^AM_CPPFLAGS$])
++m4trace:configure.ac:6075: -1- m4_pattern_allow([^AM_CFLAGS$])
++m4trace:configure.ac:6076: -1- m4_pattern_allow([^AM_LDFLAGS$])
++m4trace:configure.ac:6077: -1- m4_pattern_allow([^AM_CCASFLAGS$])
++m4trace:configure.ac:6078: -1- m4_pattern_allow([^LIB_ADD$])
++m4trace:configure.ac:6079: -1- m4_pattern_allow([^LIB_STATIC_ADD$])
++m4trace:configure.ac:6085: -1- AX_CREATE_GENERIC_CONFIG
++m4trace:configure.ac:6085: -1- m4_pattern_allow([^GENERIC_CONFIG$])
++m4trace:configure.ac:6086: -1- AX_AM_JOBSERVER([yes])
++m4trace:configure.ac:6086: -1- AX_COUNT_CPUS
++m4trace:configure.ac:6086: -1- AX_AM_MACROS
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^AMINCLUDE$])
++m4trace:configure.ac:6086: -1- AX_PRINT_TO_FILE([$AMINCLUDE], [[
+# generated automatically by configure from AX_AUTOMAKE_MACROS
+# on $AMINCLUDE_TIME
+
+]])
-+m4trace:configure.ac:5314: -1- AX_FILE_ESCAPES
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([^INC_AMINCLUDE$])
-+m4trace:configure.ac:5314: -1- m4_pattern_allow([AM_MAKEFLAGS])
-+m4trace:configure.ac:5314: -1- AX_ADD_AM_MACRO([AM_MAKEFLAGS += -j$enable_jobserver ])
-+m4trace:configure.ac:5314: -1- AX_APPEND_TO_FILE([$AMINCLUDE], [AM_MAKEFLAGS += -j$enable_jobserver ])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LIB@&t@OBJS$])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^LTLIBOBJS$])
-+m4trace:configure.ac:5316: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
-+m4trace:configure.ac:5316: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
-+m4trace:configure.ac:5316: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
-+m4trace:configure.ac:5316: -1- _AC_AM_CONFIG_HEADER_HOOK(["$ac_file"])
-+m4trace:configure.ac:5316: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS
-+m4trace:configure.ac:5316: -1- _LT_PROG_LTMAIN
++m4trace:configure.ac:6086: -1- AX_FILE_ESCAPES
++m4trace:configure.ac:6086: -1- m4_pattern_allow([^INC_AMINCLUDE$])
++m4trace:configure.ac:6086: -1- m4_pattern_allow([AM_MAKEFLAGS])
++m4trace:configure.ac:6086: -1- AX_ADD_AM_MACRO([AM_MAKEFLAGS += -j$enable_jobserver ])
++m4trace:configure.ac:6086: -1- AX_APPEND_TO_FILE([$AMINCLUDE], [AM_MAKEFLAGS += -j$enable_jobserver ])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LIB@&t@OBJS$])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^LTLIBOBJS$])
++m4trace:configure.ac:6088: -1- AM_CONDITIONAL([am__EXEEXT], [test -n "$EXEEXT"])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_TRUE$])
++m4trace:configure.ac:6088: -1- m4_pattern_allow([^am__EXEEXT_FALSE$])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_TRUE])
++m4trace:configure.ac:6088: -1- _AM_SUBST_NOTMAKE([am__EXEEXT_FALSE])
++m4trace:configure.ac:6088: -1- _AC_AM_CONFIG_HEADER_HOOK(["$ac_file"])
++m4trace:configure.ac:6088: -1- _AM_OUTPUT_DEPENDENCY_COMMANDS
++m4trace:configure.ac:6088: -1- _LT_PROG_LTMAIN
diff -Naur src.orig/build-aux/compile src/build-aux/compile
--- src.orig/build-aux/compile 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/compile 2020-07-20 15:15:26.490386048 -0400
++++ src/build-aux/compile 2020-12-25 17:09:29.976687026 -0500
@@ -0,0 +1,347 @@
+#! /bin/sh
+# Wrapper for compilers which do not understand '-c -o'.
@@ -103855,7 +115720,7 @@ diff -Naur src.orig/build-aux/compile src/build-aux/compile
+# End:
diff -Naur src.orig/build-aux/config.guess src/build-aux/config.guess
--- src.orig/build-aux/config.guess 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/config.guess 2020-07-20 15:15:26.494386046 -0400
++++ src/build-aux/config.guess 2020-12-25 17:09:29.988687011 -0500
@@ -0,0 +1,1462 @@
+#! /bin/sh
+# Attempt to guess a canonical system name.
@@ -105321,7 +117186,7 @@ diff -Naur src.orig/build-aux/config.guess src/build-aux/config.guess
+# End:
diff -Naur src.orig/build-aux/config.sub src/build-aux/config.sub
--- src.orig/build-aux/config.sub 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/config.sub 2020-07-20 15:15:26.498386045 -0400
++++ src/build-aux/config.sub 2020-12-25 17:09:29.988687011 -0500
@@ -0,0 +1,1825 @@
+#! /bin/sh
+# Configuration validation subroutine script.
@@ -107150,7 +119015,7 @@ diff -Naur src.orig/build-aux/config.sub src/build-aux/config.sub
+# End:
diff -Naur src.orig/build-aux/depcomp src/build-aux/depcomp
--- src.orig/build-aux/depcomp 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/depcomp 2020-07-20 15:15:26.798385922 -0400
++++ src/build-aux/depcomp 2020-12-25 17:09:30.352686580 -0500
@@ -0,0 +1,791 @@
+#! /bin/sh
+# depcomp - compile a program generating dependencies as side-effects
@@ -107945,7 +119810,7 @@ diff -Naur src.orig/build-aux/depcomp src/build-aux/depcomp
+# End:
diff -Naur src.orig/build-aux/install-sh src/build-aux/install-sh
--- src.orig/build-aux/install-sh 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/install-sh 2020-07-20 15:15:26.502386042 -0400
++++ src/build-aux/install-sh 2020-12-25 17:09:30.000686997 -0500
@@ -0,0 +1,508 @@
+#!/bin/sh
+# install - install a program, script, or datafile
@@ -108457,7 +120322,7 @@ diff -Naur src.orig/build-aux/install-sh src/build-aux/install-sh
+# End:
diff -Naur src.orig/build-aux/ltmain.sh src/build-aux/ltmain.sh
--- src.orig/build-aux/ltmain.sh 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/ltmain.sh 2020-07-20 15:15:18.458389360 -0400
++++ src/build-aux/ltmain.sh 2020-12-25 17:09:21.352697240 -0500
@@ -0,0 +1,11156 @@
+#! /bin/sh
+## DO NOT EDIT - This file generated from ./build-aux/ltmain.in
@@ -119617,7 +131482,7 @@ diff -Naur src.orig/build-aux/ltmain.sh src/build-aux/ltmain.sh
+# End:
diff -Naur src.orig/build-aux/missing src/build-aux/missing
--- src.orig/build-aux/missing 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/missing 2020-07-20 15:15:26.506386041 -0400
++++ src/build-aux/missing 2020-12-25 17:09:30.000686997 -0500
@@ -0,0 +1,215 @@
+#! /bin/sh
+# Common wrapper for a few potentially missing GNU programs.
@@ -119836,7 +131701,7 @@ diff -Naur src.orig/build-aux/missing src/build-aux/missing
+# End:
diff -Naur src.orig/build-aux/test-driver src/build-aux/test-driver
--- src.orig/build-aux/test-driver 1969-12-31 19:00:00.000000000 -0500
-+++ src/build-aux/test-driver 2020-07-20 15:15:27.262385730 -0400
++++ src/build-aux/test-driver 2020-12-25 17:09:30.868685969 -0500
@@ -0,0 +1,148 @@
+#! /bin/sh
+# test-driver - basic testsuite driver script.
@@ -119988,8 +131853,8 @@ diff -Naur src.orig/build-aux/test-driver src/build-aux/test-driver
+# End:
diff -Naur src.orig/config.in src/config.in
--- src.orig/config.in 1969-12-31 19:00:00.000000000 -0500
-+++ src/config.in 2020-07-20 15:15:25.246386560 -0400
-@@ -0,0 +1,189 @@
++++ src/config.in 2020-12-25 17:09:28.620688632 -0500
+@@ -0,0 +1,227 @@
+/* config.in. Generated from configure.ac by autoheader. */
+
+/* Define if building universal (internal helper macro) */
@@ -120004,6 +131869,38 @@ diff -Naur src.orig/config.in src/config.in
+/* Define to 1 if you have the <arpa/inet.h> header file. */
+#undef HAVE_ARPA_INET_H
+
++/* Define to 1 if you have the declaration of `getaddrinfo', and to 0 if you
++ don't. */
++#undef HAVE_DECL_GETADDRINFO
++
++/* Define to 1 if you have the declaration of `gethostbyname', and to 0 if you
++ don't. */
++#undef HAVE_DECL_GETHOSTBYNAME
++
++/* Define to 1 if you have the declaration of `gettimeofday', and to 0 if you
++ don't. */
++#undef HAVE_DECL_GETTIMEOFDAY
++
++/* Define to 1 if you have the declaration of `gmtime_r', and to 0 if you
++ don't. */
++#undef HAVE_DECL_GMTIME_R
++
++/* Define to 1 if you have the declaration of `inet_ntoa', and to 0 if you
++ don't. */
++#undef HAVE_DECL_INET_NTOA
++
++/* Define to 1 if you have the declaration of `memset', and to 0 if you don't.
++ */
++#undef HAVE_DECL_MEMSET
++
++/* Define to 1 if you have the declaration of `socket', and to 0 if you don't.
++ */
++#undef HAVE_DECL_SOCKET
++
++/* Define to 1 if you have the declaration of `strftime', and to 0 if you
++ don't. */
++#undef HAVE_DECL_STRFTIME
++
+/* Define to 1 if you have the <dlfcn.h> header file. */
+#undef HAVE_DLFCN_H
+
@@ -120076,6 +131973,9 @@ diff -Naur src.orig/config.in src/config.in
+/* Define to 1 if you have the <stdlib.h> header file. */
+#undef HAVE_STDLIB_H
+
++/* Define to 1 if you have the `strftime' function. */
++#undef HAVE_STRFTIME
++
+/* Define to 1 if you have the <strings.h> header file. */
+#undef HAVE_STRINGS_H
+
@@ -120097,6 +131997,9 @@ diff -Naur src.orig/config.in src/config.in
+/* Define to 1 if you have the <sys/types.h> header file. */
+#undef HAVE_SYS_TYPES_H
+
++/* Define to 1 if you have the <time.h> header file. */
++#undef HAVE_TIME_H
++
+/* Define to 1 if you have the <unistd.h> header file. */
+#undef HAVE_UNISTD_H
+
@@ -120181,11 +132084,11 @@ diff -Naur src.orig/config.in src/config.in
+#undef uint8_t
diff -Naur src.orig/configure src/configure
--- src.orig/configure 1969-12-31 19:00:00.000000000 -0500
-+++ src/configure 2020-07-20 15:15:24.262386966 -0400
-@@ -0,0 +1,30112 @@
++++ src/configure 2020-12-25 17:09:27.544689906 -0500
+@@ -0,0 +1,33802 @@
+#! /bin/sh
+# Guess values for system-dependent variables and create Makefiles.
-+# Generated by GNU Autoconf 2.69 for wolfssl 4.4.0.
++# Generated by GNU Autoconf 2.69 for wolfssl 4.6.0.
+#
+# Report bugs to <https://github.com/wolfssl/wolfssl/issues>.
+#
@@ -120777,8 +132680,8 @@ diff -Naur src.orig/configure src/configure
+# Identity of this package.
+PACKAGE_NAME='wolfssl'
+PACKAGE_TARNAME='wolfssl'
-+PACKAGE_VERSION='4.4.0'
-+PACKAGE_STRING='wolfssl 4.4.0'
++PACKAGE_VERSION='4.6.0'
++PACKAGE_STRING='wolfssl 4.6.0'
+PACKAGE_BUGREPORT='https://github.com/wolfssl/wolfssl/issues'
+PACKAGE_URL='https://www.wolfssl.com'
+
@@ -120832,6 +132735,12 @@ diff -Naur src.orig/configure src/configure
+AM_CFLAGS
+AM_CPPFLAGS
+HEX_VERSION
++BUILD_RC2_FALSE
++BUILD_RC2_TRUE
++BUILD_NO_LIBRARY_FALSE
++BUILD_NO_LIBRARY_TRUE
++BUILD_LINUXKM_FALSE
++BUILD_LINUXKM_TRUE
+BUILD_HASHFLAGS_FALSE
+BUILD_HASHFLAGS_TRUE
+BUILD_PKCS7_FALSE
@@ -120932,6 +132841,8 @@ diff -Naur src.orig/configure src/configure
+BUILD_OCSP_TRUE
+BUILD_INLINE_FALSE
+BUILD_INLINE_TRUE
++BUILD_XCHACHA_FALSE
++BUILD_XCHACHA_TRUE
+BUILD_CHACHA_FALSE
+BUILD_CHACHA_TRUE
+BUILD_POLY1305_FALSE
@@ -120944,6 +132855,8 @@ diff -Naur src.orig/configure src/configure
+BUILD_SELFTEST_TRUE
+BUILD_CMAC_FALSE
+BUILD_CMAC_TRUE
++BUILD_FIPS_READY_FALSE
++BUILD_FIPS_READY_TRUE
+BUILD_FIPS_RAND_FALSE
+BUILD_FIPS_RAND_TRUE
+BUILD_FIPS_V2_FALSE
@@ -121060,17 +132973,31 @@ diff -Naur src.orig/configure src/configure
+BUILD_ALL_TRUE
+BUILD_DISTRO_FALSE
+BUILD_DISTRO_TRUE
++ASFLAGS_FPUSIMD_ENABLE
++ASFLAGS_FPUSIMD_DISABLE
++ASFLAGS_FPU_ENABLE_SIMD_DISABLE
++ASFLAGS_FPU_DISABLE_SIMD_ENABLE
++CFLAGS_AUTO_VECTORIZE_ENABLE
++CFLAGS_AUTO_VECTORIZE_DISABLE
++CFLAGS_SIMD_ENABLE
++CFLAGS_SIMD_DISABLE
++CFLAGS_FPU_ENABLE
++CFLAGS_FPU_DISABLE
+IS_VCS_CHECKOUT_FALSE
+IS_VCS_CHECKOUT_TRUE
+IPPLINK
+IPPHEADERS
+IPPLIBS
++ENABLED_CRYPT_TESTS
+HAVE_VALGRIND
+HAVE_OPENSSL_CMD
+PTHREAD_CFLAGS
+PTHREAD_LIBS
+PTHREAD_CC
+ax_pthread_config
++ENABLED_ASM
++KERNEL_ARCH
++KERNEL_ROOT
+DEBUG_FALSE
+DEBUG_TRUE
+MCHECK
@@ -121212,8 +133139,17 @@ diff -Naur src.orig/configure src/configure
+with_sysroot
+enable_libtool_lock
+enable_debug
++enable_fips
+enable_distro
++enable_linuxkm
++enable_linuxkm_defaults
++with_linux_source
++with_linux_arch
++enable_sp
++enable_sp_math_all
++enable_sp_math
+enable_all
++enable_all_crypto
+enable_32bit
+enable_16bit
+enable_asm
@@ -121221,10 +133157,6 @@ diff -Naur src.orig/configure src/configure
+enable_dtls
+enable_dtls_mtu
+enable_tls13_draft18
-+enable_tls13_draft22
-+enable_tls13_draft23
-+enable_tls13_draft26
-+enable_tls13_draft28
+enable_tls13
+enable_postauth
+enable_hrrcookie
@@ -121234,11 +133166,13 @@ diff -Naur src.orig/configure src/configure
+enable_openssh
+enable_openvpn
+enable_nginx
++enable_lighty
+enable_haproxy
+enable_wpas
+enable_wpas_dpp
+enable_fortress
+enable_libwebsockets
++enable_ip_alt_name
+enable_qt
+enable_bump
+enable_sniffer
@@ -121296,6 +133230,7 @@ diff -Naur src.orig/configure src/configure
+enable_eccshamir
+enable_ecc
+enable_ecccustcurves
++with_eccminsz
+enable_compkey
+enable_curve25519
+enable_ed25519
@@ -121340,13 +133275,14 @@ diff -Naur src.orig/configure src/configure
+enable_webclient
+enable_hc128
+enable_rabbit
-+enable_fips
++enable_rc2
+enable_selftest
+enable_sha224
+enable_sha3
+enable_shake256
+enable_poly1305
+enable_chacha
++enable_xchacha
+enable_hashdrbg
+enable_filesystem
+enable_inline
@@ -121385,11 +133321,11 @@ diff -Naur src.orig/configure src/configure
+enable_iopool
+enable_certservice
+enable_jni
-+enable_lighty
+enable_asio
+enable_apachehttpd
+enable_enc_then_mac
+enable_stunnel
++enable_libest
+enable_md4
+enable_enckeys
+enable_pwdbased
@@ -121407,9 +133343,7 @@ diff -Naur src.orig/configure src/configure
+with_octeon_sync
+with_intelqa
+with_intelqa_sync
-+enable_sp
+enable_sp_asm
-+enable_sp_math
+enable_fast_rsa
+enable_staticmemory
+enable_mcapi
@@ -121989,7 +133923,7 @@ diff -Naur src.orig/configure src/configure
+ # Omit some internal or obsolete options to make the list less imposing.
+ # This message is too long to be a string in the A/UX 3.1 sh.
+ cat <<_ACEOF
-+\`configure' configures wolfssl 4.4.0 to adapt to many kinds of systems.
++\`configure' configures wolfssl 4.6.0 to adapt to many kinds of systems.
+
+Usage: $0 [OPTION]... [VAR=VALUE]...
+
@@ -122060,7 +133994,7 @@ diff -Naur src.orig/configure src/configure
+
+if test -n "$ac_init_help"; then
+ case $ac_init_help in
-+ short | recursive ) echo "Configuration of wolfssl 4.4.0:";;
++ short | recursive ) echo "Configuration of wolfssl 4.6.0:";;
+ esac
+ cat <<\_ACEOF
+
@@ -122081,9 +134015,22 @@ diff -Naur src.orig/configure src/configure
+ --disable-libtool-lock avoid locking (might break parallel builds)
+ --enable-debug Add debug code/turns off optimizations (yes|no)
+ [default=no]
++ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
++ (default: disabled)
+ --enable-distro Enable wolfSSL distro build (default: disabled)
++ --enable-linuxkm Enable Linux Kernel Module (default: disabled)
++ --enable-linuxkm-defaults
++ Enable feature defaults for Linux Kernel Module
++ (default: disabled)
++ --enable-sp Enable Single Precision maths implementation
++ (default: disabled)
++ --enable-sp-math-all Enable Single Precision math implementation for full
++ algorithm suite (default: disabled)
++ --enable-sp-math Enable Single Precision math implementation with
++ restricted algorithm suite (default: disabled)
+ --enable-all Enable all wolfSSL features, except SSLv3 (default:
+ disabled)
++ --enable-all-crypto Enable all wolfcrypt algorithms (default: disabled)
+ --enable-32bit Enables 32-bit support (default: disabled)
+ --enable-16bit Enables 16-bit support (default: disabled)
+ --enable-asm Enables option for assembly (default: enabled)
@@ -122092,11 +134039,7 @@ diff -Naur src.orig/configure src/configure
+ --enable-dtls-mtu Enable setting the MTU size for wolfSSL DTLS
+ (default: disabled)
+ --enable-tls13-draft18 Enable wolfSSL TLS v1.3 Draft 18 (default: disabled)
-+ --enable-tls13-draft22 Enable wolfSSL TLS v1.3 Draft 22 (default: disabled)
-+ --enable-tls13-draft23 Enable wolfSSL TLS v1.3 Draft 23 (default: disabled)
-+ --enable-tls13-draft26 Enable wolfSSL TLS v1.3 Draft 26 (default: disabled)
-+ --enable-tls13-draft28 Enable wolfSSL TLS v1.3 Draft 28 (default: disabled)
-+ --enable-tls13 Enable wolfSSL TLS v1.3 (default: disabled)
++ --enable-tls13 Enable wolfSSL TLS v1.3 (default: enabled)
+ --enable-postauth Enable wolfSSL Post-handshake Authentication
+ (default: disabled)
+ --enable-hrrcookie Enable the server to send Cookie Extension in HRR
@@ -122110,12 +134053,15 @@ diff -Naur src.orig/configure src/configure
+ --enable-openvpn Enable OpenVPN compatibility build (default:
+ disabled)
+ --enable-nginx Enable nginx (default: disabled)
++ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-haproxy Enable haproxy (default: disabled)
+ --enable-wpas Enable wpa_supplicant support (default: disabled)
+ --enable-wpas-dpp Enable wpa_supplicant support with dpp (default:
+ disabled)
+ --enable-fortress Enable SSL fortress build (default: disabled)
+ --enable-libwebsockets Enable libwebsockets (default: disabled)
++ --enable-ip-alt-name Enable IP subject alternative name (default:
++ disabled)
+ --enable-qt Enable qt (default: disabled)
+ --enable-bump Enable SSL Bump build (default: disabled)
+ --enable-sniffer Enable wolfSSL sniffer support (default: disabled)
@@ -122231,8 +134177,7 @@ diff -Naur src.orig/configure src/configure
+ --enable-webclient Enable Web Client (HTTP) (default: disabled)
+ --enable-hc128 Enable HC-128 (default: disabled)
+ --enable-rabbit Enable RABBIT (default: disabled)
-+ --enable-fips Enable FIPS 140-2, Will NOT work w/o FIPS license
-+ (default: disabled)
++ --enable-rc2 Enable RC2 encryption (default: disabled)
+ --enable-selftest Enable selftest, Will NOT work w/o CAVP selftest
+ license (default: disabled)
+ --enable-sha224 Enable wolfSSL SHA-224 support (default: enabled on
@@ -122244,6 +134189,7 @@ diff -Naur src.orig/configure src/configure
+ --enable-poly1305 Enable wolfSSL POLY1305 support (default: enabled)
+ --enable-chacha Enable CHACHA (default: enabled). Use `=noasm` to
+ disable ASM AVX/AVX2 speedups
++ --enable-xchacha Enable XCHACHA (default: disabled).
+ --enable-hashdrbg Enable Hash DRBG support (default: enabled)
+ --enable-filesystem Enable Filesystem support (default: enabled)
+ --enable-inline Enable inline functions (default: enabled)
@@ -122287,12 +134233,12 @@ diff -Naur src.orig/configure src/configure
+ --enable-iopool Enable I/O Pool example (default: disabled)
+ --enable-certservice Enable cert service (default: disabled)
+ --enable-jni Enable wolfSSL JNI (default: disabled)
-+ --enable-lighty Enable lighttpd/lighty (default: disabled)
+ --enable-asio Enable asio (default: disabled)
+ --enable-apachehttpd Enable Apache httpd (default: disabled)
+ --enable-enc-then-mac Enable Encryptr-Then-Mac extension (default:
+ enabled)
+ --enable-stunnel Enable stunnel (default: disabled)
++ --enable-libest Enable libest (default: disabled)
+ --enable-md4 Enable MD4 (default: disabled)
+ --enable-enckeys Enable PEM encrypted private key support (default:
+ disabled)
@@ -122306,12 +134252,8 @@ diff -Naur src.orig/configure src/configure
+ --enable-crypttests Enable Crypt Bench/Test (default: enabled)
+ --enable-pkcs11 Enable pkcs11 access (default: disabled)
+ --enable-pkcs12 Enable pkcs12 (default: enabled)
-+ --enable-sp Enable Single Precision maths implementation
-+ (default: disabled)
+ --enable-sp-asm Enable Single Precision assembly implementation
+ (default: disabled)
-+ --enable-sp-math Enable Single Precision math implementation only
-+ (default: disabled)
+ --enable-fast-rsa Enable RSA using Intel IPP (default: disabled)
+ --enable-staticmemory Enable static memory use (default: disabled)
+ --enable-mcapi Enable Microchip API (default: disabled)
@@ -122350,8 +134292,12 @@ diff -Naur src.orig/configure src/configure
+ --with-gnu-ld assume the C compiler uses GNU ld [default=no]
+ --with-sysroot[=DIR] Search for dependent libraries within DIR (or the
+ compiler's sysroot if not specified).
++ --with-linux-source=PATH
++ PATH to root of Linux kernel build tree
++ --with-linux-arch=arch built arch (SRCARCH) of Linux kernel build tree
+ --with-cryptoauthlib=PATH
+ PATH to CryptoAuthLib install (default /usr/)
++ --with-eccminsz=BITS Sets the ECC minimum key size (default: 224 bits)
+ --with-user-crypto=PATH Path to USER_CRYPTO install (default /usr/local)
+ --with-ntru=PATH Path to NTRU install (default /usr/)
+ --with-wnr=PATH Path to Whitewood netRandom install (default
@@ -122445,7 +134391,7 @@ diff -Naur src.orig/configure src/configure
+test -n "$ac_init_help" && exit $ac_status
+if $ac_init_version; then
+ cat <<\_ACEOF
-+wolfssl configure 4.4.0
++wolfssl configure 4.6.0
+generated by GNU Autoconf 2.69
+
+Copyright (C) 2012 Free Software Foundation, Inc.
@@ -123050,6 +134996,52 @@ diff -Naur src.orig/configure src/configure
+
+} # ac_fn_c_check_header_mongrel
+
++# ac_fn_c_check_decl LINENO SYMBOL VAR INCLUDES
++# ---------------------------------------------
++# Tests whether SYMBOL is declared in INCLUDES, setting cache variable VAR
++# accordingly.
++ac_fn_c_check_decl ()
++{
++ as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
++ as_decl_name=`echo $2|sed 's/ *(.*//'`
++ as_decl_use=`echo $2|sed -e 's/(/((/' -e 's/)/) 0&/' -e 's/,/) 0& (/g'`
++ { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $as_decl_name is declared" >&5
++$as_echo_n "checking whether $as_decl_name is declared... " >&6; }
++if eval \${$3+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++$4
++int
++main ()
++{
++#ifndef $as_decl_name
++#ifdef __cplusplus
++ (void) $as_decl_use;
++#else
++ (void) $as_decl_name;
++#endif
++#endif
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$3=yes"
++else
++ eval "$3=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++eval ac_res=\$$3
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++ eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
++
++} # ac_fn_c_check_decl
++
+# ac_fn_c_find_uintX_t LINENO BITS VAR
+# ------------------------------------
+# Finds an unsigned integer type with width BITS, setting cache variable VAR
@@ -123107,7 +135099,7 @@ diff -Naur src.orig/configure src/configure
+This file contains any messages produced by compilers while
+running configure, to aid debugging if configure makes a mistake.
+
-+It was created by wolfssl $as_me 4.4.0, which was
++It was created by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ $ $0 $@
@@ -124969,7 +136961,7 @@ diff -Naur src.orig/configure src/configure
+
+# Define the identity of the package.
+ PACKAGE='wolfssl'
-+ VERSION='4.4.0'
++ VERSION='4.6.0'
+
+
+# Some tools Automake needs.
@@ -133650,7 +145642,7 @@ diff -Naur src.orig/configure src/configure
+
+
+#shared library versioning
-+WOLFSSL_LIBRARY_VERSION=25:0:1
++WOLFSSL_LIBRARY_VERSION=27:0:3
+# | | |
+# +------+ | +---+
+# | | |
@@ -133875,19 +145867,8 @@ diff -Naur src.orig/configure src/configure
+
+fi
+
-+for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket
-+do :
-+ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
-+ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
-+if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
-+ cat >>confdefs.h <<_ACEOF
-+#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
-+_ACEOF
+
-+fi
-+done
-+
-+for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h sys/ioctl.h sys/socket.h sys/time.h errno.h
++for ac_header in arpa/inet.h fcntl.h limits.h netdb.h netinet/in.h stddef.h time.h sys/ioctl.h sys/socket.h sys/time.h errno.h
+do :
+ as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+ac_fn_c_check_header_mongrel "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default"
@@ -134170,6 +146151,383 @@ diff -Naur src.orig/configure src/configure
+ esac
+
+
++# check if functions of interest are linkable, but also check if
++# they're declared by the expected headers, and if not, supersede the
++# unusable positive from AC_CHECK_FUNCS().
++for ac_func in gethostbyname getaddrinfo gettimeofday gmtime_r inet_ntoa memset socket strftime
++do :
++ as_ac_var=`$as_echo "ac_cv_func_$ac_func" | $as_tr_sh`
++ac_fn_c_check_func "$LINENO" "$ac_func" "$as_ac_var"
++if eval test \"x\$"$as_ac_var"\" = x"yes"; then :
++ cat >>confdefs.h <<_ACEOF
++#define `$as_echo "HAVE_$ac_func" | $as_tr_cpp` 1
++_ACEOF
++
++fi
++done
++
++ac_fn_c_check_decl "$LINENO" "gethostbyname" "ac_cv_have_decl_gethostbyname" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gethostbyname" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_GETHOSTBYNAME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "getaddrinfo" "ac_cv_have_decl_getaddrinfo" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_getaddrinfo" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_GETADDRINFO $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gettimeofday" "ac_cv_have_decl_gettimeofday" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gettimeofday" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_GETTIMEOFDAY $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "gmtime_r" "ac_cv_have_decl_gmtime_r" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_gmtime_r" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_GMTIME_R $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "inet_ntoa" "ac_cv_have_decl_inet_ntoa" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_inet_ntoa" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_INET_NTOA $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "memset" "ac_cv_have_decl_memset" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_memset" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_MEMSET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "socket" "ac_cv_have_decl_socket" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_socket" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_SOCKET $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++ac_fn_c_check_decl "$LINENO" "strftime" "ac_cv_have_decl_strftime" "
++#ifdef HAVE_SYS_SOCKET_H
++ #include <sys/socket.h>
++#endif
++#ifdef HAVE_STRING_H
++ #include <string.h>
++#endif
++#ifdef HAVE_NETDB_H
++ #include <netdb.h>
++#endif
++#ifdef HAVE_ARPA_INET_H
++ #include <arpa/inet.h>
++#endif
++#ifdef HAVE_SYS_TIME_H
++ #include <sys/time.h>
++#endif
++#ifdef HAVE_TIME_H
++ #include <time.h>
++#endif
++
++"
++if test "x$ac_cv_have_decl_strftime" = xyes; then :
++ ac_have_decl=1
++else
++ ac_have_decl=0
++fi
++
++cat >>confdefs.h <<_ACEOF
++#define HAVE_DECL_STRFTIME $ac_have_decl
++_ACEOF
++if test $ac_have_decl = 1; then :
++
++else
++
++if test "$(eval echo \$"$(eval 'echo ac_cv_func_${as_decl_name}')")" = "yes"
++then
++ echo " note: earlier check for $(eval 'echo ${as_decl_name}') superseded."
++ eval "$(eval 'echo ac_cv_func_${as_decl_name}=no')"
++ _mask_varname=HAVE_`eval "echo '${as_decl_name}'" | tr 'a-z' 'A-Z'`
++ echo "g/#define $_mask_varname 1/s//\/* #undef $_mask_varname *\//
++wq
++." | ed -s confdefs.h
++fi
++
++fi
++
++
+
+ac_fn_c_check_type "$LINENO" "size_t" "ac_cv_type_size_t" "$ac_includes_default"
+if test "x$ac_cv_type_size_t" = xyes; then :
@@ -134569,6 +146927,51 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# Start without certificates enabled and enable if a certificate algorithm is
++# enabled
++ENABLED_CERTS="no"
++
++
++
++# FIPS
++# Check whether --enable-fips was given.
++if test "${enable_fips+set}" = set; then :
++ enableval=$enable_fips; ENABLED_FIPS=$enableval
++else
++ ENABLED_FIPS="no"
++fi
++
++
++case $ENABLED_FIPS in #(
++ "ready") :
++
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ FIPS_READY="yes"
++ ;; #(
++ "v2") :
++
++ # FIPS v2
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v2"
++ ;; #(
++ "rand") :
++
++ # FIPS Rand
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="rand"
++ ;; #(
++ "no") :
++ FIPS_VERSION="none" ;; #(
++ *) :
++
++ # FIPS v1
++ ENABLED_FIPS="yes"
++ FIPS_VERSION="v1"
++ ;;
++esac
++
++
+# Distro build feature subset (Debian, Ubuntu, etc.)
+# Check whether --enable-distro was given.
+if test "${enable_distro+set}" = set; then :
@@ -134586,6 +146989,155 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# Linux Kernel Module
++# Check whether --enable-linuxkm was given.
++if test "${enable_linuxkm+set}" = set; then :
++ enableval=$enable_linuxkm; ENABLED_LINUXKM=$enableval
++else
++ ENABLED_LINUXKM=no
++
++fi
++
++
++# Check whether --enable-linuxkm-defaults was given.
++if test "${enable_linuxkm_defaults+set}" = set; then :
++ enableval=$enable_linuxkm_defaults; ENABLED_LINUXKM_DEFAULTS=$enableval
++else
++ ENABLED_LINUXKM_DEFAULTS=$ENABLED_LINUXKM
++
++fi
++
++
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DH_CONST -DWOLFSSL_SP_MOD_WORD_RP -DWOLFSSL_OLD_PRIME_CHECK -DWOLFSSL_SP_DIV_64 -DWOLFSSL_SP_DIV_WORD_HALF -DWOLFSSL_SMALL_STACK_STATIC"
++fi
++
++
++# Check whether --with-linux-source was given.
++if test "${with_linux_source+set}" = set; then :
++ withval=$with_linux_source; KERNEL_ROOT=$withval
++else
++ KERNEL_ROOT=""
++fi
++
++
++
++# Check whether --with-linux-arch was given.
++if test "${with_linux_arch+set}" = set; then :
++ withval=$with_linux_arch; KERNEL_ARCH=$withval
++else
++ KERNEL_ARCH=""
++fi
++
++
++if test "x$ENABLED_LINUXKM" = "xyes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LINUXKM"
++ ENABLED_NO_LIBRARY=yes
++
++ if test "$KERNEL_ROOT" = ""; then
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel build root" >&5
++$as_echo_n "checking for default kernel build root... " >&6; }
++if test -d /lib/modules/`uname -r`/build/.config; then
++ DEFAULT_KERNEL_ROOT=/lib/modules/`uname -r`/build
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++elif test -r /usr/src/linux/.config; then
++ DEFAULT_KERNEL_ROOT=/usr/src/linux
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ROOT" >&5
++$as_echo "$DEFAULT_KERNEL_ROOT" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel found" >&5
++$as_echo "no default configured kernel found" >&6; }
++fi
++
++ KERNEL_ROOT="$DEFAULT_KERNEL_ROOT"
++ fi
++
++
++ if test "$KERNEL_ARCH" = ""; then
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for default kernel arch" >&5
++$as_echo_n "checking for default kernel arch... " >&6; }
++if test -f ${KERNEL_ROOT}/.config; then
++ # "# Linux/x86 5.8.1-gentoo Kernel Configuration"
++ DEFAULT_KERNEL_ARCH=`$AWK '/^# Linux/\
++{split($2,arch_fields,"/"); print arch_fields[2]; exit(0);}' ${KERNEL_ROOT}/.config`
++fi
++if test -n "$DEFAULT_KERNEL_ARCH"; then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $DEFAULT_KERNEL_ARCH" >&5
++$as_echo "$DEFAULT_KERNEL_ARCH" >&6; }
++else
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: no default configured kernel arch found" >&5
++$as_echo "no default configured kernel arch found" >&6; }
++fi
++
++ KERNEL_ARCH="$DEFAULT_KERNEL_ARCH"
++ fi
++
++
++ if test "${KERNEL_ROOT}" = ""; then
++ as_fn_error $? "Linux kernel source root not found -- supply with --with-linux-source=PATH." "$LINENO" 5
++ fi
++ if test "${KERNEL_ARCH}" = ""; then
++ as_fn_error $? "Linux kernel target architecture for build tree ${KERNEL_ROOT} could not be determined. Is target kernel configured?" "$LINENO" 5
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DNO_DEV_RANDOM -DNO_WRITEV -DNO_STDIO_FILESYSTEM -DWOLFSSL_NO_SOCK -DWOLFSSL_USER_IO"
++fi
++
++
++# Single Precision maths implementation
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SP_DEFAULT=yes
++ ENABLED_SP_MATH_ALL_DEFAULT=yes
++else
++ ENABLED_SP_DEFAULT=no
++ ENABLED_SP_MATH_ALL_DEFAULT=no
++fi
++
++# Check whether --enable-sp was given.
++if test "${enable_sp+set}" = set; then :
++ enableval=$enable_sp; ENABLED_SP=$enableval
++else
++ ENABLED_SP=$ENABLED_SP_DEFAULT
++fi
++
++
++# Check whether --enable-sp-math-all was given.
++if test "${enable_sp_math_all+set}" = set; then :
++ enableval=$enable_sp_math_all; ENABLED_SP_MATH_ALL=$enableval
++else
++ ENABLED_SP_MATH_ALL=$ENABLED_SP_MATH_ALL_DEFAULT
++fi
++
++
++# Single Precision maths exclusively (no fastmath)
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes" && test "$ENABLED_SP" != "no" && test "$ENABLED_SP_MATH_ALL" = "no"
++then
++ ENABLED_SP_MATH_DEFAULT=yes
++else
++ ENABLED_SP_MATH_DEFAULT=no
++fi
++# Check whether --enable-sp-math was given.
++if test "${enable_sp_math+set}" = set; then :
++ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
++else
++ ENABLED_SP_MATH=$ENABLED_SP_MATH_DEFAULT
++fi
++
++
++
++if test "$ENABLED_SP_MATH" != "no" && test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ as_fn_error $? "cannot enable sp-math and sp-math-all simultaneously." "$LINENO" 5
++fi
++
++
+# ALL FEATURES
+# Check whether --enable-all was given.
+if test "${enable_all+set}" = set; then :
@@ -134597,91 +147149,237 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_ALL" = "yes"
+then
-+ enable_dtls=yes
-+ enable_tls13=yes
-+ enable_openssh=yes
-+ enable_opensslextra=yes
-+ enable_opensslall=yes
-+ enable_savesession=yes
-+ enable_savecert=yes
-+ enable_atomicuser=yes
-+ enable_pkcallbacks=yes
-+ enable_aesgcm=yes
-+ enable_aesccm=yes
-+ enable_aesctr=yes
-+ enable_aesofb=yes
-+ enable_aescfb=yes
-+ enable_camellia=yes
-+ enable_ripemd=yes
-+ enable_sha512=yes
-+ enable_sha224=yes
-+ enable_sha3=yes
-+ enable_sessioncerts=yes
-+ enable_keygen=yes
-+ enable_certgen=yes
-+ enable_certreq=yes
-+ enable_certext=yes
-+ enable_sep=yes
-+ enable_hkdf=yes
-+ enable_dsa=yes
-+ enable_ecccustcurves=yes
-+ enable_compkey=yes
-+ enable_curve25519=yes
-+ enable_curve448=yes
-+ enable_ed25519=yes
-+ enable_fpecc=yes
-+ enable_eccencrypt=yes
-+ enable_psk=yes
-+ enable_idea=yes
-+ enable_cmac=yes
-+ enable_xts=yes
-+ enable_webserver=yes
-+ enable_hc128=yes
-+ enable_rabbit=yes
-+ enable_ocsp=yes
-+ enable_ocspstapling=yes
-+ enable_ocspstapling2=yes
-+ enable_crl=yes
-+ enable_crl_monitor=yes
-+ enable_sni=yes
-+ enable_maxfragment=yes
-+ enable_alpn=yes
-+ enable_truncatedhmac=yes
-+ enable_trusted_ca=yes
-+ enable_supportedcurves=yes
-+ enable_session_ticket=yes
-+ enable_tlsx=yes
-+ enable_pkcs7=yes
-+ enable_ssh=yes
-+ enable_scep=yes
-+ enable_srp=yes
-+ enable_certservice=yes
-+ enable_jni=yes
-+ enable_lighty=yes
-+ enable_haproxy=yes
-+ enable_stunnel=yes
-+ enable_nginx=yes
-+ enable_openvpn=yes
-+ enable_asio=yes
-+ enable_libwebsockets=yes
-+ enable_qt=yes
-+ enable_pwdbased=yes
-+ enable_aeskeywrap=yes
-+ enable_x963kdf=yes
-+ enable_scrypt=yes
-+ enable_indef=yes
-+ enable_enckeys=yes
-+ enable_hashflags=yes
-+ enable_dhdefaultparams=yes
++ test "$enable_dtls" = "" && enable_dtls=yes
++ if test "x$FIPS_VERSION" != "xv1"
++ then
++ test "$enable_tls13" = "" && enable_tls13=yes
++ test "$enable_rsapss" = "" && enable_rsapss=yes
++ fi
++ test "$enable_savesession" = "" && enable_savesession=yes
++ test "$enable_savecert" = "" && enable_savecert=yes
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_webserver" = "" && enable_webserver=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_crl_monitor" = "" && enable_crl_monitor=yes
++ test "$enable_sni" = "" && enable_sni=yes
++ test "$enable_maxfragment" = "" && enable_maxfragment=yes
++ test "$enable_alpn" = "" && enable_alpn=yes
++ test "$enable_truncatedhmac" = "" && enable_truncatedhmac=yes
++ test "$enable_trusted_ca" = "" && enable_trusted_ca=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_session_ticket" = "" && enable_session_ticket=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_ssh" = "" && enable_ssh=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_postauth" = "" && enable_postauth=yes
++ test "$enable_hrrcookie" = "" && enable_hrrcookie=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_fallback_scsv" = "" && enable_fallback_scsv=yes
++ test "$enable_anon" = "" && enable_anon=yes
++ test "$enable_mcast" = "" && enable_mcast=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ fi
++
++ # sp-math is incompatible with opensslextra, ECC custom curves, and DSA.
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++ test "$enable_srp" = "" && enable_srp=yes
++ # linuxkm is incompatible with opensslextra and its dependents.
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_openssh" = "" && enable_openssh=yes
++ fi
++ test "$enable_opensslextra" = "" && enable_opensslextra=yes
++ test "$enable_opensslall" = "" && enable_opensslall=yes
++ test "$enable_certservice" = "" && enable_certservice=yes
++ test "$enable_jni" = "" && enable_jni=yes
++ test "$enable_lighty" = "" && enable_lighty=yes
++ test "$enable_haproxy" = "" && enable_haproxy=yes
++ test "$enable_stunnel" = "" && enable_stunnel=yes
++ test "$enable_nginx" = "" && enable_nginx=yes
++ test "$enable_openvpn" = "" && enable_openvpn=yes
++ test "$enable_asio" = "" && enable_asio=yes
++ test "$enable_libwebsockets" = "" && enable_libwebsockets=yes
++ test "$enable_qt" = "" && enable_qt=yes
++ fi
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" = "no"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_scep" = "" && enable_scep=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ fi
++
++ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
++
++ # Enable multiple attribute additions such as DC
++ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
+
+ # Enable AES Decrypt, AES ECB, Alt Names, DER Load, Keep Certs, CRL IO with Timeout
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT -DHAVE_CRL_IO -DHAVE_IO_TIMEOUT"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++fi
++
++
++# ALL CRYPTO FEATURES
++# Check whether --enable-all-crypto was given.
++if test "${enable_all_crypto+set}" = set; then :
++ enableval=$enable_all_crypto; ENABLED_ALL_CRYPT=$enableval
++else
++ ENABLED_ALL_CRYPT=no
++
++fi
++
++if test "$ENABLED_ALL_CRYPT" = "yes"
++then
++ test "$enable_atomicuser" = "" && enable_atomicuser=yes
++ test "$enable_pkcallbacks" = "" && enable_pkcallbacks=yes
++ test "$enable_aesgcm" = "" && enable_aesgcm=yes
++ test "$enable_aesccm" = "" && enable_aesccm=yes
++ test "$enable_aesctr" = "" && enable_aesctr=yes
++ test "$enable_aesofb" = "" && enable_aesofb=yes
++ test "$enable_aescfb" = "" && enable_aescfb=yes
++ test "$enable_camellia" = "" && enable_camellia=yes
++ test "$enable_ripemd" = "" && enable_ripemd=yes
++ test "$enable_sha512" = "" && enable_sha512=yes
++ test "$enable_sha224" = "" && enable_sha224=yes
++ test "$enable_sha3" = "" && enable_sha3=yes
++ test "$enable_sessioncerts" = "" && enable_sessioncerts=yes
++ test "$enable_keygen" = "" && enable_keygen=yes
++ test "$enable_certgen" = "" && enable_certgen=yes
++ test "$enable_certreq" = "" && enable_certreq=yes
++ test "$enable_certext" = "" && enable_certext=yes
++ test "$enable_sep" = "" && enable_sep=yes
++ test "$enable_hkdf" = "" && enable_hkdf=yes
++ test "$enable_curve25519" = "" && enable_curve25519=yes
++ test "$enable_curve448" = "" && enable_curve448=yes
++ test "$enable_fpecc" = "" && enable_fpecc=yes
++ test "$enable_eccencrypt" = "" && enable_eccencrypt=yes
++ test "$enable_psk" = "" && enable_psk=yes
++ test "$enable_idea" = "" && enable_idea=yes
++ test "$enable_cmac" = "" && enable_cmac=yes
++ test "$enable_xts" = "" && enable_xts=yes
++ test "$enable_hc128" = "" && enable_hc128=yes
++ test "$enable_rabbit" = "" && enable_rabbit=yes
++ test "$enable_ocsp" = "" && enable_ocsp=yes
++ test "$enable_ocspstapling" = "" && enable_ocspstapling=yes
++ test "$enable_ocspstapling2" = "" && enable_ocspstapling2=yes
++ test "$enable_crl" = "" && enable_crl=yes
++ test "$enable_supportedcurves" = "" && enable_supportedcurves=yes
++ test "$enable_tlsx" = "" && enable_tlsx=yes
++ test "$enable_pwdbased" = "" && enable_pwdbased=yes
++ test "$enable_aeskeywrap" = "" && enable_aeskeywrap=yes
++ test "$enable_x963kdf" = "" && enable_x963kdf=yes
++ test "$enable_scrypt" = "" && enable_scrypt=yes
++ test "$enable_indef" = "" && enable_indef=yes
++ test "$enable_enckeys" = "" && enable_enckeys=yes
++ test "$enable_hashflags" = "" && enable_hashflags=yes
++ test "$enable_defaultdhparams" = "" && enable_defaultdhparams=yes
++ test "$enable_arc4" = "" && enable_arc4=yes
++ test "$enable_des3" = "" && enable_des3=yes
++ test "$enable_nullcipher" = "" && enable_nullcipher=yes
++ test "$enable_blake2" = "" && enable_blake2=yes
++ test "$enable_blake2s" = "" && enable_blake2s=yes
++ test "$enable_md2" = "" && enable_md2=yes
++ test "$enable_md4" = "" && enable_md4=yes
++ test "$enable_cryptocb" = "" && enable_cryptocb=yes
++ test "$enable_anon" = "" && enable_anon=yes
++
++ if test "$ENABLED_LINUXKM_DEFAULTS" != "yes"
++ then
++ test "$enable_compkey" = "" && enable_compkey=yes
++ fi
++
++ if test "$ENABLED_SP_MATH" = "no"
++ then
++ test "$enable_dsa" = "" && enable_dsa=yes
++ test "$enable_ecccustcurves" = "" && enable_ecccustcurves=yes
++
++ # Enable ECC Import checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_IMPORT"
++ fi
++
++ if test "$ENABLED_FIPS" != "yes"
++ then
++ test "$enable_xchacha" = "" && enable_xchacha=yes
++ test "$enable_ed25519" = "" && enable_ed25519=yes
++ test "$enable_ed448" = "" && enable_ed448=yes
++ test "$enable_pkcs7" = "" && enable_pkcs7=yes
++ fi
++
++ # Enable AES Decrypt, AES ECB, Alt Names, DER Load
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_DECRYPT -DHAVE_AES_ECB -DWOLFSSL_ALT_NAMES -DWOLFSSL_DER_LOAD"
+
+ # Enable DH const table speedups (eliminates `-lm` math lib dependency)
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FFDHE_2048 -DHAVE_FFDHE_3072 -DFP_MAX_BITS=8192"
+
+ # Enable multiple attribute additions such as DC
+ AM_CFLAGS="-DWOLFSSL_MULTI_ATTRIB $AM_CFLAGS"
++
++ # Enable ECC Key Gen checks
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_VALIDATE_ECC_KEYGEN"
++
+fi
+
+
@@ -134730,6 +147428,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++
+# SINGLE THREADED
+# Check whether --enable-singlethreaded was given.
+if test "${enable_singlethreaded+set}" = set; then :
@@ -135430,7 +148129,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+# TLS v1.3 Draft 18
++# TLS v1.3 Draft 18 (Note: only final TLS v1.3 supported, here for backwards build compatibility)
+# Check whether --enable-tls13-draft18 was given.
+if test "${enable_tls13_draft18+set}" = set; then :
+ enableval=$enable_tls13_draft18; ENABLED_TLS13_DRAFT18=$enableval
@@ -135439,93 +148138,21 @@ diff -Naur src.orig/configure src/configure
+
+fi
+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_18 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 22
-+# Check whether --enable-tls13-draft22 was given.
-+if test "${enable_tls13_draft22+set}" = set; then :
-+ enableval=$enable_tls13_draft22; ENABLED_TLS13_DRAFT22=$enableval
-+else
-+ ENABLED_TLS13_DRAFT22=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT22" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_22 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 23
-+# Check whether --enable-tls13-draft23 was given.
-+if test "${enable_tls13_draft23+set}" = set; then :
-+ enableval=$enable_tls13_draft23; ENABLED_TLS13_DRAFT23=$enableval
-+else
-+ ENABLED_TLS13_DRAFT23=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT23" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_23 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 26
-+# Check whether --enable-tls13-draft26 was given.
-+if test "${enable_tls13_draft26+set}" = set; then :
-+ enableval=$enable_tls13_draft26; ENABLED_TLS13_DRAFT26=$enableval
-+else
-+ ENABLED_TLS13_DRAFT26=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT26" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT -DWOLFSSL_TLS13_DRAFT_26 $AM_CFLAGS"
-+fi
-+
-+
-+# TLS v1.3 Draft 28
-+# Check whether --enable-tls13-draft28 was given.
-+if test "${enable_tls13_draft28+set}" = set; then :
-+ enableval=$enable_tls13_draft28; ENABLED_TLS13_DRAFT28=$enableval
-+else
-+ ENABLED_TLS13_DRAFT28=no
-+
-+fi
-+
-+if test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13_DRAFT $AM_CFLAGS"
-+fi
-+
+
+# TLS v1.3
+# Check whether --enable-tls13 was given.
+if test "${enable_tls13+set}" = set; then :
+ enableval=$enable_tls13; ENABLED_TLS13=$enableval
+else
-+ ENABLED_TLS13=no
-+
-+fi
-+
++ ENABLED_TLS13=yes
+
-+if test "$ENABLED_TLS13_DRAFT18" = "yes" || test "$ENABLED_TLS13_DRAFT22" = "yes" || test "$ENABLED_TLS13_DRAFT23" = "yes" || test "$ENABLED_TLS13_DRAFT26" = "yes" || test "$ENABLED_TLS13_DRAFT28" = "yes"
-+then
-+ ENABLED_TLS13="yes"
+fi
+
-+if test "$ENABLED_TLS13" = "yes"
++if test "x$FIPS_VERSION" = "xv1"
+then
-+ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++ ENABLED_TLS13="no"
+fi
+
-+
+# Post-handshake Authentication
+# Check whether --enable-postauth was given.
+if test "${enable_postauth+set}" = set; then :
@@ -135640,7 +148267,7 @@ diff -Naur src.orig/configure src/configure
+
+# List of open source project defines using our openssl compatibility layer:
+# openssh (--enable-openssh) WOLFSSL_OPENSSH
-+# openvpn (--enable-openvpn)
++# openvpn (--enable-openvpn) WOLFSSL_OPENVPN
+# nginix (--enable-nginx) WOLFSSL_NGINX
+# haproxy (--enable-haproxy) WOLFSSL_HAPROXY
+# wpa_supplicant (--enable-wpas) WOLFSSL_WPAS
@@ -135649,6 +148276,7 @@ diff -Naur src.orig/configure src/configure
+# signal (--enable-signal)
+# lighty (--enable-lighty) HAVE_LIGHTY
+# stunnel (--enable-stunnel) HAVE_STUNNEL
++# libest (--enable-libest) HAVE_LIBEST
+# asio (--enable-asio) WOLFSSL_ASIO
+# libwebsockets (--enable-libwebsockets) WOLFSSL_LIBWEBSOCKETS
+# qt (--enable-qt) WOLFSSL_QT
@@ -135686,6 +148314,16 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# lighty Support
++# Check whether --enable-lighty was given.
++if test "${enable_lighty+set}" = set; then :
++ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
++else
++ ENABLED_LIGHTY=no
++
++fi
++
++
+# haproxy compatibility build
+# Check whether --enable-haproxy was given.
+if test "${enable_haproxy+set}" = set; then :
@@ -135742,7 +148380,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_LIBWEBSOCKETS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DOPENSSL_NO_EC"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LIBWEBSOCKETS -DHAVE_EX_DATA -DOPENSSL_NO_EC"
+fi
+
+
@@ -135752,6 +148390,21 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_OPENSSH -DHAVE_EX_DATA -DWOLFSSL_BASE16"
+fi
+
++#IP alternative name Support
++# Check whether --enable-ip-alt-name was given.
++if test "${enable_ip_alt_name+set}" = set; then :
++ enableval=$enable_ip_alt_name; ENABLE_IP_ALT_NAME=$enableval
++else
++ ENABLE_IP_ALT_NAME=no
++
++fi
++
++
++if test "$ENABLE_IP_ALT_NAME" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_IP_ALT_NAME"
++fi
++
+#Qt Support
+# Check whether --enable-qt was given.
+if test "${enable_qt+set}" = set; then :
@@ -135826,7 +148479,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_OPENSSLALL" = "yes"
+then
-+AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS $AM_CFLAGS"
++AM_CFLAGS="-DOPENSSL_ALL -DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING -DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
+fi
+
+# OPENSSL Extra Compatibility
@@ -135838,7 +148491,7 @@ diff -Naur src.orig/configure src/configure
+
+fi
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_SIGNAL" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_FORTRESS" = "yes" || test "$ENABLED_BUMP" = "yes" || test "$ENABLED_SNIFFER" = "yes" || test "$ENABLED_OPENSSLALL" = "yes" || test "$ENABLED_LIBWEBSOCKETS" = "yes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OPENSSLEXTRA="yes"
+fi
@@ -135847,6 +148500,7 @@ diff -Naur src.orig/configure src/configure
+then
+ AM_CFLAGS="-DOPENSSL_EXTRA -DWOLFSSL_ALWAYS_VERIFY_CB $AM_CFLAGS"
+ AM_CFLAGS="-DWOLFSSL_VERIFY_CB_ALL_CERTS -DWOLFSSL_EXTRA_ALERTS $AM_CFLAGS"
++ AM_CFLAGS="-DHAVE_EXT_CACHE $AM_CFLAGS"
+fi
+
+if test "$ENABLED_OPENSSLEXTRA" = "yes" && test "$ENABLED_SMALL" = "yes"
@@ -135908,19 +148562,31 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DTEST_IPV6 -DWOLFSSL_IPV6"
+fi
+
-+
++if test "$ENABLED_WPAS" = "small"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS_SMALL"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT"
++ AM_CFLAGS="$AM_CFLAGS -DKEEP_PEER_CERT"
++fi
+if test "$ENABLED_WPAS" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECRET_CALLBACK -DWOLFSSL_STATIC_RSA"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP -DWOLFSSL_PUBLIC_ECC_ADD_DBL"
-+ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER -DHAVE_EX_DATA -DWOLFSSL_KEEP_PEER_CERT"
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_DIRECT -DWOLFSSL_DER_LOAD"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DWOLFSSL_DES_ECB"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_WPAS"
+fi
++if test "$ENABLED_WPAS" != "no"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_VERIFY_CB"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_EITHER_SIDE"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA_X509_SMALL"
+
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PUBLIC_MP"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DER_LOAD"
++ AM_CFLAGS="$AM_CFLAGS -DATOMIC_USER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB"
++fi
+
+if test "$ENABLED_FORTRESS" = "yes"
+then
@@ -135947,7 +148613,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_LEANPSK" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_CERTS -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_LEANPSK -DWOLFSSL_STATIC_PSK -DHAVE_NULL_CIPHER -DSINGLE_THREADED -DNO_AES -DNO_FILESYSTEM -DNO_RABBIT -DNO_RSA -DNO_DSA -DNO_DH -DNO_PWDBASED -DNO_MD4 -DNO_MD5 -DNO_ERROR_STRINGS -DNO_OLD_TLS -DNO_RC4 -DNO_WRITEV -DNO_DEV_RANDOM -DWOLFSSL_USER_IO -DNO_SHA"
+ ENABLED_SLOWMATH="no"
+ ENABLED_SINGLETHREADED="yes"
+ enable_lowresource=yes
@@ -136227,7 +148893,7 @@ diff -Naur src.orig/configure src/configure
+ENABLED_SNIFFTEST=no
+if test "x$ENABLED_SNIFFER" = "xyes" ; then :
+
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SNIFFER -DWOLFSSL_STATIC_EPHEMERAL"
+ for ac_header in pcap/pcap.h
+do :
+ ac_fn_c_check_header_mongrel "$LINENO" "pcap/pcap.h" "ac_cv_header_pcap_pcap_h" "$ac_includes_default"
@@ -136282,27 +148948,9 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_AESGCM=no
+fi
+
-+if test "$ENABLED_AESGCM" != "no"
++if test "$ENABLED_AESGCM" = "yes" && test "$ac_cv_c_bigendian" != "yes"
+then
-+ if test "$ENABLED_AESGCM" = "word32"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ if test "$ENABLED_AESGCM" = "table"
-+ then
-+ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
-+ ENABLED_AESGCM=yes
-+ fi
-+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++ ENABLED_AESGCM="4bit"
+fi
+
+
@@ -136398,8 +149046,16 @@ diff -Naur src.orig/configure src/configure
+ *)
+ case $host_cpu in
+ *aarch64*)
-+ # +crypto needed for hardware acceleration
-+ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ case $host_os in
++ *darwin*)
++ ;;
++ *)
++ # +crypto needed for hardware acceleration
++ AM_CPPFLAGS="$AM_CPPFLAGS -mcpu=generic+crypto"
++ ;;
++ esac
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+
+ # Check for and set -mstrict-align compiler flag
+ # Used to set assumption that Aarch64 systems will not handle
@@ -136421,6 +149077,8 @@ diff -Naur src.orig/configure src/configure
+$as_echo "$as_me: 64bit ARMv8 found, setting mcpu to generic+crypto" >&6;};;
+ *)
+ AM_CPPFLAGS="$AM_CPPFLAGS -mfpu=crypto-neon-fp-armv8"
++ # Include options.h
++ AM_CCASFLAGS="$AM_CCASFLAGS -DEXTERNAL_OPTS_OPENVPN"
+ { $as_echo "$as_me:${as_lineno-$LINENO}: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&5
+$as_echo "$as_me: 32bit ARMv8 found, setting mfpu to crypto-neon-fp-armv8" >&6;};;
+ esac
@@ -136476,11 +149134,18 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AESNI"
+ if test "$GCC" = "yes"
+ then
-+ # GCC needs these flags, icc doesn't
-+ # opt levels greater than 2 may cause problems on systems w/o aesni
-+ if test "$CC" != "icc"
++ # clang needs these flags
++ if test "$CC" = "clang"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ AM_CFLAGS="$AM_CFLAGS -maes -mpclmul"
++ else
++ # GCC needs these flags, icc doesn't
++ # opt levels greater than 2 may cause problems on systems w/o
++ # aesni
++ if test "$CC" != "icc"
++ then
++ AM_CFLAGS="$AM_CFLAGS -maes -msse4 -mpclmul"
++ fi
+ fi
+ fi
+ if test "x$ENABLED_AESGCM" != "xno"; then :
@@ -136716,7 +149381,7 @@ diff -Naur src.orig/configure src/configure
+if test "${enable_blake2s+set}" = set; then :
+ enableval=$enable_blake2s; ENABLED_BLAKE2S=$enableval
+else
-+ ENABLED_BLAKE2S=Sno
++ ENABLED_BLAKE2S=no
+
+fi
+
@@ -136794,7 +149459,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSIONCERTS=yes
+fi
@@ -136834,7 +149499,7 @@ diff -Naur src.orig/configure src/configure
+
+fi
+
-+if test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_OPENSSH" = "yes"
+then
+ ENABLED_CERTGEN=yes
+fi
@@ -136958,7 +149623,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "$ENABLED_NGINX" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
+then
+ ENABLED_DSA="yes"
+fi
@@ -136966,6 +149631,8 @@ diff -Naur src.orig/configure src/configure
+if test "$ENABLED_DSA" = "no" && test "$ENABLED_OPENSSH" = "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DNO_DSA"
++else
++ ENABLED_CERTS=yes
+fi
+
+# ECC Shamir
@@ -137000,13 +149667,20 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_ECC="yes"
+fi
+
-+if test "$ENABLED_ECC" = "yes"
++if test "$ENABLED_ECC" != "no"
+then
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ECC -DTFM_ECC256"
+ if test "$ENABLED_ECC_SHAMIR" = "yes" && test "$ENABLED_LOWRESOURCE" = "no"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DECC_SHAMIR"
+ fi
++
++ if test "$ENABLED_ECC" = "nonblock"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWC_ECC_NONBLOCK"
++ fi
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -137042,6 +149716,19 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# ECC Minimum Key Size
++ENABLED_ECCMINSZ=224
++
++# Check whether --with-eccminsz was given.
++if test "${with_eccminsz+set}" = set; then :
++ withval=$with_eccminsz;
++ ENABLED_ECCMINSZ=$withval
++ AM_CFLAGS="$AM_CFLAGS -DECC_MIN_KEY_SZ=$withval"
++
++
++fi
++
++
+# Compressed Key
+# Check whether --enable-compkey was given.
+if test "${enable_compkey+set}" = set; then :
@@ -137135,6 +149822,8 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_FEMATH=yes
+ ENABLED_GEMATH=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_ED25519"
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -137202,6 +149891,8 @@ diff -Naur src.orig/configure src/configure
+ # EdDSA448 requires SHAKE256 which requires SHA-3
+ ENABLED_SHAKE3=yes
+ ENABLED_SHAKE256=yes
++
++ ENABLED_CERTS=yes
+fi
+
+
@@ -137382,7 +150073,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_HAPROXY" = "xyes" && test "x$ENABLED_ALL" = "xno"
+then
+ ENABLED_SSLV3="yes"
+fi
@@ -137393,7 +150084,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+# STACK SIZE info for examples
++# STACK SIZE info for testwolfcrypt and examples
+# Check whether --enable-stacksize was given.
+if test "${enable_stacksize+set}" = set; then :
+ enableval=$enable_stacksize; ENABLED_STACKSIZE=$enableval
@@ -137403,7 +150094,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_STACKSIZE" = "yes"
++if test "$ENABLED_STACKSIZE" != "no"
+then
+ ac_fn_c_check_func "$LINENO" "posix_memalign" "ac_cv_func_posix_memalign"
+if test "x$ac_cv_func_posix_memalign" = xyes; then :
@@ -137412,6 +150103,13 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
+fi
+
++ ac_fn_c_check_decl "$LINENO" "posix_memalign" "ac_cv_have_decl_posix_memalign" "$ac_includes_default"
++if test "x$ac_cv_have_decl_posix_memalign" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs posix_memalign" "$LINENO" 5
++fi
++
+ ac_fn_c_check_func "$LINENO" "pthread_attr_setstack" "ac_cv_func_pthread_attr_setstack"
+if test "x$ac_cv_func_pthread_attr_setstack" = xyes; then :
+
@@ -137463,9 +150161,27 @@ diff -Naur src.orig/configure src/configure
+
+fi
+
++ ac_fn_c_check_decl "$LINENO" "pthread_attr_setstack" "ac_cv_have_decl_pthread_attr_setstack" "#include <pthread.h>
++"
++if test "x$ac_cv_have_decl_pthread_attr_setstack" = xyes; then :
++
++else
++ as_fn_error $? "stacksize needs pthread_attr_setstack" "$LINENO" 5
++fi
++
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE"
+fi
+
++if test "$ENABLED_STACKSIZE" = "verbose"
++then
++ if test "$thread_ls_on" != "yes"
++ then
++ as_fn_error $? "stacksize-verbose needs thread-local storage." "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_STACK_SIZE_VERBOSE"
++ ENABLED_STACKSIZE=yes
++fi
++
+
+# MEMORY
+# Check whether --enable-memory was given.
@@ -137550,9 +150266,13 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA -DOPENSSL_ALL -DHAVE_EX_DATA"
+ fi
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DWOLFSSL_ALLOW_TLSV10 -DSESSION_CERTS -DOPENSSL_NO_SSL2"
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_QT -DSESSION_CERTS -DOPENSSL_NO_SSL2"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN -DHAVE_EX_DATA"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CUSTOM_CURVES -DHAVE_ECC_SECPR2 -DHAVE_ECC_SECPR3 -DHAVE_ECC_BRAINPOOL -DHAVE_ECC_KOBLITZ"
++ if test "x$ENABLED_ALL" = "xno"; then
++ # Don't enable old SSL/TLS for --enable-all, which is used by distro
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALLOW_SSLV3 -DWOLFSSL_ALLOW_TLSV10"
++ fi
+
+ # Requires OCSP make sure on
+ if test "x$ENABLED_OCSP" = "xno"
@@ -137623,6 +150343,8 @@ diff -Naur src.orig/configure src/configure
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_RSA"
+ ENABLED_RSA=no
++ else
++ ENABLED_CERTS=yes
+ fi
+fi
+
@@ -137769,7 +150491,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_ASN" = "no"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN"
+ if test "$ENABLED_DH" = "no" && test "$ENABLED_ECC" = "no"
+ then
+ # DH and ECC need bigint
@@ -137779,7 +150501,7 @@ diff -Naur src.orig/configure src/configure
+ # turn off ASN if leanpsk on
+ if test "$ENABLED_LEANPSK" = "yes"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS -DNO_BIG_INT"
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_BIG_INT"
+ ENABLED_ASN=no
+ else
+ if test "$ENABLED_ASN" = "nocrypt"
@@ -137919,7 +150641,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes"
++if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_QT" = "yes" || test "$ENABLED_OPENVPN" = "yes" || test "x$ENABLED_WPAS" != "xno"
+then
+ ENABLED_DES3="yes"
+fi
@@ -138022,7 +150744,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes"
++if test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_CMAC=yes
+fi
@@ -138114,20 +150836,32 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+# FIPS
-+# Check whether --enable-fips was given.
-+if test "${enable_fips+set}" = set; then :
-+ enableval=$enable_fips; ENABLED_FIPS=$enableval
++# RC2
++# Check whether --enable-rc2 was given.
++if test "${enable_rc2+set}" = set; then :
++ enableval=$enable_rc2; ENABLED_RC2=$enableval
+else
-+ ENABLED_FIPS="no"
++ ENABLED_RC2=no
++
+fi
+
+
-+case $ENABLED_FIPS in #(
++if test "$ENABLED_RC2" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DWC_RC2"
++fi
++
++
++# FIPS
++case $FIPS_VERSION in #(
+ "v2") :
-+ FIPS_VERSION="v2"
-+ ENABLED_FIPS=yes
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DHAVE_FIPS_VERSION=2 -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
++
++ if test "x$FIPS_READY" = "xyes"; then :
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=3"
++else
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS_VERSION=2"
++fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS -DWOLFSSL_KEY_GEN -DWOLFSSL_SHA224 -DWOLFSSL_AES_DIRECT -DHAVE_AES_ECB -DHAVE_ECC_CDH -DWC_RSA_NO_PADDING -DWOLFSSL_VALIDATE_FFC_IMPORT -DHAVE_FFDHE_Q"
+ ENABLED_KEYGEN="yes"
+ ENABLED_SHA224="yes"
+ # Shake256 is a SHA-3 algorithm not in our FIPS algorithm list
@@ -138167,17 +150901,13 @@ diff -Naur src.orig/configure src/configure
+ ;; #(
+ "rand") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="rand"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_FIPS_RAND -DHAVE_FIPS -DHAVE_FIPS_VERSION=2"
+ ;; #(
-+ "no") :
-+ FIPS_VERSION="none" ;; #(
-+ *) :
++ "v1") :
+
-+ ENABLED_FIPS="yes"
-+ FIPS_VERSION="v1"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_FIPS"
++ ;; #(
++ *) :
+ ;;
+esac
+
@@ -138212,15 +150942,40 @@ diff -Naur src.orig/configure src/configure
+if test "${enable_selftest+set}" = set; then :
+ enableval=$enable_selftest; ENABLED_SELFTEST=$enableval
+else
-+ ENABLED_SELFTEST=no
++ ENABLED_SELFTEST="no"
+
+fi
+
+
-+if test "x$ENABLED_SELFTEST" = "xyes"
-+then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
-+fi
++case $ENABLED_SELFTEST in #(
++ "v2") :
++
++ # selftest v2 (wolfCrypt 4.1.0)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v2"
++ ;; #(
++ "no") :
++ SELFTEST_VERSION="none" ;; #(
++ *) :
++
++ # selftest v1 (wolfCrypt 3.14.2)
++ ENABLED_SELFTEST="yes"
++ SELFTEST_VERSION="v1"
++ ;;
++esac
++
++case $SELFTEST_VERSION in #(
++ "v2") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST -DHAVE_SELFTEST_VERSION=2"
++ ;; #(
++ "v1") :
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_SELFTEST"
++ ;; #(
++ *) :
++ ;;
++esac
+
+
+# set sha224 default
@@ -138367,6 +151122,26 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# XCHACHA
++# Check whether --enable-xchacha was given.
++if test "${enable_xchacha+set}" = set; then :
++ enableval=$enable_xchacha; ENABLED_XCHACHA=$enableval
++else
++ ENABLED_XCHACHA=no
++
++fi
++
++
++if test "$ENABLED_XCHACHA" = "yes"
++then
++ if test "$ENABLED_CHACHA" = "no"
++ then
++ as_fn_error $? "XChaCha (--enable-xchacha) depends on ChaCha (--enable-chacha)" "$LINENO" 5
++ fi
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_XCHACHA"
++fi
++
++
+# Hash DRBG
+# Check whether --enable-hashdrbg was given.
+if test "${enable_hashdrbg+set}" = set; then :
@@ -138393,11 +151168,17 @@ diff -Naur src.orig/configure src/configure
+
+
+# Filesystem Build
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_FILESYSTEM_DEFAULT=no
++else
++ ENABLED_FILESYSTEM_DEFAULT=yes
++fi
+# Check whether --enable-filesystem was given.
+if test "${enable_filesystem+set}" = set; then :
+ enableval=$enable_filesystem; ENABLED_FILESYSTEM=$enableval
+else
-+ ENABLED_FILESYSTEM=yes
++ ENABLED_FILESYSTEM=$ENABLED_FILESYSTEM_DEFAULT
+
+fi
+
@@ -138407,7 +151188,7 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+else
+ # turn off filesystem if leanpsk on
-+ if test "$ENABLED_LEANPSK" = "yes"
++ if test "$ENABLED_LEANPSK" = "yes" || test "$ENABLED_LINUXKM" = "yes"
+ then
+ AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
+ ENABLED_FILESYSTEM=no
@@ -138440,7 +151221,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes"
++if test "x$ENABLED_OPENSSLALL" = "xyes" || test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_OCSP=yes
+fi
@@ -138513,7 +151294,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST="yes"
+fi
@@ -138541,7 +151322,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_WPAS" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CERTIFICATE_STATUS_REQUEST_V2=yes
+fi
@@ -138569,7 +151350,7 @@ diff -Naur src.orig/configure src/configure
+
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_OPENVPN" = "xyes" || test "x$ENABLED_WPAS" != "xno" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_CRL=yes
+fi
@@ -138593,7 +151374,13 @@ diff -Naur src.orig/configure src/configure
+then
+ case $host_os in
+ *linux* | *darwin* | *freebsd*)
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR" ;;
++ if test "x$ENABLED_SINGLETHREADED" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL_MONITOR"
++ else
++ ENABLED_CRL_MONITOR="no"
++ as_fn_error $? "crl monitor requires threading / pthread" "$LINENO" 5
++ fi
++ ;;
+ *)
+ if test "x$ENABLED_DISTRO" = "xyes" ; then
+ ENABLED_CRL_MONITOR="no"
@@ -138804,7 +151591,7 @@ diff -Naur src.orig/configure src/configure
+$as_echo "yes" >&6; }
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_NTRU -DHAVE_TLS_EXTENSIONS -DWOLFSSL_STATIC_RSA"
+ ENABLED_NTRU="yes"
+
+
@@ -138829,7 +151616,7 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "cannot enable qsh without NTRU" "$LINENO" 5
+ fi
+
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_QSH -DWOLFSSL_STATIC_DH -DWOLFSSL_STATIC_PSK"
+fi
+
+
@@ -139052,7 +151839,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "x$ENABLED_SUPPORTED_CURVES" = "xyes"
+then
-+ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno"; then :
++ if test "x$ENABLED_ECC" = "xno" && test "x$ENABLED_CURVE25519" = "xno" && test "x$ENABLED_CURVE448" = "xno"; then :
+ ENABLED_SUPPORTED_CURVES=no
+else
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SUPPORTED_CURVES"
@@ -139091,6 +151878,26 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_REQUIRE_FFDHE"
+fi
+
++# TLS 1.3 Requires either ECC or (RSA/DH), or CURVE25519/ED25519 or CURVE448/ED448
++if test "x$ENABLED_PSK" = "xno" && test "x$ENABLED_ECC" = "xno" && \
++ (test "x$ENABLED_RSA" = "xno" || test "x$ENABLED_DH" = "xno") && \
++ (test "x$ENABLED_CURVE25519" = "xno" || test "x$ENABLED_ED25519" = "xno") && \
++ (test "x$ENABLED_CURVE448" = "xno" || test "x$ENABLED_ED448" = "xno")
++then
++ # disable TLS 1.3
++ ENABLED_TLS13=no
++fi
++if test "$ENABLED_TLS13" = "yes" && (test "x$ENABLED_ECC" = "xyes" || \
++ test "x$ENABLED_DH" = "xyes")
++then
++ AM_CFLAGS="-DHAVE_SUPPORTED_CURVES $AM_CFLAGS"
++fi
++if test "$ENABLED_TLS13" = "yes"
++then
++ AM_CFLAGS="-DWOLFSSL_TLS13 -DHAVE_TLS_EXTENSIONS $AM_CFLAGS"
++fi
++
++
+# Session Ticket Extension
+# Check whether --enable-session-ticket was given.
+if test "${enable_session_ticket+set}" = set; then :
@@ -139101,7 +151908,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "$ENABLED_WPAS" = "yes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_SESSION_TICKET=yes
+fi
@@ -139136,7 +151943,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes"
++if test "x$ENABLED_NGINX" = "xyes" || test "x$ENABLED_HAPROXY" = "xyes" || test "x$ENABLED_SIGNAL" = "xyes" || test "x$ENABLED_LIGHTY" = "xyes"
+then
+ ENABLED_TLSX=yes
+fi
@@ -139151,7 +151958,7 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_ENCRYPT_THEN_MAC=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC -DHAVE_ALPN -DHAVE_TRUSTED_CA"
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes" || test "x$ENABLED_CURVE448" = "xyes" || test "x$ENABLED_TLS13" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -139255,7 +152062,6 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+
+# Small Stack - Cache on object
+# Check whether --enable-smallstackcache was given.
+if test "${enable_smallstackcache+set}" = set; then :
@@ -139272,11 +152078,17 @@ diff -Naur src.orig/configure src/configure
+fi
+
+# Small Stack
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ ENABLED_SMALL_STACK_DEFAULT=yes
++else
++ ENABLED_SMALL_STACK_DEFAULT=no
++fi
+# Check whether --enable-smallstack was given.
+if test "${enable_smallstack+set}" = set; then :
+ enableval=$enable_smallstack; ENABLED_SMALL_STACK=$enableval
+else
-+ ENABLED_SMALL_STACK=no
++ ENABLED_SMALL_STACK=$ENABLED_SMALL_STACK_DEFAULT
+
+fi
+
@@ -139436,7 +152248,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_JNI" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_JNI -DHAVE_EX_DATA"
+
+ # Enable prereqs if not already enabled
+ if test "x$ENABLED_DTLS" = "xno"
@@ -139449,6 +152261,11 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_OPENSSLEXTRA="yes"
+ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_EXTRA"
+ fi
++ if test "x$ENABLED_OPENSSLALL" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ fi
+ if test "x$ENABLED_CRL" = "xno"
+ then
+ ENABLED_CRL="yes"
@@ -139513,15 +152330,16 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_CERTGEN="yes"
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+ fi
-+fi
-+
-+# lighty Support
-+# Check whether --enable-lighty was given.
-+if test "${enable_lighty+set}" = set; then :
-+ enableval=$enable_lighty; ENABLED_LIGHTY=$enableval
-+else
-+ ENABLED_LIGHTY=no
-+
++ if test "x$ENABLED_SNI" = "xno"
++ then
++ ENABLED_SNI="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI"
++ fi
++ if test "x$ENABLED_ALPN" = "xno"
++ then
++ ENABLED_ALPN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_ALPN"
++ fi
+fi
+
+if test "$ENABLED_LIGHTY" = "yes"
@@ -139533,6 +152351,28 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="-DOPENSSL_EXTRA $AM_CFLAGS"
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_LIGHTY -DHAVE_WOLFSSL_SSL_H=1"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA"
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_ALL"
++ # recommended if building wolfSSL specifically for use by lighttpd
++ if test "x$ENABLED_ALL" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL2 -DOPENSSL_NO_COMP"
++ if test "x$ENABLED_SSLV3" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DOPENSSL_NO_SSL3"
++ if test "x$ENABLED_TLSV10" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_OLD_TLS"
++ ENABLED_OLD_TLS=no
++ fi
++ fi
++ if test "x$ENABLED_CRL_MONITOR" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DSINGLE_THREADED"
++ ENABLED_SINGLETHREADED="yes"
++ fi
++
++ # w/ lighttpd 1.4.56 once wolfSSL updated to expose non-filesystem funcs
++ #AM_CFLAGS="$AM_CFLAGS -DNO_BIO"
++ #AM_CFLAGS="$AM_CFLAGS -DNO_FILESYSTEM"
++ #ENABLED_FILESYSTEM=no
++ fi
+fi
+
+if test "$ENABLED_NGINX" = "yes"
@@ -139553,7 +152393,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_SIGNAL" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SIGNAL -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ # Requires opensslextra make sure on
+ if test "x$ENABLED_OPENSSLEXTRA" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
+ then
@@ -139564,7 +152404,7 @@ diff -Naur src.orig/configure src/configure
+
+if test "$ENABLED_OPENVPN" = "yes"
+then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_DES_ECB -DHAVE_EX_DATA -DWOLFSSL_KEY_GEN -DWOLFSSL_OPENVPN"
+fi
+
+
@@ -139574,6 +152414,9 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_ALWAYS_KEEP_SNI"
+ AM_CFLAGS="$AM_CFLAGS -DKEEP_OUR_CERT -DKEEP_PEER_CERT"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_EXT_CACHE -DHAVE_EX_DATA"
++
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
+fi
+
+if test "$ENABLED_OPENSSH" = "yes" || test "$ENABLED_WPAS" = "yes" || test "$ENABLED_QT" = "yes"
@@ -139699,7 +152542,7 @@ diff -Naur src.orig/configure src/configure
+ # Requires Secure Renegotiation
+ if test "x$ENABLED_SECURE_RENEGOTIATION" = "xno"
+ then
-+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SECURE_RENEGOTIATION -DHAVE_SERVER_RENEGOTIATION_INFO"
+ fi
+fi
+
@@ -139723,7 +152566,7 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_ENCRYPT_THEN_MAC=yes
+fi
+
-+if test "x$ENABLED_SNIFFER" == "xyes"; then :
++if test "x$ENABLED_SNIFFER" = "xyes"; then :
+ ENABLED_ENCRYPT_THEN_MAC="no"
+fi
+
@@ -139795,7 +152638,7 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_TLS_EXTENSIONS -DHAVE_SNI -DHAVE_MAX_FRAGMENT -DHAVE_TRUNCATED_HMAC"
+
+ # Check the ECC supported curves prereq
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_CURVE25519" = "xyes"; then :
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_CURVE25519" = "xyes"; then :
+ ENABLED_SUPPORTED_CURVES=yes
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_SUPPORTED_CURVES"
+fi
@@ -139845,6 +152688,95 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_PSK=yes
+fi
+
++# libest Support
++# Check whether --enable-libest was given.
++if test "${enable_libest+set}" = set; then :
++ enableval=$enable_libest; ENABLED_LIBEST=$enableval
++else
++ ENABLED_LIBEST=no
++
++fi
++
++
++if test "$ENABLED_LIBEST" = "yes"
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_EX_DATA -DHAVE_LIBEST -DWOLFSSL_ALT_NAMES"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_PSS_SALT_LEN_DISCOVER"
++
++ # Requires opensslextra and opensslall
++ if test "x$ENABLED_OPENSSLALL" = "xno" && test "x$ENABLED_OPENSSLCOEXIST" = "xno"
++ then
++ ENABLED_OPENSSLALL="yes"
++ ENABLED_OPENSSLEXTRA="yes"
++ AM_CFLAGS="-DOPENSSL_EXTRA -DOPENSSL_ALL $AM_CFLAGS"
++ AM_CFLAGS="-DWOLFSSL_EITHER_SIDE -DWC_RSA_NO_PADDING $AM_CFLAGS"
++ AM_CFLAGS="-DWC_RSA_PSS -DWOLFSSL_PSS_LONG_SALT $AM_CFLAGS"
++ fi
++
++ # Requires OCSP
++ if test "x$ENABLED_OCSP" = "xno"
++ then
++ ENABLED_OCSP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_OCSP"
++ fi
++
++ # Requires PKCS7
++ if test "x$ENABLED_PKCS7" = "xno"
++ then
++ ENABLED_PKCS7="yes"
++ fi
++
++ # Requires Certificate Generation and Request
++ if test "x$ENABLED_CERTGEN" = "xno"
++ then
++ ENABLED_CERTGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_GEN"
++ fi
++ if test "x$ENABLED_CERTREQ" = "xno"
++ then
++ ENABLED_CERTREQ="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_REQ"
++ fi
++ if test "x$ENABLED_CERTEXT" = "xno"
++ then
++ ENABLED_CERTEXT="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_CERT_EXT"
++ fi
++
++ # Requires CRL
++ if test "x$ENABLED_CRL" = "xno"
++ then
++ ENABLED_CRL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_CRL"
++ fi
++
++ if test "x$ENABLED_SRP" = "xno"
++ then
++ ENABLED_SRP="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFCRYPT_HAVE_SRP"
++ fi
++
++ # Enable prereqs if not already enabled
++ if test "x$ENABLED_KEYGEN" = "xno"
++ then
++ ENABLED_KEYGEN="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_KEY_GEN"
++ fi
++
++ # Requires sessioncerts make sure on
++ if test "x$ENABLED_SESSIONCERTS" = "xno"
++ then
++ ENABLED_SESSIONCERTS="yes"
++ AM_CFLAGS="$AM_CFLAGS -DSESSION_CERTS"
++ fi
++
++ if test "x$ENABLED_DSA" = "xno"
++ then
++ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&5
++$as_echo "$as_me: WARNING: Enabling DSA with --enable-dsa is recommended for libest" >&2;}
++ fi
++fi
++
+# MD4
+# Check whether --enable-md4 was given.
+if test "${enable_md4+set}" = set; then :
@@ -139859,7 +152791,7 @@ diff -Naur src.orig/configure src/configure
+if test "$ENABLED_MD4" = "no"
+then
+ #turn on MD4 if using stunnel
-+ if test "x$ENABLED_STUNNEL" = "xyes"
++ if test "x$ENABLED_STUNNEL" = "xyes" || test "x$ENABLED_WPAS" != "xno"
+ then
+ ENABLED_MD4="yes"
+ else
@@ -139878,7 +152810,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes"
++if test "$ENABLED_OPENSSLEXTRA" = "yes" || test "$ENABLED_WEBSERVER" = "yes" || test "$ENABLED_WPAS" != "no"
+then
+ ENABLED_ENCKEYS=yes
+fi
@@ -139956,7 +152888,7 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "please enable psk if disabling asn." "$LINENO" 5
+ fi
+
-+ if test "x$ENABLED_ECC" = "xyes" && test "x$ENABLED_ASN" = "xno"
++ if test "x$ENABLED_ECC" != "xno" && test "x$ENABLED_ASN" = "xno"
+ then
+ as_fn_error $? "please disable ecc if disabling asn." "$LINENO" 5
+ fi
@@ -139981,6 +152913,10 @@ diff -Naur src.orig/configure src/configure
+then
+ FASTMATH_DEFAULT=yes
+fi
++if test "$ENABLED_LINUXKM_DEFAULTS" = "yes"
++then
++ FASTMATH_DEFAULT=no
++fi
+if test "$ENABLED_SP_MATH" = "yes"
+then
+ FASTMATH_DEFAULT=no
@@ -140044,11 +152980,17 @@ diff -Naur src.orig/configure src/configure
+
+
+# Enable Examples, used to disable examples
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_EXAMPLES_DEFAULT=no
++else
++ ENABLED_EXAMPLES_DEFAULT=yes
++fi
+# Check whether --enable-examples was given.
+if test "${enable_examples+set}" = set; then :
+ enableval=$enable_examples; ENABLED_EXAMPLES=$enableval
+else
-+ ENABLED_EXAMPLES=yes
++ ENABLED_EXAMPLES=$ENABLED_EXAMPLES_DEFAULT
+
+fi
+
@@ -140065,16 +153007,23 @@ diff -Naur src.orig/configure src/configure
+
+
+# Enable wolfCrypt test and benchmark
++if test "$ENABLED_LINUXKM" = "yes"
++then
++ ENABLED_CRYPT_TESTS_DEFAULT=no
++else
++ ENABLED_CRYPT_TESTS_DEFAULT=yes
++fi
+# Check whether --enable-crypttests was given.
+if test "${enable_crypttests+set}" = set; then :
+ enableval=$enable_crypttests; ENABLED_CRYPT_TESTS=$enableval
+else
-+ ENABLED_CRYPT_TESTS=yes
++ ENABLED_CRYPT_TESTS=$ENABLED_CRYPT_TESTS_DEFAULT
+
+fi
+
+
+
++
+# LIBZ
+ENABLED_LIBZ="no"
+trylibzdir=""
@@ -140460,7 +153409,7 @@ diff -Naur src.orig/configure src/configure
+ { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
+$as_echo "yes" >&6; }
+
-+ if test "x$BUILD_INTEL_QAT_VERSION" == "x1"; then :
++ if test "x$BUILD_INTEL_QAT_VERSION" = "x1"; then :
+ LIB_ADD="-ladf_proxy -losal -lrt $LIB_ADD"
+else
+ LIB_ADD="-losal -lrt $LIB_ADD"
@@ -140470,15 +153419,6 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+# Single Precision maths implementation
-+# Check whether --enable-sp was given.
-+if test "${enable_sp+set}" = set; then :
-+ enableval=$enable_sp; ENABLED_SP=$enableval
-+else
-+ ENABLED_SP=no
-+fi
-+
-+
+ENABLED_SP_RSA=no
+ENABLED_SP_DH=no
+ENABLED_SP_FF_2048=no
@@ -140488,22 +153428,25 @@ diff -Naur src.orig/configure src/configure
+ENABLED_SP_EC_256=no
+ENABLED_SP_EC_384=no
+ENABLED_SP_NO_MALLOC=no
++ENABLED_SP_NONBLOCK=no
++ENABLED_SP_SMALL=no
+for v in `echo $ENABLED_SP | tr "," " "`
+do
+ case $v in
+ small)
++ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ENABLED_SP_FF_3072=yes
+ ENABLED_SP_ECC=yes
-+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_EC_256=yes
+ if test "$host_cpu" = "x86_64"; then
+ ENABLED_SP_FF_4096=yes
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ yes)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
@@ -140516,12 +153459,13 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_EC_384=yes
+ fi
+ ;;
++
+ no)
+ ;;
+
+ smallec256 | smallp256 | small256)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_256=yes
+ ;;
+ ec256 | p256 | 256)
@@ -140529,8 +153473,8 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_EC_256=yes
+ ;;
+ smallec384 | smallp384 | small384)
-+ ENABLED_SP_ECC=yes
+ ENABLED_SP_SMALL=yes
++ ENABLED_SP_ECC=yes
+ ENABLED_SP_EC_384=yes
+ ;;
+ ec384 | p384 | 384)
@@ -140549,7 +153493,6 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_2048=yes
+ ;;
-+
+ smallrsa2048)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -140571,7 +153514,6 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_3072=yes
+ ;;
-+
+ smallrsa3072)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
@@ -140588,19 +153530,16 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ 4096 | +4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_DH=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ smallrsa4096)
+ ENABLED_SP_SMALL=yes
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
+ ;;
-+
+ rsa4096)
+ ENABLED_SP_RSA=yes
+ ENABLED_SP_FF_4096=yes
@@ -140610,6 +153549,13 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_SP_NO_MALLOC=yes
+ ;;
+
++ nonblock)
++ # Requires small and no malloc
++ ENABLED_SP_NONBLOCK=yes
++ ENABLED_SP_NO_MALLOC=yes
++ ENABLED_SP_SMALL=yes
++ ;;
++
+ *)
+ as_fn_error $? "Invalid choice of Single Precision length in bits 256, 2048, 3072: $ENABLED_SP." "$LINENO" 5
+ break;;
@@ -140641,7 +153587,7 @@ diff -Naur src.orig/configure src/configure
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_4096"
+ fi
+fi
-+if test "$ENABLED_ECC" = "yes" && test "$ENABLED_SP_ECC" = "yes"; then
++if test "$ENABLED_ECC" != "no" && test "$ENABLED_SP_ECC" = "yes"; then
+ ENABLED_SP=yes
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_SP_ECC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_HAVE_SP_ECC"
@@ -140662,6 +153608,123 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NO_MALLOC"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NO_MALLOC"
+fi
++if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_NONBLOCK"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_NONBLOCK"
++fi
++if test "$ENABLED_SMALL" = "yes"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++fi
++
++
++if test "$ENABLED_SP_MATH" = "yes"; then
++ if test "$ENABLED_SP" = "no"; then
++ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
++ fi
++ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
++ fi
++ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
++ fi
++ if test "$ENABLED_DSA" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SRP" = "yes"; then
++ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
++ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
++ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
++ fi
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++fi
++
++for v in `echo $ENABLED_SP_MATH_ALL | tr "," " "`
++do
++ case $v in
++ yes | no)
++ ;;
++ small)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_SP_SMALL="yes"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_SMALL"
++ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_SMALL"
++ ;;
++ huge)
++ ENABLED_SP_MATH_ALL="yes"
++ ENABLED_FASTHUGEMATH="yes"
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ ;;
++ 256 | 384 | 521 | 1024 | 2048 | 3072 | 4096)
++ AM_CFLAGS="$AM_CFLAGS -DSP_INT_BITS=$v"
++ ENABLED_SP_MATH_ALL="yes"
++ ;;
++ *)
++ as_fn_error $? "Support SP int bit sizes: 256, 384, 521, 1024, 2048, 3072, 4096. $ENABLED_SP_MATH_ALL not supported" "$LINENO" 5
++ ;;
++ esac
++done
++
++if test "$ENABLED_SP_MATH_ALL" = "yes"; then
++
++ ENABLED_FASTMATH="no"
++ ENABLED_SLOWMATH="no"
++ ENABLED_SP="yes"
++ #ENABLED_SP_MATH="yes"
++
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH_ALL"
++
++ case $host_cpu in
++ *x86_64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64"
++ ;;
++ *x86*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86"
++ ;;
++ *aarch64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM64"
++ ;;
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M"
++ else
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM32"
++ fi
++ fi
++ ;;
++ *ppc64* | *powerpc64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC64"
++ ;;
++ *ppc* | *powerpc*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_PPC"
++ ;;
++ *mips64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS64"
++ ;;
++ *mips*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MIPS"
++ ;;
++ *riscv32*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV32"
++ ;;
++ *riscv64*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_RISCV64"
++ ;;
++ *s390x*)
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_S390X"
++ ;;
++ esac
++fi
+
+
+# Check whether --enable-sp-asm was given.
@@ -140675,6 +153738,9 @@ diff -Naur src.orig/configure src/configure
+ if test "$ENABLED_SP" = "no"; then
+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
+ fi
++ if test "$ENABLED_SP_NONBLOCK" = "yes"; then
++ as_fn_error $? "SP non-blocking not supported with sp-asm" "$LINENO" 5
++ fi
+ if test "$ENABLED_ASM" = "no"; then
+ as_fn_error $? "Assembly code turned off" "$LINENO" 5
+ fi
@@ -140689,12 +153755,12 @@ diff -Naur src.orig/configure src/configure
+ ;;
+ *arm*)
+ if test $host_alias = "thumb"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM -mthumb -march=armv6"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_THUMB_ASM"
+ ENABLED_SP_ARM_THUMB_ASM=yes
+ else
+ if test $host_alias = "cortex"; then
-+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM -mcpu=cortex-r5"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_ARM_CORTEX_M_ASM"
+ ENABLED_SP_ARM_CORTEX_ASM=yes
+ else
@@ -140708,46 +153774,19 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ AM_CCASFLAGS="$AM_CCASFLAGS -DWOLFSSL_SP_X86_64_ASM"
+ ENABLED_SP_X86_64_ASM=yes
++ if test "x$ENABLED_FASTMATH" = "xno"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_X86_64_BUILD"
++ fi
+ ;;
+ *)
+ as_fn_error $? "ASM not available for CPU. Supported CPUs: x86_64, aarch64, arm" "$LINENO" 5
+ ;;
+ esac
-+fi
+
-+# Check whether --enable-sp-math was given.
-+if test "${enable_sp_math+set}" = set; then :
-+ enableval=$enable_sp_math; ENABLED_SP_MATH=$enableval
-+else
-+ ENABLED_SP_MATH=no
+fi
+
-+if test "$ENABLED_SP_MATH" = "yes"; then
-+ if test "$ENABLED_SP" = "no"; then
-+ as_fn_error $? "Must have SP enabled: --enable-sp" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_ECCCUSTCURVES" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and custom curves" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_OPENSSLEXTRA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and OpenSSL extra" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_DSA" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and DSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SRP" = "yes"; then
-+ as_fn_error $? "Cannot use single precision math and SRP" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_RSA" = "no" && test "$ENABLED_RSA" = "yes"; then
-+ as_fn_error $? "Cannot use RSA single precision only math and RSA" "$LINENO" 5
-+ fi
-+ if test "$ENABLED_SP_DH" = "no" && test "$ENABLED_DH" = "yes"; then
-+ as_fn_error $? "Cannot use DH single precision only math and DH" "$LINENO" 5
-+ fi
+
-+ ENABLED_FASTMATH="no"
-+ ENABLED_SLOWMATH="no"
-+fi
+if test "$ENABLED_SP_MATH" = "yes"; then
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_MATH"
+fi
@@ -140772,6 +153811,11 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
++# Fast RSA does not support RSA-PSS
++if test "$ENABLED_RSAPSS" = "yes"; then
++ ENABLED_FAST_RSA=no
++fi
++
+if test "$ENABLED_USER_RSA" = "no" && test "$ENABLED_FIPS" = "no"; then
+
+ if test "$ac_cv_sizeof_long" = "4" && test "$ac_cv_sizeof_long_long" = "8"; then
@@ -141233,6 +154277,11 @@ diff -Naur src.orig/configure src/configure
+ # These flags are already implied by --enable-aesctr
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_AES_COUNTER -DWOLFSSL_AES_DIRECT"
+ fi
++ if test "x$ENABLED_AESGCM" != "xyes" && test "x$ENABLED_AESGCM" != "xno"
++ then
++ # Use the smaller object size implementation
++ ENABLED_AESGCM=yes
++ fi
+fi
+
+if test "$ENABLED_MCAPI" = "yes" && test "$ENABLED_SHA512" = "no"
@@ -142008,7 +155057,7 @@ diff -Naur src.orig/configure src/configure
+fi
+
+
-+if test "$ENABLED_WPAS" = "yes" && test "$ENABLED_FIPS" = "no"
++if test "$ENABLED_WPAS" != "no" && test "$ENABLED_FIPS" = "no"
+then
+ ENABLED_AESKEYWRAP="yes"
+fi
@@ -142116,7 +155165,7 @@ diff -Naur src.orig/configure src/configure
+
+
+# dertermine if we have key validation mechanism
-+if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_RSA" = "xyes"
++if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_RSA" = "xyes"
+then
+ if test "x$ENABLED_ASN" = "xyes"
+ then
@@ -142145,6 +155194,17 @@ diff -Naur src.orig/configure src/configure
+AM_CFLAGS=$NEW_AM_CFLAGS
+fi
+
++case $host_cpu in
++ *arm*)
++ if test $host_alias = "thumb"; then
++ AM_CFLAGS="$AM_CFLAGS -mthumb -march=armv6"
++ else
++ if test $host_alias = "cortex"; then
++ AM_CFLAGS="$AM_CFLAGS -mcpu=cortex-r5"
++ fi
++ fi
++ ;;
++esac
+
+################################################################################
+# Check for build-type conflicts #
@@ -142203,8 +155263,9 @@ diff -Naur src.orig/configure src/configure
+fi
+
+if test "x$ENABLED_SNIFFER" = "xyes" && \
-+ test "x$ENABLED_RSA" = "xno"; then :
-+ as_fn_error $? "please enable rsa if enabling sniffer." "$LINENO" 5
++ test "x$ENABLED_RSA" = "xno" && \
++ test "x$ENABLED_ECC" = "xno"; then :
++ as_fn_error $? "please enable ecc or rsa if enabling sniffer." "$LINENO" 5
+fi
+
+# Lean TLS forces off prereqs of SCEP.
@@ -142258,9 +155319,6 @@ diff -Naur src.orig/configure src/configure
+ fi
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_HAVE_WOLFSCEP"
+fi
-+#if test "$ENABLED_SP_MATH" = "yes" && test "$ENABLED_KEYGEN" = "yes"; then
-+# AC_MSG_ERROR([Cannot use single precision math and key generation])
-+#fi
+
+if test "x$ENABLED_PKCS7" = "xyes"
+then
@@ -142271,7 +155329,7 @@ diff -Naur src.orig/configure src/configure
+ ENABLED_AESKEYWRAP="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_AES_KEYWRAP -DWOLFSSL_AES_DIRECT"
+ fi
-+ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" = "yes"
++ if test "x$ENABLED_X963KDF" = "xno" && test "$ENABLED_ECC" != "no"
+ then
+ ENABLED_X963KDF="yes"
+ AM_CFLAGS="$AM_CFLAGS -DHAVE_X963_KDF"
@@ -142290,6 +155348,35 @@ diff -Naur src.orig/configure src/configure
+ fi
+fi
+
++if test "$ENABLED_AESGCM" != "no"
++then
++ if test "$ENABLED_AESGCM" = "word32"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_WORD32"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "small" || test "$ENABLED_LOWRESOURCE" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_SMALL"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "table"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE"
++ ENABLED_AESGCM=yes
++ fi
++
++ if test "$ENABLED_AESGCM" = "4bit"
++ then
++ AM_CFLAGS="$AM_CFLAGS -DGCM_TABLE_4BIT"
++ ENABLED_AESGCM=yes
++ fi
++
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_AESGCM"
++fi
++
+
+if test "x$ENABLED_MAXSTRENGTH" = "xyes"; then :
+ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_MAX_STRENGTH"
@@ -142346,19 +155433,6 @@ diff -Naur src.orig/configure src/configure
+ if test "x$ENABLED_WPAS" = "xno"; then :
+ AM_CFLAGS="-DWOLFSSL_PUBLIC_MP $AM_CFLAGS"
+fi
-+ if test "x$ENABLED_AESGCM" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with AES-GCM disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_ECC" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with ECC disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-1 disabled" "$LINENO" 5
-+fi
-+ if test "x$ENABLED_SHA512" = "xno"; then :
-+ as_fn_error $? "cannot enable wolfSSH with SHA-512/384 disabled" "$LINENO" 5
-+fi
-+
+fi
+
+if test "x$ENABLED_OPENSSLCOEXIST" = "xyes"; then
@@ -142369,6 +155443,10 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "Cannot use --enable-opensslcoexist with --enable-opensslextra" "$LINENO" 5
+ fi
+fi
++
++if test "x$ENABLED_CERTS" = "xno" || test "x$ENABLED_LEANPSK" = "xyes" || test "x$ENABLED_ASN" = "xno"; then
++ AM_CFLAGS="$AM_CFLAGS -DNO_ASN -DNO_CERTS"
++fi
+################################################################################
+
+# USER SETTINGS
@@ -142395,7 +155473,17 @@ diff -Naur src.orig/configure src/configure
+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
+ fi
+ else
-+ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ if test "$ENABLED_SP" = "yes" && test "$ENABLED_SP_SMALL" = "no"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_FAST_CFLAGS"
++ if test "$ENABLED_FASTHUGEMATH" = "yes"
++ then
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_HUGE_CFLAGS"
++ AM_CFLAGS="$AM_CFLAGS -DWOLFSSL_SP_INT_LARGE_COMBA"
++ fi
++ else
++ AM_CFLAGS="$AM_CFLAGS $OPTIMIZE_CFLAGS"
++ fi
+ fi
+
+fi
@@ -146018,6 +159106,2406 @@ diff -Naur src.orig/configure src/configure
+ fi ;;
+esac
+
++if test "x$ENABLED_LINUXKM" = "xyes"; then
++
++
++
++
++
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++ if test "$CFLAGS_FPU_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fp-ret-in-387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-fpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_DISABLE+:} false; then :
++
++ case " $CFLAGS_FPU_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_FPU_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_DISABLE=\"\$CFLAGS_FPU_DISABLE\""; } >&5
++ (: CFLAGS_FPU_DISABLE="$CFLAGS_FPU_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_FPU_ENABLE" = ""; then
++
++
++
++
++for flag in -m80387; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mfpu; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_FPU_ENABLE+:} false; then :
++
++ case " $CFLAGS_FPU_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_FPU_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_FPU_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_FPU_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_FPU_ENABLE=\"\$CFLAGS_FPU_ENABLE\""; } >&5
++ (: CFLAGS_FPU_ENABLE="$CFLAGS_FPU_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -mno-sse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mgeneral-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_DISABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_DISABLE=\"\$CFLAGS_SIMD_DISABLE\""; } >&5
++ (: CFLAGS_SIMD_DISABLE="$CFLAGS_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -msse; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mmmx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -msse4; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mavx2; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -mno-general-regs-only; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_SIMD_ENABLE+:} false; then :
++
++ case " $CFLAGS_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_SIMD_ENABLE=\"\$CFLAGS_SIMD_ENABLE\""; } >&5
++ (: CFLAGS_SIMD_ENABLE="$CFLAGS_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_DISABLE" = ""; then
++
++
++
++
++for flag in -fno-builtin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -fno-tree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_DISABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_DISABLE=\"\$CFLAGS_AUTO_VECTORIZE_DISABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_DISABLE="$CFLAGS_AUTO_VECTORIZE_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$CFLAGS_AUTO_VECTORIZE_ENABLE" = ""; then
++
++
++
++
++for flag in -fbuiltin; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-loop-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++
++
++
++
++for flag in -ftree-slp-vectorize; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${CFLAGS_AUTO_VECTORIZE_ENABLE+:} false; then :
++
++ case " $CFLAGS_AUTO_VECTORIZE_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE already contains \$flag"; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append CFLAGS_AUTO_VECTORIZE_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ CFLAGS_AUTO_VECTORIZE_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : CFLAGS_AUTO_VECTORIZE_ENABLE=\"\$CFLAGS_AUTO_VECTORIZE_ENABLE\""; } >&5
++ (: CFLAGS_AUTO_VECTORIZE_ENABLE="$CFLAGS_AUTO_VECTORIZE_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ case "$host_cpu" in
++ x86_64)
++ # note that gnu as accepts archs of the form -march=+no387, signifying the
++ # default target arch modified with no387. by default, we use that here.
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no87+no287+no387+no687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+no387+no687+nosse+nosse2+nosse3+nossse3+nosse4.1+nosse4.2+nosse4+noavx+noavx2+noavx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+387+687+sse+sse2+sse3+ssse3+sse4.1+sse4.2+sse4+avx+avx2+avx512f"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_ENABLE=\"\$ASFLAGS_FPUSIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_ENABLE="$ASFLAGS_FPUSIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ aarch64)
++ if test "$BASE_TARGET_ARCH" = ""; then
++ BASE_TARGET_ARCH=all
++ fi
++
++ if test "$ASFLAGS_FPU_DISABLE_SIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_DISABLE_SIMD_ENABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_DISABLE_SIMD_ENABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_DISABLE_SIMD_ENABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_DISABLE_SIMD_ENABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_DISABLE_SIMD_ENABLE=\"\$ASFLAGS_FPU_DISABLE_SIMD_ENABLE\""; } >&5
++ (: ASFLAGS_FPU_DISABLE_SIMD_ENABLE="$ASFLAGS_FPU_DISABLE_SIMD_ENABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPU_ENABLE_SIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPU_ENABLE_SIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPU_ENABLE_SIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPU_ENABLE_SIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPU_ENABLE_SIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPU_ENABLE_SIMD_DISABLE=\"\$ASFLAGS_FPU_ENABLE_SIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPU_ENABLE_SIMD_DISABLE="$ASFLAGS_FPU_ENABLE_SIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_DISABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+nofpu+nosimd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++
++if ${ASFLAGS_FPUSIMD_DISABLE+:} false; then :
++
++ case " $ASFLAGS_FPUSIMD_DISABLE " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE already contains \$flag"; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append ASFLAGS_FPUSIMD_DISABLE " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ ASFLAGS_FPUSIMD_DISABLE=$flag
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : ASFLAGS_FPUSIMD_DISABLE=\"\$ASFLAGS_FPUSIMD_DISABLE\""; } >&5
++ (: ASFLAGS_FPUSIMD_DISABLE="$ASFLAGS_FPUSIMD_DISABLE") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ if test "$ASFLAGS_FPUSIMD_ENABLE" = ""; then
++
++
++
++
++for flag in -Wa,-march="${BASE_TARGET_ARCH}+fpu+simd"; do
++ as_CACHEVAR=`$as_echo "ax_cv_check_cflags__$flag" | $as_tr_sh`
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether C compiler accepts $flag" >&5
++$as_echo_n "checking whether C compiler accepts $flag... " >&6; }
++if eval \${$as_CACHEVAR+:} false; then :
++ $as_echo_n "(cached) " >&6
++else
++
++ ax_check_save_flags=$CFLAGS
++ CFLAGS="$CFLAGS $flag"
++ cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h. */
++
++int
++main ()
++{
++
++ ;
++ return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++ eval "$as_CACHEVAR=yes"
++else
++ eval "$as_CACHEVAR=no"
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ CFLAGS=$ax_check_save_flags
++fi
++eval ac_res=\$$as_CACHEVAR
++ { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
++$as_echo "$ac_res" >&6; }
++if eval test \"x\$"$as_CACHEVAR"\" = x"yes"; then :
++ as_FLAGS=`$as_echo "$ASFLAGS_FPUSIMD_ENABLE" | $as_tr_sh`
++
++if eval \${$as_FLAGS+:} false; then :
++
++ case " `eval 'as_val=${'$as_FLAGS'};$as_echo "$as_val"'` " in #(
++ *" $flag "*) :
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS already contains \$flag"; } >&5
++ (: $as_FLAGS already contains $flag) 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; } ;; #(
++ *) :
++
++ as_fn_append $as_FLAGS " $flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++ ;;
++esac
++
++else
++
++ eval "$as_FLAGS=\$flag"
++ { { $as_echo "$as_me:${as_lineno-$LINENO}: : $as_FLAGS=\"\$$as_FLAGS\""; } >&5
++ (: $as_FLAGS="$$as_FLAGS") 2>&5
++ ac_status=$?
++ $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++ test $ac_status = 0; }
++
++fi
++
++else
++ :
++fi
++
++done
++
++ fi
++
++ ;;
++ *)
++ as_fn_error $? ""Don\'t know how to construct assembler flags for target \"${host_cpu}\"."" "$LINENO" 5
++ ;;
++ esac
++
++ ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++
++
++
++
++
++
++
++
++
++
++
++ if test "$ENABLED_FILESYSTEM" = "yes"; then
++ as_fn_error $? "--enable-filesystem is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_AFALG" = "yes"; then
++ as_fn_error $? "--enable-afalg is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_DEVCRYPTO" = "yes"; then
++ as_fn_error $? "--enable-devcrypto is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_PKCS11" = "yes"; then
++ as_fn_error $? "--enable-pkcs11 is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_JNI" = "yes"; then
++ as_fn_error $? "--enable-jni is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_16BIT" = "yes"; then
++ as_fn_error $? "--enable-16bit is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SINGLETHREADED" = "yes"; then
++ as_fn_error $? "--enable-singlethreaded is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_VALGRIND" = "yes"; then
++ as_fn_error $? "--enable-valgrind is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_FASTMATH" = "yes"; then
++ as_fn_error $? "--enable-fastmath is incompatible with --enable-linuxkm (exceeds stack limit)." "$LINENO" 5
++ fi
++ if test "$ENABLED_FAST_RSA" = "yes"; then
++ as_fn_error $? "--enable-fastrsa is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_LIBZ_RSA" = "yes"; then
++ as_fn_error $? "--with-libz is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_IOPOOL" = "yes"; then
++ as_fn_error $? "--enable-iopool is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ #FIPS currently depends on thread-local storage
++ if test "$ENABLED_FIPS" = "yes"; then
++ as_fn_error $? "--enable-fips is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_EXAMPLES" = "yes"; then
++ as_fn_error $? "--enable-examples is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SMALL_STACK" != "yes"; then
++ as_fn_error $? "--enable-smallstack is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_SP_MATH" = "no" && test "$ENABLED_SP_MATH_ALL" = "no"; then
++ as_fn_error $? "--enable-sp-math or --enable-sp-math-all is required for --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKSIZE" = "yes"; then
++ as_fn_error $? "--enable-stacksize is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_STACKLOG" = "yes"; then
++ as_fn_error $? "--enable-stacklog is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++ if test "$ENABLED_COMPKEY" = "yes"; then
++ as_fn_error $? "--enable-compkey is incompatible with --enable-linuxkm." "$LINENO" 5
++ fi
++fi
+
+# The following AM_CONDITIONAL statements set flags for use in the Makefiles.
+# Some of these affect build targets and objects, some trigger different
@@ -146254,7 +161742,7 @@ diff -Naur src.orig/configure src/configure
+ BUILD_DSA_FALSE=
+fi
+
-+ if test "x$ENABLED_ECC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_ECC" != "xno" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ECC_TRUE=
+ BUILD_ECC_FALSE='#'
+else
@@ -146270,7 +161758,7 @@ diff -Naur src.orig/configure src/configure
+ BUILD_ED25519_FALSE=
+fi
+
-+ if test "x$ENABLED_ED25519_SMALL" = "xyes"; then
++ if test "x$ENABLED_ED25519_SMALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_ED25519_SMALL_TRUE=
+ BUILD_ED25519_SMALL_FALSE='#'
+else
@@ -146486,6 +161974,14 @@ diff -Naur src.orig/configure src/configure
+ BUILD_FIPS_RAND_FALSE=
+fi
+
++ if test "x$FIPS_READY" = "xyes"; then
++ BUILD_FIPS_READY_TRUE=
++ BUILD_FIPS_READY_FALSE='#'
++else
++ BUILD_FIPS_READY_TRUE='#'
++ BUILD_FIPS_READY_FALSE=
++fi
++
+ if test "x$ENABLED_CMAC" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_CMAC_TRUE=
+ BUILD_CMAC_FALSE='#'
@@ -146534,6 +162030,14 @@ diff -Naur src.orig/configure src/configure
+ BUILD_CHACHA_FALSE=
+fi
+
++ if test "x$ENABLED_XCHACHA" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ BUILD_XCHACHA_TRUE=
++ BUILD_XCHACHA_FALSE='#'
++else
++ BUILD_XCHACHA_TRUE='#'
++ BUILD_XCHACHA_FALSE=
++fi
++
+ if test "x$ENABLED_INLINE" = "xyes"; then
+ BUILD_INLINE_TRUE=
+ BUILD_INLINE_FALSE='#'
@@ -146694,7 +162198,7 @@ diff -Naur src.orig/configure src/configure
+ BUILD_EXAMPLE_CLIENTS_FALSE=
+fi
+
-+ if test "x$ENABLED_EXAMPLES" = "xyes" && test "x$ENABLED_LEANTLS" = "xno"; then
++ if test "x$ENABLED_EXAMPLES" = "xyes"; then
+ BUILD_TESTS_TRUE=
+ BUILD_TESTS_FALSE='#'
+else
@@ -146838,7 +162342,7 @@ diff -Naur src.orig/configure src/configure
+ BUILD_SP_X86_64_FALSE=
+fi
+
-+ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
++ if test "x$ENABLED_SP_MATH" = "xyes" || test "x$ENABLED_SP_MATH_ALL" = "xyes" || test "x$ENABLED_USERSETTINGS" = "xyes"; then
+ BUILD_SP_INT_TRUE=
+ BUILD_SP_INT_FALSE='#'
+else
@@ -146934,7 +162438,39 @@ diff -Naur src.orig/configure src/configure
+ BUILD_HASHFLAGS_FALSE=
+fi
+
++ if test "$ENABLED_LINUXKM" = "yes"; then
++ BUILD_LINUXKM_TRUE=
++ BUILD_LINUXKM_FALSE='#'
++else
++ BUILD_LINUXKM_TRUE='#'
++ BUILD_LINUXKM_FALSE=
++fi
+
++ if test "$ENABLED_NO_LIBRARY" = "yes"; then
++ BUILD_NO_LIBRARY_TRUE=
++ BUILD_NO_LIBRARY_FALSE='#'
++else
++ BUILD_NO_LIBRARY_TRUE='#'
++ BUILD_NO_LIBRARY_FALSE=
++fi
++
++ if test "x$ENABLED_RC2" = "xyes"; then
++ BUILD_RC2_TRUE=
++ BUILD_RC2_FALSE='#'
++else
++ BUILD_RC2_TRUE='#'
++ BUILD_RC2_FALSE=
++fi
++
++
++if test "$ax_enable_debug" = "yes" ||
++ test "$ENABLED_STACKSIZE" = "yes" ||
++ (test "$ENABLED_LEANTLS" = "no" &&
++ test "$ENABLED_LEANPSK" = "no" &&
++ test "$ENABLED_LOWRESOURCE" = "no")
++then
++ AM_CFLAGS="$AM_CFLAGS -DHAVE_WC_INTROSPECTION"
++fi
+
+
+
@@ -147612,6 +163148,10 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "conditional \"BUILD_FIPS_RAND\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_FIPS_READY_TRUE}" && test -z "${BUILD_FIPS_READY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_FIPS_READY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_CMAC_TRUE}" && test -z "${BUILD_CMAC_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_CMAC\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -147636,6 +163176,10 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "conditional \"BUILD_CHACHA\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_XCHACHA_TRUE}" && test -z "${BUILD_XCHACHA_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_XCHACHA\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+if test -z "${BUILD_INLINE_TRUE}" && test -z "${BUILD_INLINE_FALSE}"; then
+ as_fn_error $? "conditional \"BUILD_INLINE\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
@@ -147836,6 +163380,18 @@ diff -Naur src.orig/configure src/configure
+ as_fn_error $? "conditional \"BUILD_HASHFLAGS\" was never defined.
+Usually this means the macro was only invoked conditionally." "$LINENO" 5
+fi
++if test -z "${BUILD_LINUXKM_TRUE}" && test -z "${BUILD_LINUXKM_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_LINUXKM\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_NO_LIBRARY_TRUE}" && test -z "${BUILD_NO_LIBRARY_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_NO_LIBRARY\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
++if test -z "${BUILD_RC2_TRUE}" && test -z "${BUILD_RC2_FALSE}"; then
++ as_fn_error $? "conditional \"BUILD_RC2\" was never defined.
++Usually this means the macro was only invoked conditionally." "$LINENO" 5
++fi
+
+: "${CONFIG_STATUS=./config.status}"
+ac_write_fail=0
@@ -148233,7 +163789,7 @@ diff -Naur src.orig/configure src/configure
+# report actual input values of CONFIG_FILES etc. instead of their
+# values after options handling.
+ac_log="
-+This file was extended by wolfssl $as_me 4.4.0, which was
++This file was extended by wolfssl $as_me 4.6.0, which was
+generated by GNU Autoconf 2.69. Invocation command line was
+
+ CONFIG_FILES = $CONFIG_FILES
@@ -148300,7 +163856,7 @@ diff -Naur src.orig/configure src/configure
+cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
+ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
+ac_cs_version="\\
-+wolfssl config.status 4.4.0
++wolfssl config.status 4.6.0
+configured by $0, generated by GNU Autoconf 2.69,
+ with options \\"\$ac_cs_config\\"
+
@@ -150109,6 +165665,21 @@ diff -Naur src.orig/configure src/configure
+echo " * CPP Flags: $CPPFLAGS"
+echo " * CCAS Flags: $CCASFLAGS"
+echo " * LIB Flags: $LIB"
++
++test "$ENABLED_LINUXKM" = "yes" && \
++echo " * Linux Kernel Build Root: $KERNEL_ROOT" && \
++echo " * Linux Kernel Build Arch: $KERNEL_ARCH" && \
++echo " * fpu disable C flags: $CFLAGS_FPU_DISABLE" && \
++echo " * fpu enable C flags: $CFLAGS_FPU_ENABLE" && \
++echo " * SIMD disable C flags: $CFLAGS_SIMD_DISABLE" && \
++echo " * SIMD enable C flags: $CFLAGS_SIMD_ENABLE" && \
++echo " * No-auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_DISABLE" && \
++echo " * Auto-vectorize C flags: $CFLAGS_AUTO_VECTORIZE_ENABLE" && \
++echo " * SIMD enable as flags: $ASFLAGS_FPU_DISABLE_SIMD_ENABLE" && \
++echo " * FPU enable as flags: $ASFLAGS_FPU_ENABLE_SIMD_DISABLE" && \
++echo " * SIMD+FPU disable as flags: $ASFLAGS_FPUSIMD_DISABLE" && \
++
++echo " * SIMD+FPU enable as flags: $ASFLAGS_FPUSIMD_ENABLE"
+echo " * Debug enabled: $ax_enable_debug"
+echo " * Coverage enabled: $ax_enable_coverage"
+echo " * Warnings as failure: $ac_cv_warnings_as_errors"
@@ -150116,6 +165687,11 @@ diff -Naur src.orig/configure src/configure
+echo " * VCS checkout: $ac_cv_vcs_checkout"
+echo
+echo " Features "
++if test "$ENABLED_FIPS" = "yes"; then
++echo " * FIPS: $FIPS_VERSION"
++else
++echo " * FIPS: $ENABLED_FIPS"
++fi
+echo " * Single threaded: $ENABLED_SINGLETHREADED"
+echo " * Filesystem: $ENABLED_FILESYSTEM"
+echo " * OpenSSH Build: $ENABLED_OPENSSH"
@@ -150139,6 +165715,8 @@ diff -Naur src.orig/configure src/configure
+echo " * IDEA: $ENABLED_IDEA"
+echo " * Camellia: $ENABLED_CAMELLIA"
+echo " * NULL Cipher: $ENABLED_NULL_CIPHER"
++echo " * MD2: $ENABLED_MD2"
++echo " * MD4: $ENABLED_MD4"
+echo " * MD5: $ENABLED_MD5"
+echo " * RIPEMD: $ENABLED_RIPEMD"
+echo " * SHA: $ENABLED_SHA"
@@ -150148,6 +165726,7 @@ diff -Naur src.orig/configure src/configure
+echo " * SHA3: $ENABLED_SHA3"
+echo " * SHAKE256: $ENABLED_SHAKE256"
+echo " * BLAKE2: $ENABLED_BLAKE2"
++echo " * BLAKE2S: $ENABLED_BLAKE2S"
+echo " * CMAC: $ENABLED_CMAC"
+echo " * keygen: $ENABLED_KEYGEN"
+echo " * certgen: $ENABLED_CERTGEN"
@@ -150157,6 +165736,7 @@ diff -Naur src.orig/configure src/configure
+echo " * HC-128: $ENABLED_HC128"
+echo " * RABBIT: $ENABLED_RABBIT"
+echo " * CHACHA: $ENABLED_CHACHA"
++echo " * XCHACHA: $ENABLED_XCHACHA"
+echo " * Hash DRBG: $ENABLED_HASHDRBG"
+echo " * PWDBASED: $ENABLED_PWDBASED"
+echo " * scrypt: $ENABLED_SCRYPT"
@@ -150175,6 +165755,7 @@ diff -Naur src.orig/configure src/configure
+echo " * DH Default Parameters: $ENABLED_DHDEFAULTPARAMS"
+echo " * ECC: $ENABLED_ECC"
+echo " * ECC Custom Curves $ENABLED_ECCCUSTCURVES"
++echo " * ECC Minimum Bits $ENABLED_ECCMINSZ"
+echo " * CURVE25519: $ENABLED_CURVE25519"
+echo " * ED25519: $ENABLED_ED25519"
+echo " * CURVE448: $ENABLED_CURVE448"
@@ -150201,15 +165782,11 @@ diff -Naur src.orig/configure src/configure
+echo " * SCTP: $ENABLED_SCTP"
+echo " * Indefinite Length: $ENABLED_BER_INDEF"
+echo " * Multicast: $ENABLED_MCAST"
-+echo " * Old TLS Versions: $ENABLED_OLD_TLS"
-+echo " * SSL version 3.0: $ENABLED_SSLV3"
-+echo " * TLS v1.0: $ENABLED_TLSV10"
++echo " * SSL v3.0 (Old): $ENABLED_SSLV3"
++echo " * TLS v1.0 (Old): $ENABLED_TLSV10"
++echo " * TLS v1.1 (Old): $ENABLED_OLD_TLS"
++echo " * TLS v1.2: $ENABLED_TLSV12"
+echo " * TLS v1.3: $ENABLED_TLS13"
-+echo " * TLS v1.3 Draft 18: $ENABLED_TLS13_DRAFT18"
-+echo " * TLS v1.3 Draft 22: $ENABLED_TLS13_DRAFT22"
-+echo " * TLS v1.3 Draft 23: $ENABLED_TLS13_DRAFT23"
-+echo " * TLS v1.3 Draft 26: $ENABLED_TLS13_DRAFT26"
-+echo " * TLS v1.3 Draft 28: $ENABLED_TLS13_DRAFT28"
+echo " * Post-handshake Auth: $ENABLED_TLS13_POST_AUTH"
+echo " * Early Data: $ENABLED_TLS13_EARLY_DATA"
+echo " * Send State in HRR Cookie: $ENABLED_SEND_HRR_COOKIE"
@@ -150243,16 +165820,28 @@ diff -Naur src.orig/configure src/configure
+echo " * wolfSCEP $ENABLED_WOLFSCEP"
+echo " * Secure Remote Password $ENABLED_SRP"
+echo " * Small Stack: $ENABLED_SMALL_STACK"
++echo " * Linux Kernel Module: $ENABLED_LINUXKM"
+echo " * valgrind unit tests: $ENABLED_VALGRIND"
+echo " * LIBZ: $ENABLED_LIBZ"
+echo " * Examples: $ENABLED_EXAMPLES"
++echo " * Crypt tests: $ENABLED_CRYPT_TESTS"
++echo " * Stack sizes in tests: $ENABLED_STACKSIZE"
+echo " * User Crypto: $ENABLED_USER_CRYPTO"
+echo " * Fast RSA: $ENABLED_FAST_RSA"
+echo " * Single Precision: $ENABLED_SP"
++if test "$ENABLED_SP_MATH_ALL" != "no"
++then
++ echo " * SP math implementation: all"
++elif test "$ENABLED_SP_MATH" != "no"
++then
++ echo " * SP math implementation: restricted"
++else
++ echo " * SP math implementation: no"
++fi
+echo " * Async Crypto: $ENABLED_ASYNCCRYPT"
+echo " * PKCS#11: $ENABLED_PKCS11"
+echo " * PKCS#12: $ENABLED_PKCS12"
-+echo " * Cavium Nitox: $ENABLED_CAVIUM"
++echo " * Cavium Nitrox: $ENABLED_CAVIUM"
+echo " * Cavium Octeon (Sync): $ENABLED_OCTEON_SYNC"
+echo " * Intel Quick Assist: $ENABLED_INTEL_QA"
+echo " * ARM ASM: $ENABLED_ARMASM"
@@ -150266,6 +165855,11 @@ diff -Naur src.orig/configure src/configure
+echo ""
+echo "---"
+
++echo >> config.h
++echo "#define LIBWOLFSSL_CONFIGURE_ARGS \"$ac_configure_args\"" >> config.h
++echo >> config.h
++echo "#define LIBWOLFSSL_GLOBAL_CFLAGS \"$CPPFLAGS $AM_CPPFLAGS $CFLAGS $AM_CFLAGS\"" >> config.h
++
+################################################################################
+# Show warnings at bottom so they are noticed
+################################################################################
@@ -150294,10 +165888,9 @@ diff -Naur src.orig/configure src/configure
+ { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&5
+$as_echo "$as_me: WARNING: Building with shared and static library at the same time on this system may cause export/import problems when using non contemporary GNU tools." >&2;}
+fi
-+
diff -Naur src.orig/m4/libtool.m4 src/m4/libtool.m4
--- src.orig/m4/libtool.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/m4/libtool.m4 2020-07-20 15:15:18.526389331 -0400
++++ src/m4/libtool.m4 2020-12-25 17:09:21.432697145 -0500
@@ -0,0 +1,8387 @@
+# libtool.m4 - Configure libtool for the host system. -*-Autoconf-*-
+#
@@ -158688,7 +174281,7 @@ diff -Naur src.orig/m4/libtool.m4 src/m4/libtool.m4
+])# _LT_PATH_CONVERSION_FUNCTIONS
diff -Naur src.orig/m4/lt~obsolete.m4 src/m4/lt~obsolete.m4
--- src.orig/m4/lt~obsolete.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/m4/lt~obsolete.m4 2020-07-20 15:15:18.942389159 -0400
++++ src/m4/lt~obsolete.m4 2020-12-25 17:09:21.872696624 -0500
@@ -0,0 +1,99 @@
+# lt~obsolete.m4 -- aclocal satisfying obsolete definitions. -*-Autoconf-*-
+#
@@ -158791,7 +174384,7 @@ diff -Naur src.orig/m4/lt~obsolete.m4 src/m4/lt~obsolete.m4
+m4_ifndef([_LT_PROG_CXX], [AC_DEFUN([_LT_PROG_CXX])])
diff -Naur src.orig/m4/ltoptions.m4 src/m4/ltoptions.m4
--- src.orig/m4/ltoptions.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/m4/ltoptions.m4 2020-07-20 15:15:18.634389286 -0400
++++ src/m4/ltoptions.m4 2020-12-25 17:09:21.548697008 -0500
@@ -0,0 +1,437 @@
+# Helper functions for option handling. -*- Autoconf -*-
+#
@@ -159232,7 +174825,7 @@ diff -Naur src.orig/m4/ltoptions.m4 src/m4/ltoptions.m4
+ [m4_define([_LTDL_TYPE], [convenience])])
diff -Naur src.orig/m4/ltsugar.m4 src/m4/ltsugar.m4
--- src.orig/m4/ltsugar.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/m4/ltsugar.m4 2020-07-20 15:15:18.738389245 -0400
++++ src/m4/ltsugar.m4 2020-12-25 17:09:21.652696885 -0500
@@ -0,0 +1,124 @@
+# ltsugar.m4 -- libtool m4 base layer. -*-Autoconf-*-
+#
@@ -159360,7 +174953,7 @@ diff -Naur src.orig/m4/ltsugar.m4 src/m4/ltsugar.m4
+])
diff -Naur src.orig/m4/ltversion.m4 src/m4/ltversion.m4
--- src.orig/m4/ltversion.m4 1969-12-31 19:00:00.000000000 -0500
-+++ src/m4/ltversion.m4 2020-07-20 15:15:18.842389201 -0400
++++ src/m4/ltversion.m4 2020-12-25 17:09:21.760696757 -0500
@@ -0,0 +1,23 @@
+# ltversion.m4 -- version numbers -*- Autoconf -*-
+#
@@ -159387,8 +174980,8 @@ diff -Naur src.orig/m4/ltversion.m4 src/m4/ltversion.m4
+])
diff -Naur src.orig/Makefile.in src/Makefile.in
--- src.orig/Makefile.in 1969-12-31 19:00:00.000000000 -0500
-+++ src/Makefile.in 2020-07-20 15:15:27.338385698 -0400
-@@ -0,0 +1,6015 @@
++++ src/Makefile.in 2020-12-25 17:09:30.940685885 -0500
+@@ -0,0 +1,6373 @@
+# Makefile.in generated by automake 1.15 from Makefile.am.
+# @configure_input@
+
@@ -159490,6 +175083,14 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+#
+
+# vim:ft=automake
++# All paths should be given relative to the root
++#
++
++# vim:ft=automake
++# All paths should be given relative to the root
++#
++
++# vim:ft=automake
+# included from Top Level Makefile.am
+# All paths should be given relative to the root
+
@@ -159540,6 +175141,9 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# All paths should be given relative to the root
+
+# vim:ft=automake
++# All paths should be given relative to the root
++
++# vim:ft=automake
+# included from Top Level Makefile.am
+# All paths should be given relative to the root
+
@@ -159554,6 +175158,10 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# vim:ft=automake
+
+# vim:ft=automake
++# included from Top Level Makefile.am
++# All paths should be given relative to the root
++
++# vim:ft=automake
+# All paths should be given relative to the root
+#
+
@@ -159749,6 +175357,18 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# included from Top Level Makefile.am
+# All paths should be given relative to the root
+
++# vim:ft=automake
++# included from Top Level Makefile.am
++# All paths should be given relative to the root
++
++# vim:ft=automake
++# included from Top Level Makefile.am
++# All paths should be given relative to the root
++
++# vim:ft=automake
++# included from Top Level Makefile.am
++# All paths should be given relative to the root
++
+
+
+
@@ -159830,7 +175450,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+bin_PROGRAMS =
+noinst_PROGRAMS = $(am__EXEEXT_4) $(am__EXEEXT_5) $(am__EXEEXT_6) \
+ $(am__EXEEXT_7) $(am__EXEEXT_8) $(am__EXEEXT_9) \
-+ $(am__EXEEXT_2) $(am__EXEEXT_10) $(am__EXEEXT_3)
++ $(am__EXEEXT_10) $(am__EXEEXT_11) $(am__EXEEXT_3)
+check_PROGRAMS = $(am__EXEEXT_1) $(am__EXEEXT_2) $(am__EXEEXT_3)
+
+# For distro build don't install options.h.
@@ -159860,56 +175480,62 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# It depends on the architecture and conflicts with Multi-Arch.
+@BUILD_DISTRO_TRUE@am__append_16 = wolfssl/options.h
+@BUILD_DISTRO_FALSE@am__append_17 = wolfssl/options.h
++@BUILD_NO_LIBRARY_FALSE@am__append_18 = src/libwolfssl.la
+
+# install the packaged IPP libraries
+
+# Link needed IPP libraries
-+@BUILD_FAST_RSA_TRUE@am__append_18 = IPP_links
-+@BUILD_FAST_RSA_TRUE@am__append_19 = $(IPPHEADERS) \
++@BUILD_FAST_RSA_TRUE@am__append_19 = IPP_links
++@BUILD_FAST_RSA_TRUE@am__append_20 = $(IPPHEADERS) \
+@BUILD_FAST_RSA_TRUE@ wolfcrypt/user-crypto/include/user_rsa.h
+
+# fips first file
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_20 = ctaocrypt/src/wolfcrypt_first.c \
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_21 = ctaocrypt/src/wolfcrypt_first.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/hmac.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/random.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/sha256.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_RSA_TRUE@am__append_21 = ctaocrypt/src/rsa.c
-+@BUILD_AES_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_22 = ctaocrypt/src/aes.c
-+@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_23 = ctaocrypt/src/des3.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_SHA_TRUE@am__append_24 = ctaocrypt/src/sha.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_SHA512_TRUE@am__append_25 = ctaocrypt/src/sha512.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_RSA_TRUE@am__append_22 = ctaocrypt/src/rsa.c
++@BUILD_AES_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_23 = ctaocrypt/src/aes.c
++@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_24 = ctaocrypt/src/des3.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_SHA_TRUE@am__append_25 = ctaocrypt/src/sha.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@@BUILD_SHA512_TRUE@am__append_26 = ctaocrypt/src/sha512.c
+
+# fips last file
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_26 = \
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@am__append_27 = \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/fips.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/fips_test.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V1_TRUE@ ctaocrypt/src/wolfcrypt_last.c
+
+# FIPSv2 first file
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_27 = wolfcrypt/src/wolfcrypt_first.c \
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_28 = wolfcrypt/src/wolfcrypt_first.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/hmac.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/random.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/sha256.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_RSA_TRUE@am__append_28 = wolfcrypt/src/rsa.c
-+@BUILD_ECC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_29 = wolfcrypt/src/ecc.c
-+@BUILD_AES_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_30 = wolfcrypt/src/aes.c
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_31 = wolfcrypt/src/aes_asm.S
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__append_32 = wolfcrypt/src/aes_gcm_asm.S
-+@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_33 = wolfcrypt/src/des3.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA_TRUE@am__append_34 = wolfcrypt/src/sha.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA_TRUE@am__append_35 = wolfcrypt/src/sha256_asm.S
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__append_36 = wolfcrypt/src/sha512.c
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__append_37 = wolfcrypt/src/sha512_asm.S
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA3_TRUE@am__append_38 = wolfcrypt/src/sha3.c
-+@BUILD_DH_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_39 = wolfcrypt/src/dh.c
-+@BUILD_CMAC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_40 = wolfcrypt/src/cmac.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_RSA_TRUE@am__append_29 = wolfcrypt/src/rsa.c
++@BUILD_ECC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_30 = wolfcrypt/src/ecc.c
++@BUILD_AES_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_31 = wolfcrypt/src/aes.c
++@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_32 = wolfcrypt/src/port/arm/armv8-aes.c
++@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_33 = wolfcrypt/src/aes_asm.S
++@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__append_34 = wolfcrypt/src/aes_gcm_asm.S
++@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_35 = wolfcrypt/src/des3.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA_TRUE@am__append_36 = wolfcrypt/src/sha.c
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_37 = wolfcrypt/src/port/arm/armv8-sha256.c
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__append_38 = wolfcrypt/src/sha256_asm.S
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__append_39 = wolfcrypt/src/sha512.c
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__append_40 = wolfcrypt/src/port/arm/armv8-sha512.c \
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/armv8-sha512-asm.S \
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/armv8-32-sha512-asm.S
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__append_41 = wolfcrypt/src/sha512_asm.S
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA3_TRUE@am__append_42 = wolfcrypt/src/sha3.c
++@BUILD_DH_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_43 = wolfcrypt/src/dh.c
++@BUILD_CMAC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_44 = wolfcrypt/src/cmac.c
+
+# fips last file
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_41 = \
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__append_45 = \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/fips.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/fips_test.c \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/wolfcrypt_last.c
-+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@am__append_42 = \
++@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@am__append_46 = \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/wolfcrypt_first.c \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/hmac.c \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/random.c \
@@ -159926,156 +175552,154 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# For wolfRand, exclude just a couple files.
+# For old FIPS, keep the wolfCrypt versions of the
+# CtaoCrypt files included above.
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_43 = wolfcrypt/src/hmac.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_47 = wolfcrypt/src/hmac.c
+
+# CAVP self test
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SELFTEST_TRUE@am__append_44 = wolfcrypt/src/selftest.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RNG_TRUE@am__append_45 = wolfcrypt/src/random.c
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_46 = wolfcrypt/src/port/arm/armv8-sha256.c
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_47 = wolfcrypt/src/sha256.c
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@am__append_48 = wolfcrypt/src/sha256_asm.S
-+@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_49 = wolfcrypt/src/port/af_alg/afalg_hash.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_WOLFEVENT_TRUE@am__append_50 = wolfcrypt/src/wolfevent.c
-+@BUILD_ASYNCCRYPT_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_51 = wolfcrypt/src/async.c
-+@BUILD_FAST_RSA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__append_52 = wolfcrypt/user-crypto/src/rsa.c
-+@BUILD_FAST_RSA_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__append_53 = wolfcrypt/src/rsa.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@am__append_54 = wolfcrypt/src/sp_c32.c \
++@BUILD_FIPS_RAND_FALSE@@BUILD_SELFTEST_TRUE@am__append_48 = wolfcrypt/src/selftest.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RNG_TRUE@am__append_49 = wolfcrypt/src/random.c
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_50 = wolfcrypt/src/port/arm/armv8-sha256.c
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_51 = wolfcrypt/src/sha256.c
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@am__append_52 = wolfcrypt/src/sha256_asm.S
++@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_53 = wolfcrypt/src/port/af_alg/afalg_hash.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_WOLFEVENT_TRUE@am__append_54 = wolfcrypt/src/wolfevent.c
++@BUILD_ASYNCCRYPT_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_55 = wolfcrypt/src/async.c
++@BUILD_FAST_RSA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__append_56 = wolfcrypt/user-crypto/src/rsa.c
++@BUILD_FAST_RSA_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__append_57 = wolfcrypt/src/rsa.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_RC2_TRUE@am__append_58 = wolfcrypt/src/rc2.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@am__append_59 = wolfcrypt/src/sp_c32.c \
+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@ wolfcrypt/src/sp_c64.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@am__append_55 = wolfcrypt/src/sp_x86_64.c \
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@am__append_60 = wolfcrypt/src/sp_x86_64.c \
+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@ wolfcrypt/src/sp_x86_64_asm.S
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM32_TRUE@@BUILD_SP_TRUE@am__append_56 = wolfcrypt/src/sp_arm32.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_THUMB_TRUE@@BUILD_SP_TRUE@am__append_57 = wolfcrypt/src/sp_armthumb.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM64_TRUE@@BUILD_SP_TRUE@am__append_58 = wolfcrypt/src/sp_arm64.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_INT_TRUE@@BUILD_SP_TRUE@am__append_59 = wolfcrypt/src/sp_int.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_CORTEX_TRUE@@BUILD_SP_TRUE@am__append_60 = wolfcrypt/src/sp_cortexm.c
-+@BUILD_AES_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_61 = wolfcrypt/src/aes.c
-+@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_62 = wolfcrypt/src/port/arm/armv8-aes.c
-+@BUILD_AES_TRUE@@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_63 = wolfcrypt/src/port/af_alg/afalg_aes.c
-+@BUILD_CMAC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_64 = wolfcrypt/src/cmac.c
-+@BUILD_DES3_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_65 = wolfcrypt/src/des3.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA_TRUE@am__append_66 = wolfcrypt/src/sha.c
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__append_67 = wolfcrypt/src/port/arm/armv8-sha512.c \
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SP_ARM32_TRUE@@BUILD_SP_TRUE@am__append_61 = wolfcrypt/src/sp_arm32.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_THUMB_TRUE@@BUILD_SP_TRUE@am__append_62 = wolfcrypt/src/sp_armthumb.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM64_TRUE@@BUILD_SP_TRUE@am__append_63 = wolfcrypt/src/sp_arm64.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_INT_TRUE@@BUILD_SP_TRUE@am__append_64 = wolfcrypt/src/sp_int.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_CORTEX_TRUE@@BUILD_SP_TRUE@am__append_65 = wolfcrypt/src/sp_cortexm.c
++@BUILD_AES_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_66 = wolfcrypt/src/aes.c
++@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_67 = wolfcrypt/src/port/arm/armv8-aes.c
++@BUILD_AES_TRUE@@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_68 = wolfcrypt/src/port/af_alg/afalg_aes.c
++@BUILD_CMAC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_69 = wolfcrypt/src/cmac.c
++@BUILD_DES3_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_70 = wolfcrypt/src/des3.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA_TRUE@am__append_71 = wolfcrypt/src/sha.c
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__append_72 = wolfcrypt/src/port/arm/armv8-sha512.c \
+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/armv8-sha512-asm.S \
+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/armv8-32-sha512-asm.S
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__append_68 = wolfcrypt/src/sha512.c
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__append_69 = wolfcrypt/src/sha512_asm.S
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA3_TRUE@am__append_70 = wolfcrypt/src/sha3.c
-+@BUILD_FIPS_RAND_FALSE@am__append_71 = \
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__append_73 = wolfcrypt/src/sha512.c
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__append_74 = wolfcrypt/src/sha512_asm.S
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA3_TRUE@am__append_75 = wolfcrypt/src/sha3.c
++@BUILD_FIPS_RAND_FALSE@am__append_76 = \
+@BUILD_FIPS_RAND_FALSE@ wolfcrypt/src/wc_encrypt.c \
+@BUILD_FIPS_RAND_FALSE@ wolfcrypt/src/signature.c \
+@BUILD_FIPS_RAND_FALSE@ wolfcrypt/src/wolfmath.c
+
-+@BUILD_MEMORY_TRUE@am__append_72 = wolfcrypt/src/memory.c
-+@BUILD_DH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_73 = wolfcrypt/src/dh.c
-+@BUILD_ASN_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_74 = wolfcrypt/src/asn.c
-+@BUILD_CODING_TRUE@am__append_75 = wolfcrypt/src/coding.c
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_76 = wolfcrypt/src/port/arm/armv8-poly1305.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_77 = wolfcrypt/src/poly1305.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@@BUILD_POLY1305_TRUE@am__append_78 = wolfcrypt/src/poly1305_asm.S
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RC4_TRUE@am__append_79 = wolfcrypt/src/arc4.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD4_TRUE@am__append_80 = wolfcrypt/src/md4.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD5_TRUE@am__append_81 = wolfcrypt/src/md5.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@am__append_82 = wolfcrypt/src/pwdbased.c \
++@BUILD_MEMORY_TRUE@am__append_77 = wolfcrypt/src/memory.c
++@BUILD_DH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_78 = wolfcrypt/src/dh.c
++@BUILD_ASN_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_79 = wolfcrypt/src/asn.c
++@BUILD_CODING_TRUE@am__append_80 = wolfcrypt/src/coding.c
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_81 = wolfcrypt/src/port/arm/armv8-poly1305.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_82 = wolfcrypt/src/poly1305.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@@BUILD_POLY1305_TRUE@am__append_83 = wolfcrypt/src/poly1305_asm.S
++@BUILD_FIPS_RAND_FALSE@@BUILD_RC4_TRUE@am__append_84 = wolfcrypt/src/arc4.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD4_TRUE@am__append_85 = wolfcrypt/src/md4.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD5_TRUE@am__append_86 = wolfcrypt/src/md5.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@am__append_87 = wolfcrypt/src/pwdbased.c \
+@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@ wolfcrypt/src/pkcs12.c
-+@BUILD_DSA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_83 = wolfcrypt/src/dsa.c
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_84 = wolfcrypt/src/aes_asm.S \
++@BUILD_DSA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_88 = wolfcrypt/src/dsa.c
++@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_89 = wolfcrypt/src/aes_asm.S \
+@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@ wolfcrypt/src/aes_gcm_asm.S
-+@BUILD_CAMELLIA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_85 = wolfcrypt/src/camellia.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD2_TRUE@am__append_86 = wolfcrypt/src/md2.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RIPEMD_TRUE@am__append_87 = wolfcrypt/src/ripemd.c
-+@BUILD_BLAKE2_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_88 = wolfcrypt/src/blake2b.c
-+@BUILD_BLAKE2S_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_89 = wolfcrypt/src/blake2s.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_HC128_TRUE@am__append_90 = wolfcrypt/src/hc128.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RABBIT_TRUE@am__append_91 = wolfcrypt/src/rabbit.c
-+@BUILD_ARMASM_TRUE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_92 = wolfcrypt/src/port/arm/armv8-chacha.c
-+@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_93 = wolfcrypt/src/chacha.c
-+@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__append_94 = wolfcrypt/src/chacha_asm.S
-+@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_95 = wolfcrypt/src/chacha20_poly1305.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_INLINE_FALSE@am__append_96 = wolfcrypt/src/misc.c
-+@BUILD_FASTMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_97 = wolfcrypt/src/tfm.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SLOWMATH_TRUE@am__append_98 = wolfcrypt/src/integer.c
-+@BUILD_ECC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_99 = wolfcrypt/src/ecc.c
-+@BUILD_CURVE25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_100 = wolfcrypt/src/curve25519.c
-+@BUILD_ED25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_101 = wolfcrypt/src/ed25519.c
-+@BUILD_CURVE25519_SMALL_TRUE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_102 = wolfcrypt/src/fe_low_mem.c
-+@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__append_103 = wolfcrypt/src/fe_x25519_asm.S
-+@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__append_104 = wolfcrypt/src/port/arm/armv8-32-curve25519.S \
++@BUILD_CAMELLIA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_90 = wolfcrypt/src/camellia.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD2_TRUE@am__append_91 = wolfcrypt/src/md2.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_RIPEMD_TRUE@am__append_92 = wolfcrypt/src/ripemd.c
++@BUILD_BLAKE2_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_93 = wolfcrypt/src/blake2b.c
++@BUILD_BLAKE2S_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_94 = wolfcrypt/src/blake2s.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_HC128_TRUE@am__append_95 = wolfcrypt/src/hc128.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_RABBIT_TRUE@am__append_96 = wolfcrypt/src/rabbit.c
++@BUILD_ARMASM_TRUE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_97 = wolfcrypt/src/port/arm/armv8-chacha.c
++@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_98 = wolfcrypt/src/chacha.c
++@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__append_99 = wolfcrypt/src/chacha_asm.S
++@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__append_100 = wolfcrypt/src/chacha20_poly1305.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_INLINE_FALSE@am__append_101 = wolfcrypt/src/misc.c
++@BUILD_FASTMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_102 = wolfcrypt/src/tfm.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SLOWMATH_TRUE@am__append_103 = wolfcrypt/src/integer.c
++@BUILD_ECC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__append_104 = wolfcrypt/src/ecc.c
++@BUILD_CURVE25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_105 = wolfcrypt/src/curve25519.c
++@BUILD_ED25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_106 = wolfcrypt/src/ed25519.c
++@BUILD_CURVE25519_SMALL_TRUE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_107 = wolfcrypt/src/fe_low_mem.c
++@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__append_108 = wolfcrypt/src/fe_x25519_asm.S
++@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__append_109 = wolfcrypt/src/port/arm/armv8-32-curve25519.S \
+@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@ wolfcrypt/src/port/arm/armv8-curve25519.S
-+@BUILD_ARMASM_FALSE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__append_105 = wolfcrypt/src/fe_operations.c
-+@BUILD_ED25519_SMALL_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__append_106 = wolfcrypt/src/ge_low_mem.c
-+@BUILD_ED25519_SMALL_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__append_107 = wolfcrypt/src/ge_operations.c
-+@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_TRUE@am__append_108 = wolfcrypt/src/fe_x25519_asm.S
-+@BUILD_ARMASM_TRUE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__append_109 = wolfcrypt/src/port/arm/armv8-curve25519.S
-+@BUILD_ARMASM_FALSE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__append_110 = wolfcrypt/src/fe_operations.c
-+@BUILD_CURVE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_111 = wolfcrypt/src/curve448.c
-+@BUILD_ED448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_112 = wolfcrypt/src/ed448.c
-+@BUILD_FE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_113 = wolfcrypt/src/fe_448.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__append_114 = wolfcrypt/src/ge_448.c
-+@BUILD_FE448_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__append_115 = wolfcrypt/src/fe_448.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_LIBZ_TRUE@am__append_116 = wolfcrypt/src/compress.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_PKCS7_TRUE@am__append_117 = wolfcrypt/src/pkcs7.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SRP_TRUE@am__append_118 = wolfcrypt/src/srp.c
-+@BUILD_FIPS_RAND_FALSE@@BUILD_IDEA_TRUE@am__append_119 = wolfcrypt/src/idea.c
-+@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_120 = wolfcrypt/src/port/af_alg/wc_afalg.c
++@BUILD_ARMASM_FALSE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__append_110 = wolfcrypt/src/fe_operations.c
++@BUILD_ED25519_SMALL_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__append_111 = wolfcrypt/src/ge_low_mem.c
++@BUILD_ED25519_SMALL_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__append_112 = wolfcrypt/src/ge_operations.c
++@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_TRUE@am__append_113 = wolfcrypt/src/fe_x25519_asm.S
++@BUILD_ARMASM_TRUE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__append_114 = wolfcrypt/src/port/arm/armv8-curve25519.S
++@BUILD_ARMASM_FALSE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__append_115 = wolfcrypt/src/fe_operations.c
++@BUILD_CURVE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_116 = wolfcrypt/src/curve448.c
++@BUILD_ED448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_117 = wolfcrypt/src/ed448.c
++@BUILD_FE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_118 = wolfcrypt/src/fe_448.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__append_119 = wolfcrypt/src/ge_448.c
++@BUILD_FE448_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__append_120 = wolfcrypt/src/fe_448.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_LIBZ_TRUE@am__append_121 = wolfcrypt/src/compress.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_PKCS7_TRUE@am__append_122 = wolfcrypt/src/pkcs7.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_SRP_TRUE@am__append_123 = wolfcrypt/src/srp.c
++@BUILD_FIPS_RAND_FALSE@@BUILD_IDEA_TRUE@am__append_124 = wolfcrypt/src/idea.c
++@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__append_125 = wolfcrypt/src/port/af_alg/wc_afalg.c
+
+# ssl files
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__append_121 = \
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__append_126 = \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/internal.c \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/wolfio.c \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/keys.c \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/ssl.c \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/tls.c
+
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_TLS13_TRUE@am__append_122 = src/tls13.c
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_OCSP_TRUE@am__append_123 = src/ocsp.c
-+@BUILD_CRL_TRUE@@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__append_124 = src/crl.c
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_SNIFFER_TRUE@am__append_125 = src/sniffer.c
-+@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_126 = \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/benchmark/benchmark \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt
-+@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_127 = \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/benchmark/benchmark.h \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/test.h
-+@BUILD_CRYPTOCB_TRUE@am__append_128 = wolfcrypt/src/cryptocb.c
-+@BUILD_PKCS11_TRUE@am__append_129 = wolfcrypt/src/wc_pkcs11.c
-+@BUILD_DEVCRYPTO_TRUE@am__append_130 = wolfcrypt/src/port/devcrypto/devcrypto_hash.c \
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_TLS13_TRUE@am__append_127 = src/tls13.c
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_OCSP_TRUE@am__append_128 = src/ocsp.c
++@BUILD_CRL_TRUE@@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__append_129 = src/crl.c
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_SNIFFER_TRUE@am__append_130 = src/sniffer.c
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_131 = wolfcrypt/benchmark/benchmark \
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt \
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_132 = wolfcrypt/benchmark/benchmark.h \
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/test.h
++@BUILD_CRYPTOCB_TRUE@am__append_133 = wolfcrypt/src/cryptocb.c
++@BUILD_PKCS11_TRUE@am__append_134 = wolfcrypt/src/wc_pkcs11.c
++@BUILD_DEVCRYPTO_TRUE@am__append_135 = wolfcrypt/src/port/devcrypto/devcrypto_hash.c \
+@BUILD_DEVCRYPTO_TRUE@ wolfcrypt/src/port/devcrypto/devcrypto_aes.c \
+@BUILD_DEVCRYPTO_TRUE@ wolfcrypt/src/port/devcrypto/wc_devcrypto.c
-+@BUILD_CAVIUM_TRUE@am__append_131 = wolfcrypt/src/port/cavium/cavium_nitrox.c
-+@BUILD_OCTEON_SYNC_TRUE@am__append_132 = wolfcrypt/src/port/cavium/cavium_octeon_sync.c
-+@BUILD_INTEL_QA_TRUE@am__append_133 = \
++@BUILD_CAVIUM_TRUE@am__append_136 = wolfcrypt/src/port/cavium/cavium_nitrox.c
++@BUILD_OCTEON_SYNC_TRUE@am__append_137 = wolfcrypt/src/port/cavium/cavium_octeon_sync.c
++@BUILD_INTEL_QA_TRUE@am__append_138 = \
+@BUILD_INTEL_QA_TRUE@ wolfcrypt/src/port/intel/quickassist.c \
+@BUILD_INTEL_QA_TRUE@ wolfcrypt/src/port/intel/quickassist_mem.c
-+@BUILD_INTEL_QA_SYNC_TRUE@am__append_134 = wolfcrypt/src/port/intel/quickassist_sync.c
-+@BUILD_CRYPTOAUTHLIB_TRUE@am__append_135 = wolfcrypt/src/port/atmel/atmel.c
-+@BUILD_CRYPTONLY_TRUE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_136 = wolfcrypt/test/testwolfcrypt
-+@BUILD_THREADED_EXAMPLES_TRUE@am__append_137 = examples/benchmark/tls_bench
-+@BUILD_THREADED_EXAMPLES_TRUE@am__append_138 = examples/benchmark/tls_bench.h
-+@BUILD_EXAMPLE_CLIENTS_TRUE@am__append_139 = examples/client/client \
++@BUILD_INTEL_QA_SYNC_TRUE@am__append_139 = wolfcrypt/src/port/intel/quickassist_sync.c
++@BUILD_CRYPTOAUTHLIB_TRUE@am__append_140 = wolfcrypt/src/port/atmel/atmel.c
++@BUILD_CRYPTONLY_TRUE@@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__append_141 = wolfcrypt/test/testwolfcrypt
++@BUILD_THREADED_EXAMPLES_TRUE@am__append_142 = examples/benchmark/tls_bench
++@BUILD_THREADED_EXAMPLES_TRUE@am__append_143 = examples/benchmark/tls_bench.h
++@BUILD_EXAMPLE_CLIENTS_TRUE@am__append_144 = examples/client/client \
+@BUILD_EXAMPLE_CLIENTS_TRUE@ examples/echoclient/echoclient
-+@BUILD_EXAMPLE_CLIENTS_TRUE@am__append_140 = examples/client/client.h \
++@BUILD_EXAMPLE_CLIENTS_TRUE@am__append_145 = examples/client/client.h \
+@BUILD_EXAMPLE_CLIENTS_TRUE@ examples/echoclient/echoclient.h
-+@BUILD_EXAMPLE_SERVERS_TRUE@am__append_141 = \
++@BUILD_EXAMPLE_SERVERS_TRUE@am__append_146 = \
+@BUILD_EXAMPLE_SERVERS_TRUE@ examples/echoserver/echoserver \
+@BUILD_EXAMPLE_SERVERS_TRUE@ examples/server/server
-+@BUILD_EXAMPLE_SERVERS_TRUE@am__append_142 = \
++@BUILD_EXAMPLE_SERVERS_TRUE@am__append_147 = \
+@BUILD_EXAMPLE_SERVERS_TRUE@ examples/echoserver/echoserver.h \
+@BUILD_EXAMPLE_SERVERS_TRUE@ examples/server/server.h
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_SCTP_TRUE@am__append_143 = \
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_SCTP_TRUE@am__append_148 = \
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-server \
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-server-dtls
+
-+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@am__append_144 = \
++@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@am__append_149 = \
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-client \
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-client-dtls
+
-+@BUILD_TESTS_TRUE@am__append_145 = testsuite/testsuite.test \
-+@BUILD_TESTS_TRUE@ tests/unit.test
-+@BUILD_TESTS_TRUE@am__append_146 = testsuite/testsuite.test \
++@BUILD_TESTS_TRUE@am__append_150 = testsuite/testsuite.test
++@BUILD_TESTS_TRUE@am__append_151 = testsuite/testsuite.test \
+@BUILD_TESTS_TRUE@ tests/unit.test
-+@BUILD_SNIFFTEST_TRUE@am__append_147 = sslSniffer/sslSnifferTest/snifftest
-+@BUILD_DISTRO_FALSE@am__append_148 = mqx/util_lib/.cproject \
++@BUILD_SNIFFTEST_TRUE@am__append_152 = sslSniffer/sslSnifferTest/snifftest
++@BUILD_DISTRO_FALSE@am__append_153 = mqx/util_lib/.cproject \
+@BUILD_DISTRO_FALSE@ mqx/util_lib/.project \
+@BUILD_DISTRO_FALSE@ mqx/util_lib/Sources/util.c \
+@BUILD_DISTRO_FALSE@ mqx/util_lib/Sources/util.h \
@@ -160230,16 +175854,13 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_DISTRO_FALSE@ IDE/INTIME-RTOS/wolfExamples.h \
+@BUILD_DISTRO_FALSE@ IDE/INTIME-RTOS/wolfExamples.vcxproj \
+@BUILD_DISTRO_FALSE@ IDE/INTIME-RTOS/wolfExamples.sln \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/README.md \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/.project \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/wolfSTM32.cfg \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/wolfSTM32.ioc \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/wolfSTM32.xml \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/Src/main.c \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/Src/wolfssl_example.c \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/Inc/user_settings.h \
-+@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/Inc/wolfssl_example.h \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/README.md \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/main.c \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/wolfssl_example.c \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/wolfSSL_conf.h \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/wolfssl_example.h \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/STM32_Benchmarks.md \
++@BUILD_DISTRO_FALSE@ IDE/STM32Cube/default_conf.ftl \
+@BUILD_DISTRO_FALSE@ IDE/VS-ARM/README.md \
+@BUILD_DISTRO_FALSE@ IDE/VS-ARM/wolfssl.sln \
+@BUILD_DISTRO_FALSE@ IDE/VS-ARM/wolfssl.vcxproj \
@@ -160289,6 +175910,9 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/MICRIUM/server_wolfssl.c \
+@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/MICRIUM/wolfsslRunTests.c \
+@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/SIFIVE/README.md \
++@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/RTTHREAD/README.md \
++@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/RTTHREAD/user_settings.h \
++@BUILD_DISTRO_FALSE@ IDE/ECLIPSE/RTTHREAD/wolfssl_test.c \
+@BUILD_DISTRO_FALSE@ IDE/mynewt/README.md \
+@BUILD_DISTRO_FALSE@ IDE/mynewt/apps.wolfcrypttest.pkg.yml \
+@BUILD_DISTRO_FALSE@ IDE/mynewt/crypto.wolfssl.pkg.yml \
@@ -160337,28 +175961,69 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/Projects/common/strings.h \
+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/Projects/common/unistd.h \
+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/Projects/common/user_settings.h \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/benchmark-wolfcrypt/src/wolfssl_thread_entry.c \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/benchmark-wolfcrypt/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/benchmark-wolfcrypt/.project \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/client-wolfssl/src/wolfssl_thread_entry.c \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/client-wolfssl/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/client-wolfssl/.project \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/client-wolfssl/wolfssl_thread_entry.h \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/common/ra6m3g/README.md \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/common/src/freertos_tcp_port.c \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/common/user_settings.h \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/common/util.h \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/server-wolfssl/src/wolfssl_thread_entry.c \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/server-wolfssl/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/server-wolfssl/.project \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/server-wolfssl/wolfssl_thread_entry.h \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/test-wolfcrypt/src/wolfssl_thread_entry.c \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/test-wolfcrypt/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/test-wolfcrypt/.project \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/wolfssl/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/wolfssl/.project \
-+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/wolfssl/configuration.xml \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/src/wolfssl_thread_entry.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/benchmark-wolfcrypt/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/client-wolfssl/src/wolfssl_thread_entry.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/client-wolfssl/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/client-wolfssl/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/client-wolfssl/wolfssl_thread_entry.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/common/ra6m3g/README.md \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/common/src/freertos_tcp_port.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/common/user_settings.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/common/util.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/server-wolfssl/src/wolfssl_thread_entry.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/server-wolfssl/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/server-wolfssl/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/server-wolfssl/wolfssl_thread_entry.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/src/wolfssl_thread_entry.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/test-wolfcrypt/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/wolfssl/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/wolfssl/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/wolfssl/configuration.xml \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/README.md \
+@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3G/README.md \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/README_APRA6M_en.md \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RA6M3/README_APRA6M_jp.md \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/README \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/wolfssl/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/wolfssl/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/test_HardwareDebug.launch \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/test_main.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/key_data.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/key_data.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/wolf_client.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/wolf_server.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/test/src/wolfssl_demo.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/common/wolfssl_dummy.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/common/strings.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/common/unistd.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/common/user_settings.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/smc/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/smc/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/GR-ROSE/smc/smc.scfg \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/README \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/wolfssl/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/wolfssl/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/test_HardwareDebug.launch \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/test_main.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/key_data.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/key_data.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/wolf_client.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/wolf_server.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/test/src/wolfssl_demo.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/common/wolfssl_dummy.c \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/common/strings.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/common/unistd.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/common/user_settings.h \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/smc/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/smc/.project \
++@BUILD_DISTRO_FALSE@ IDE/Renesas/e2studio/RX72NEnvisionKit/smc/smc.scfg \
+@BUILD_DISTRO_FALSE@ IDE/WICED-STUDIO/README \
+@BUILD_DISTRO_FALSE@ IDE/WICED-STUDIO/user_settings.h \
+@BUILD_DISTRO_FALSE@ IDE/CRYPTOCELL/README.md \
@@ -160385,35 +176050,48 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/README.md \
+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/user_settings.h \
+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/wolfssl_example.c \
-+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/lscript.ld \
-+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/.cproject \
-+@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/.project IDE/IAR-EWARM \
-+@BUILD_DISTRO_FALSE@ IDE/MDK-ARM IDE/MDK5-ARM IDE/MYSQL \
-+@BUILD_DISTRO_FALSE@ IDE/LPCXPRESSO IDE/HEXIWEAR IDE/Espressif \
-+@BUILD_DISTRO_FALSE@ IDE/zephyr
-+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@am__append_149 = mcapi/test
-+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@am__append_150 = mcapi/test
-+@BUILD_DISTRO_FALSE@am__append_151 = mcapi/crypto.h
-+@BUILD_SNIFFTEST_TRUE@am__append_152 = scripts/sniffer-testsuite.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@am__append_153 = scripts/resume.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@am__append_154 = scripts/benchmark.test \
-+@BUILD_EXAMPLE_SERVERS_TRUE@ scripts/memtest.sh
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2018_2/lscript.ld \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2018_2/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2018_2/.project \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example/.project \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example/src/lscript.ld \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example_system/.cproject \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example_system/.project \
++@BUILD_DISTRO_FALSE@ IDE/XilinxSDK/2019_2/wolfCrypt_example_system/wolfCrypt_example_system.sprj \
++@BUILD_DISTRO_FALSE@ IDE/IAR-EWARM IDE/MDK-ARM IDE/MDK5-ARM \
++@BUILD_DISTRO_FALSE@ IDE/MYSQL IDE/LPCXPRESSO IDE/HEXIWEAR \
++@BUILD_DISTRO_FALSE@ IDE/Espressif IDE/zephyr \
++@BUILD_DISTRO_FALSE@ IDE/OPENSTM32/README.md \
++@BUILD_DISTRO_FALSE@ IDE/Espressif/ESP-IDF/setup_win.bat
++@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@am__append_154 = mcapi/test
++@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@am__append_155 = mcapi/test
++@BUILD_DISTRO_FALSE@am__append_156 = mcapi/crypto.h
++@BUILD_SNIFFTEST_TRUE@am__append_157 = scripts/sniffer-testsuite.test
++@BUILD_EXAMPLE_SERVERS_TRUE@am__append_158 = scripts/resume.test
+
+# The CRL and OCSP tests use RSA certificates.
+
+# make revoked test rely on completion of resume test
-+@BUILD_CRL_TRUE@@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_RSA_TRUE@am__append_155 = scripts/crl-revoked.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@am__append_156 = scripts/ocsp-stapling.test \
++@BUILD_CRL_TRUE@@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_RSA_TRUE@am__append_159 = scripts/crl-revoked.test
++
++# arrange to serialize ocsp.test, ocsp-stapling.test, ocsp-stapling-with-ca-as-responder.test, ocsp-stapling2.test, and testsuite,
++# to help mitigate port conflicts among them.
++# note that unit.test is gated on testsuite in Makefile.am, which is also helpful for these purposes.
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@am__append_160 = scripts/ocsp-stapling.test \
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@ scripts/ocsp-stapling-with-ca-as-responder.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@am__append_157 = scripts/ocsp-stapling2.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_PSK_TRUE@am__append_158 = scripts/psk.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_TRUST_PEER_CERT_TRUE@am__append_159 = scripts/trusted_peer.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_PKCALLBACKS_TRUE@am__append_160 = scripts/pkcallbacks.test
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_TLS13_TRUE@am__append_161 = scripts/tls13.test
-+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@am__append_162 = scripts/external.test \
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@am__append_161 = scripts/ocsp-stapling2.test
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_PSK_TRUE@am__append_162 = scripts/psk.test
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_TRUST_PEER_CERT_TRUE@am__append_163 = scripts/trusted_peer.test
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_PKCALLBACKS_TRUE@am__append_164 = scripts/pkcallbacks.test
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_TLS13_TRUE@am__append_165 = scripts/tls13.test
++@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@am__append_166 = scripts/external.test \
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@ scripts/google.test \
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@ scripts/openssl.test
-+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@@BUILD_OCSP_TRUE@am__append_163 = scripts/ocsp.test
++@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@@BUILD_OCSP_TRUE@am__append_167 = scripts/ocsp.test
++@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_IPV6_FALSE@am__append_168 = scripts/unit.test
++@BUILD_LINUXKM_TRUE@am__append_169 = linuxkm
++@BUILD_LINUXKM_TRUE@am__append_170 = linuxkm
+subdir = .
+ACLOCAL_M4 = $(top_srcdir)/aclocal.m4
+am__aclocal_m4_deps = $(top_srcdir)/m4/ax_add_am_macro.m4 \
@@ -160429,6 +176107,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(top_srcdir)/m4/ax_debug.m4 \
+ $(top_srcdir)/m4/ax_file_escapes.m4 \
+ $(top_srcdir)/m4/ax_harden_compiler_flags.m4 \
++ $(top_srcdir)/m4/ax_linuxkm.m4 \
+ $(top_srcdir)/m4/ax_print_to_file.m4 \
+ $(top_srcdir)/m4/ax_pthread.m4 \
+ $(top_srcdir)/m4/ax_require_defined.m4 \
@@ -160496,31 +176175,31 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/wolfcrypt_first.c wolfcrypt/src/hmac.c \
+ wolfcrypt/src/random.c wolfcrypt/src/sha256.c \
+ wolfcrypt/src/rsa.c wolfcrypt/src/ecc.c wolfcrypt/src/aes.c \
-+ wolfcrypt/src/aes_asm.S wolfcrypt/src/aes_gcm_asm.S \
-+ wolfcrypt/src/des3.c wolfcrypt/src/sha.c \
++ wolfcrypt/src/port/arm/armv8-aes.c wolfcrypt/src/aes_asm.S \
++ wolfcrypt/src/aes_gcm_asm.S wolfcrypt/src/des3.c \
++ wolfcrypt/src/sha.c wolfcrypt/src/port/arm/armv8-sha256.c \
+ wolfcrypt/src/sha256_asm.S wolfcrypt/src/sha512.c \
++ wolfcrypt/src/port/arm/armv8-sha512.c \
++ wolfcrypt/src/port/arm/armv8-sha512-asm.S \
++ wolfcrypt/src/port/arm/armv8-32-sha512-asm.S \
+ wolfcrypt/src/sha512_asm.S wolfcrypt/src/sha3.c \
+ wolfcrypt/src/dh.c wolfcrypt/src/cmac.c wolfcrypt/src/fips.c \
+ wolfcrypt/src/fips_test.c wolfcrypt/src/wolfcrypt_last.c \
+ wolfcrypt/src/selftest.c wolfcrypt/src/hash.c \
-+ wolfcrypt/src/cpuid.c wolfcrypt/src/port/arm/armv8-sha256.c \
-+ wolfcrypt/src/port/af_alg/afalg_hash.c \
++ wolfcrypt/src/cpuid.c wolfcrypt/src/port/af_alg/afalg_hash.c \
+ wolfcrypt/src/wolfevent.c wolfcrypt/src/async.c \
-+ wolfcrypt/user-crypto/src/rsa.c wolfcrypt/src/sp_c32.c \
-+ wolfcrypt/src/sp_c64.c wolfcrypt/src/sp_x86_64.c \
-+ wolfcrypt/src/sp_x86_64_asm.S wolfcrypt/src/sp_arm32.c \
-+ wolfcrypt/src/sp_armthumb.c wolfcrypt/src/sp_arm64.c \
-+ wolfcrypt/src/sp_int.c wolfcrypt/src/sp_cortexm.c \
-+ wolfcrypt/src/port/arm/armv8-aes.c \
-+ wolfcrypt/src/port/af_alg/afalg_aes.c \
-+ wolfcrypt/src/port/arm/armv8-sha512.c \
-+ wolfcrypt/src/port/arm/armv8-sha512-asm.S \
-+ wolfcrypt/src/port/arm/armv8-32-sha512-asm.S \
-+ wolfcrypt/src/logging.c wolfcrypt/src/wc_port.c \
-+ wolfcrypt/src/error.c wolfcrypt/src/wc_encrypt.c \
-+ wolfcrypt/src/signature.c wolfcrypt/src/wolfmath.c \
-+ wolfcrypt/src/memory.c wolfcrypt/src/asn.c \
-+ wolfcrypt/src/coding.c wolfcrypt/src/port/arm/armv8-poly1305.c \
++ wolfcrypt/user-crypto/src/rsa.c wolfcrypt/src/rc2.c \
++ wolfcrypt/src/sp_c32.c wolfcrypt/src/sp_c64.c \
++ wolfcrypt/src/sp_x86_64.c wolfcrypt/src/sp_x86_64_asm.S \
++ wolfcrypt/src/sp_arm32.c wolfcrypt/src/sp_armthumb.c \
++ wolfcrypt/src/sp_arm64.c wolfcrypt/src/sp_int.c \
++ wolfcrypt/src/sp_cortexm.c \
++ wolfcrypt/src/port/af_alg/afalg_aes.c wolfcrypt/src/logging.c \
++ wolfcrypt/src/wc_port.c wolfcrypt/src/error.c \
++ wolfcrypt/src/wc_encrypt.c wolfcrypt/src/signature.c \
++ wolfcrypt/src/wolfmath.c wolfcrypt/src/memory.c \
++ wolfcrypt/src/asn.c wolfcrypt/src/coding.c \
++ wolfcrypt/src/port/arm/armv8-poly1305.c \
+ wolfcrypt/src/poly1305.c wolfcrypt/src/poly1305_asm.S \
+ wolfcrypt/src/arc4.c wolfcrypt/src/md4.c wolfcrypt/src/md5.c \
+ wolfcrypt/src/pwdbased.c wolfcrypt/src/pkcs12.c \
@@ -160574,20 +176253,25 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_RSA_TRUE@am__objects_9 = wolfcrypt/src/src_libwolfssl_la-rsa.lo
+@BUILD_ECC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_10 = wolfcrypt/src/src_libwolfssl_la-ecc.lo
+@BUILD_AES_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_11 = wolfcrypt/src/src_libwolfssl_la-aes.lo
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_12 = wolfcrypt/src/src_libwolfssl_la-aes_asm.lo
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__objects_13 = wolfcrypt/src/src_libwolfssl_la-aes_gcm_asm.lo
-+@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_14 = wolfcrypt/src/src_libwolfssl_la-des3.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA_TRUE@am__objects_15 = wolfcrypt/src/src_libwolfssl_la-sha.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA_TRUE@am__objects_16 = wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__objects_17 = wolfcrypt/src/src_libwolfssl_la-sha512.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__objects_18 = wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA3_TRUE@am__objects_19 = wolfcrypt/src/src_libwolfssl_la-sha3.lo
-+@BUILD_DH_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_20 = wolfcrypt/src/src_libwolfssl_la-dh.lo
-+@BUILD_CMAC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_21 = wolfcrypt/src/src_libwolfssl_la-cmac.lo
-+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_22 = wolfcrypt/src/src_libwolfssl_la-fips.lo \
++@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_12 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo
++@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_13 = wolfcrypt/src/src_libwolfssl_la-aes_asm.lo
++@BUILD_AESNI_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__objects_14 = wolfcrypt/src/src_libwolfssl_la-aes_gcm_asm.lo
++@BUILD_DES3_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_15 = wolfcrypt/src/src_libwolfssl_la-des3.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA_TRUE@am__objects_16 = wolfcrypt/src/src_libwolfssl_la-sha.lo
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_17 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@am__objects_18 = wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__objects_19 = wolfcrypt/src/src_libwolfssl_la-sha512.lo
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@am__objects_20 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo \
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo \
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_READY_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__objects_21 = wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@@BUILD_SHA3_TRUE@am__objects_22 = wolfcrypt/src/src_libwolfssl_la-sha3.lo
++@BUILD_DH_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_23 = wolfcrypt/src/src_libwolfssl_la-dh.lo
++@BUILD_CMAC_TRUE@@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_24 = wolfcrypt/src/src_libwolfssl_la-cmac.lo
++@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@am__objects_25 = wolfcrypt/src/src_libwolfssl_la-fips.lo \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/src_libwolfssl_la-fips_test.lo \
+@BUILD_FIPS_TRUE@@BUILD_FIPS_V2_TRUE@ wolfcrypt/src/src_libwolfssl_la-wolfcrypt_last.lo
-+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@am__objects_23 = wolfcrypt/src/src_libwolfssl_la-wolfcrypt_first.lo \
++@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@am__objects_26 = wolfcrypt/src/src_libwolfssl_la-wolfcrypt_first.lo \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-hmac.lo \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-random.lo \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-sha256.lo \
@@ -160595,115 +176279,116 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-fips.lo \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-fips_test.lo \
+@BUILD_FIPS_RAND_TRUE@@BUILD_FIPS_TRUE@ wolfcrypt/src/src_libwolfssl_la-wolfcrypt_last.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_24 = wolfcrypt/src/src_libwolfssl_la-hmac.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SELFTEST_TRUE@am__objects_25 = wolfcrypt/src/src_libwolfssl_la-selftest.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RNG_TRUE@am__objects_26 = wolfcrypt/src/src_libwolfssl_la-random.lo
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_27 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_28 = wolfcrypt/src/src_libwolfssl_la-sha256.lo
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@am__objects_29 = wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo
-+@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_30 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_hash.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_WOLFEVENT_TRUE@am__objects_31 = wolfcrypt/src/src_libwolfssl_la-wolfevent.lo
-+@BUILD_ASYNCCRYPT_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_32 = wolfcrypt/src/src_libwolfssl_la-async.lo
-+@BUILD_FAST_RSA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__objects_33 = wolfcrypt/user-crypto/src/src_libwolfssl_la-rsa.lo
-+@BUILD_FAST_RSA_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__objects_34 = wolfcrypt/src/src_libwolfssl_la-rsa.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@am__objects_35 = wolfcrypt/src/src_libwolfssl_la-sp_c32.lo \
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_27 = wolfcrypt/src/src_libwolfssl_la-hmac.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SELFTEST_TRUE@am__objects_28 = wolfcrypt/src/src_libwolfssl_la-selftest.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RNG_TRUE@am__objects_29 = wolfcrypt/src/src_libwolfssl_la-random.lo
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_30 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_31 = wolfcrypt/src/src_libwolfssl_la-sha256.lo
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@am__objects_32 = wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo
++@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_33 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_hash.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_WOLFEVENT_TRUE@am__objects_34 = wolfcrypt/src/src_libwolfssl_la-wolfevent.lo
++@BUILD_ASYNCCRYPT_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_35 = wolfcrypt/src/src_libwolfssl_la-async.lo
++@BUILD_FAST_RSA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__objects_36 = wolfcrypt/user-crypto/src/src_libwolfssl_la-rsa.lo
++@BUILD_FAST_RSA_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_RSA_TRUE@@BUILD_USER_RSA_FALSE@am__objects_37 = wolfcrypt/src/src_libwolfssl_la-rsa.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_RC2_TRUE@am__objects_38 = wolfcrypt/src/src_libwolfssl_la-rc2.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@am__objects_39 = wolfcrypt/src/src_libwolfssl_la-sp_c32.lo \
+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_C_TRUE@@BUILD_SP_TRUE@ wolfcrypt/src/src_libwolfssl_la-sp_c64.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@am__objects_36 = wolfcrypt/src/src_libwolfssl_la-sp_x86_64.lo \
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@am__objects_40 = wolfcrypt/src/src_libwolfssl_la-sp_x86_64.lo \
+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_TRUE@@BUILD_SP_X86_64_TRUE@ wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM32_TRUE@@BUILD_SP_TRUE@am__objects_37 = wolfcrypt/src/src_libwolfssl_la-sp_arm32.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_THUMB_TRUE@@BUILD_SP_TRUE@am__objects_38 = wolfcrypt/src/src_libwolfssl_la-sp_armthumb.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM64_TRUE@@BUILD_SP_TRUE@am__objects_39 = wolfcrypt/src/src_libwolfssl_la-sp_arm64.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_INT_TRUE@@BUILD_SP_TRUE@am__objects_40 = wolfcrypt/src/src_libwolfssl_la-sp_int.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_CORTEX_TRUE@@BUILD_SP_TRUE@am__objects_41 = wolfcrypt/src/src_libwolfssl_la-sp_cortexm.lo
-+@BUILD_AES_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_42 = wolfcrypt/src/src_libwolfssl_la-aes.lo
-+@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_43 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo
-+@BUILD_AES_TRUE@@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_44 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo
-+@BUILD_CMAC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_45 = wolfcrypt/src/src_libwolfssl_la-cmac.lo
-+@BUILD_DES3_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_46 = wolfcrypt/src/src_libwolfssl_la-des3.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA_TRUE@am__objects_47 = wolfcrypt/src/src_libwolfssl_la-sha.lo
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__objects_48 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo \
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SP_ARM32_TRUE@@BUILD_SP_TRUE@am__objects_41 = wolfcrypt/src/src_libwolfssl_la-sp_arm32.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_THUMB_TRUE@@BUILD_SP_TRUE@am__objects_42 = wolfcrypt/src/src_libwolfssl_la-sp_armthumb.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM64_TRUE@@BUILD_SP_TRUE@am__objects_43 = wolfcrypt/src/src_libwolfssl_la-sp_arm64.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_INT_TRUE@@BUILD_SP_TRUE@am__objects_44 = wolfcrypt/src/src_libwolfssl_la-sp_int.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SP_ARM_CORTEX_TRUE@@BUILD_SP_TRUE@am__objects_45 = wolfcrypt/src/src_libwolfssl_la-sp_cortexm.lo
++@BUILD_AES_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_46 = wolfcrypt/src/src_libwolfssl_la-aes.lo
++@BUILD_AES_TRUE@@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_47 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo
++@BUILD_AES_TRUE@@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_48 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo
++@BUILD_CMAC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_49 = wolfcrypt/src/src_libwolfssl_la-cmac.lo
++@BUILD_DES3_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_50 = wolfcrypt/src/src_libwolfssl_la-des3.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA_TRUE@am__objects_51 = wolfcrypt/src/src_libwolfssl_la-sha.lo
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__objects_52 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo \
+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo \
+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@ wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__objects_49 = wolfcrypt/src/src_libwolfssl_la-sha512.lo
-+@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__objects_50 = wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA3_TRUE@am__objects_51 = wolfcrypt/src/src_libwolfssl_la-sha3.lo
-+@BUILD_FIPS_RAND_FALSE@am__objects_52 = wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo \
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA512_TRUE@am__objects_53 = wolfcrypt/src/src_libwolfssl_la-sha512.lo
++@BUILD_ARMASM_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_INTELASM_TRUE@@BUILD_SHA512_TRUE@am__objects_54 = wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@@BUILD_SHA3_TRUE@am__objects_55 = wolfcrypt/src/src_libwolfssl_la-sha3.lo
++@BUILD_FIPS_RAND_FALSE@am__objects_56 = wolfcrypt/src/src_libwolfssl_la-wc_encrypt.lo \
+@BUILD_FIPS_RAND_FALSE@ wolfcrypt/src/src_libwolfssl_la-signature.lo \
+@BUILD_FIPS_RAND_FALSE@ wolfcrypt/src/src_libwolfssl_la-wolfmath.lo
-+@BUILD_MEMORY_TRUE@am__objects_53 = \
++@BUILD_MEMORY_TRUE@am__objects_57 = \
+@BUILD_MEMORY_TRUE@ wolfcrypt/src/src_libwolfssl_la-memory.lo
-+@BUILD_DH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_54 = wolfcrypt/src/src_libwolfssl_la-dh.lo
-+@BUILD_ASN_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_55 = wolfcrypt/src/src_libwolfssl_la-asn.lo
-+@BUILD_CODING_TRUE@am__objects_56 = \
++@BUILD_DH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_58 = wolfcrypt/src/src_libwolfssl_la-dh.lo
++@BUILD_ASN_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_59 = wolfcrypt/src/src_libwolfssl_la-asn.lo
++@BUILD_CODING_TRUE@am__objects_60 = \
+@BUILD_CODING_TRUE@ wolfcrypt/src/src_libwolfssl_la-coding.lo
-+@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_57 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-poly1305.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_58 = wolfcrypt/src/src_libwolfssl_la-poly1305.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@@BUILD_POLY1305_TRUE@am__objects_59 = wolfcrypt/src/src_libwolfssl_la-poly1305_asm.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RC4_TRUE@am__objects_60 = wolfcrypt/src/src_libwolfssl_la-arc4.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD4_TRUE@am__objects_61 = wolfcrypt/src/src_libwolfssl_la-md4.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD5_TRUE@am__objects_62 = wolfcrypt/src/src_libwolfssl_la-md5.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@am__objects_63 = wolfcrypt/src/src_libwolfssl_la-pwdbased.lo \
++@BUILD_ARMASM_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_61 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-poly1305.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_62 = wolfcrypt/src/src_libwolfssl_la-poly1305.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@@BUILD_POLY1305_TRUE@am__objects_63 = wolfcrypt/src/src_libwolfssl_la-poly1305_asm.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_RC4_TRUE@am__objects_64 = wolfcrypt/src/src_libwolfssl_la-arc4.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD4_TRUE@am__objects_65 = wolfcrypt/src/src_libwolfssl_la-md4.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD5_TRUE@am__objects_66 = wolfcrypt/src/src_libwolfssl_la-md5.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@am__objects_67 = wolfcrypt/src/src_libwolfssl_la-pwdbased.lo \
+@BUILD_FIPS_RAND_FALSE@@BUILD_PWDBASED_TRUE@ wolfcrypt/src/src_libwolfssl_la-pkcs12.lo
-+@BUILD_DSA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_64 = wolfcrypt/src/src_libwolfssl_la-dsa.lo
-+@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_65 = wolfcrypt/src/src_libwolfssl_la-aes_asm.lo \
++@BUILD_DSA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_68 = wolfcrypt/src/src_libwolfssl_la-dsa.lo
++@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_69 = wolfcrypt/src/src_libwolfssl_la-aes_asm.lo \
+@BUILD_AESNI_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@ wolfcrypt/src/src_libwolfssl_la-aes_gcm_asm.lo
-+@BUILD_CAMELLIA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_66 = wolfcrypt/src/src_libwolfssl_la-camellia.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_MD2_TRUE@am__objects_67 = wolfcrypt/src/src_libwolfssl_la-md2.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RIPEMD_TRUE@am__objects_68 = wolfcrypt/src/src_libwolfssl_la-ripemd.lo
-+@BUILD_BLAKE2_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_69 = wolfcrypt/src/src_libwolfssl_la-blake2b.lo
-+@BUILD_BLAKE2S_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_70 = wolfcrypt/src/src_libwolfssl_la-blake2s.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_HC128_TRUE@am__objects_71 = wolfcrypt/src/src_libwolfssl_la-hc128.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_RABBIT_TRUE@am__objects_72 = wolfcrypt/src/src_libwolfssl_la-rabbit.lo
-+@BUILD_ARMASM_TRUE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_73 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-chacha.lo
-+@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_74 = wolfcrypt/src/src_libwolfssl_la-chacha.lo
-+@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__objects_75 = wolfcrypt/src/src_libwolfssl_la-chacha_asm.lo
-+@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_76 = wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_INLINE_FALSE@am__objects_77 = wolfcrypt/src/src_libwolfssl_la-misc.lo
-+@BUILD_FASTMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_78 = wolfcrypt/src/src_libwolfssl_la-tfm.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SLOWMATH_TRUE@am__objects_79 = wolfcrypt/src/src_libwolfssl_la-integer.lo
-+@BUILD_ECC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_80 = wolfcrypt/src/src_libwolfssl_la-ecc.lo
-+@BUILD_CURVE25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_81 = wolfcrypt/src/src_libwolfssl_la-curve25519.lo
-+@BUILD_ED25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_82 = wolfcrypt/src/src_libwolfssl_la-ed25519.lo
-+@BUILD_CURVE25519_SMALL_TRUE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_83 = wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo
-+@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__objects_84 = wolfcrypt/src/src_libwolfssl_la-fe_x25519_asm.lo
-+@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__objects_85 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-curve25519.lo \
++@BUILD_CAMELLIA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_70 = wolfcrypt/src/src_libwolfssl_la-camellia.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_MD2_TRUE@am__objects_71 = wolfcrypt/src/src_libwolfssl_la-md2.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_RIPEMD_TRUE@am__objects_72 = wolfcrypt/src/src_libwolfssl_la-ripemd.lo
++@BUILD_BLAKE2_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_73 = wolfcrypt/src/src_libwolfssl_la-blake2b.lo
++@BUILD_BLAKE2S_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_74 = wolfcrypt/src/src_libwolfssl_la-blake2s.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_HC128_TRUE@am__objects_75 = wolfcrypt/src/src_libwolfssl_la-hc128.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_RABBIT_TRUE@am__objects_76 = wolfcrypt/src/src_libwolfssl_la-rabbit.lo
++@BUILD_ARMASM_TRUE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_77 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-chacha.lo
++@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_78 = wolfcrypt/src/src_libwolfssl_la-chacha.lo
++@BUILD_ARMASM_FALSE@@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__objects_79 = wolfcrypt/src/src_libwolfssl_la-chacha_asm.lo
++@BUILD_CHACHA_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_POLY1305_TRUE@am__objects_80 = wolfcrypt/src/src_libwolfssl_la-chacha20_poly1305.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_INLINE_FALSE@am__objects_81 = wolfcrypt/src/src_libwolfssl_la-misc.lo
++@BUILD_FASTMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_82 = wolfcrypt/src/src_libwolfssl_la-tfm.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SLOWMATH_TRUE@am__objects_83 = wolfcrypt/src/src_libwolfssl_la-integer.lo
++@BUILD_ECC_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_FIPS_V2_FALSE@am__objects_84 = wolfcrypt/src/src_libwolfssl_la-ecc.lo
++@BUILD_CURVE25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_85 = wolfcrypt/src/src_libwolfssl_la-curve25519.lo
++@BUILD_ED25519_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_86 = wolfcrypt/src/src_libwolfssl_la-ed25519.lo
++@BUILD_CURVE25519_SMALL_TRUE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_87 = wolfcrypt/src/src_libwolfssl_la-fe_low_mem.lo
++@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_TRUE@am__objects_88 = wolfcrypt/src/src_libwolfssl_la-fe_x25519_asm.lo
++@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__objects_89 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-curve25519.lo \
+@BUILD_ARMASM_TRUE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@ wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-curve25519.lo
-+@BUILD_ARMASM_FALSE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__objects_86 = wolfcrypt/src/src_libwolfssl_la-fe_operations.lo
-+@BUILD_ED25519_SMALL_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__objects_87 = wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo
-+@BUILD_ED25519_SMALL_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__objects_88 = wolfcrypt/src/src_libwolfssl_la-ge_operations.lo
-+@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_TRUE@am__objects_89 = wolfcrypt/src/src_libwolfssl_la-fe_x25519_asm.lo
-+@BUILD_ARMASM_TRUE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__objects_90 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-curve25519.lo
-+@BUILD_ARMASM_FALSE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__objects_91 = wolfcrypt/src/src_libwolfssl_la-fe_operations.lo
-+@BUILD_CURVE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_92 = wolfcrypt/src/src_libwolfssl_la-curve448.lo
-+@BUILD_ED448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_93 = wolfcrypt/src/src_libwolfssl_la-ed448.lo
-+@BUILD_FE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_94 = wolfcrypt/src/src_libwolfssl_la-fe_448.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__objects_95 = wolfcrypt/src/src_libwolfssl_la-ge_448.lo
-+@BUILD_FE448_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__objects_96 = wolfcrypt/src/src_libwolfssl_la-fe_448.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_LIBZ_TRUE@am__objects_97 = wolfcrypt/src/src_libwolfssl_la-compress.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_PKCS7_TRUE@am__objects_98 = wolfcrypt/src/src_libwolfssl_la-pkcs7.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_SRP_TRUE@am__objects_99 = wolfcrypt/src/src_libwolfssl_la-srp.lo
-+@BUILD_FIPS_RAND_FALSE@@BUILD_IDEA_TRUE@am__objects_100 = wolfcrypt/src/src_libwolfssl_la-idea.lo
-+@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_101 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-wc_afalg.lo
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__objects_102 = src/src_libwolfssl_la-internal.lo \
++@BUILD_ARMASM_FALSE@@BUILD_CURVE25519_SMALL_FALSE@@BUILD_FEMATH_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_INTELASM_FALSE@am__objects_90 = wolfcrypt/src/src_libwolfssl_la-fe_operations.lo
++@BUILD_ED25519_SMALL_TRUE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__objects_91 = wolfcrypt/src/src_libwolfssl_la-ge_low_mem.lo
++@BUILD_ED25519_SMALL_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@am__objects_92 = wolfcrypt/src/src_libwolfssl_la-ge_operations.lo
++@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_TRUE@am__objects_93 = wolfcrypt/src/src_libwolfssl_la-fe_x25519_asm.lo
++@BUILD_ARMASM_TRUE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__objects_94 = wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-curve25519.lo
++@BUILD_ARMASM_FALSE@@BUILD_ED25519_SMALL_FALSE@@BUILD_FEMATH_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GEMATH_TRUE@@BUILD_INTELASM_FALSE@am__objects_95 = wolfcrypt/src/src_libwolfssl_la-fe_operations.lo
++@BUILD_CURVE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_96 = wolfcrypt/src/src_libwolfssl_la-curve448.lo
++@BUILD_ED448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_97 = wolfcrypt/src/src_libwolfssl_la-ed448.lo
++@BUILD_FE448_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_98 = wolfcrypt/src/src_libwolfssl_la-fe_448.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__objects_99 = wolfcrypt/src/src_libwolfssl_la-ge_448.lo
++@BUILD_FE448_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_GE448_TRUE@am__objects_100 = wolfcrypt/src/src_libwolfssl_la-fe_448.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_LIBZ_TRUE@am__objects_101 = wolfcrypt/src/src_libwolfssl_la-compress.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_PKCS7_TRUE@am__objects_102 = wolfcrypt/src/src_libwolfssl_la-pkcs7.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_SRP_TRUE@am__objects_103 = wolfcrypt/src/src_libwolfssl_la-srp.lo
++@BUILD_FIPS_RAND_FALSE@@BUILD_IDEA_TRUE@am__objects_104 = wolfcrypt/src/src_libwolfssl_la-idea.lo
++@BUILD_AFALG_TRUE@@BUILD_FIPS_RAND_FALSE@am__objects_105 = wolfcrypt/src/port/af_alg/src_libwolfssl_la-wc_afalg.lo
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__objects_106 = src/src_libwolfssl_la-internal.lo \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/src_libwolfssl_la-wolfio.lo \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/src_libwolfssl_la-keys.lo \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/src_libwolfssl_la-ssl.lo \
+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@ src/src_libwolfssl_la-tls.lo
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_TLS13_TRUE@am__objects_103 = src/src_libwolfssl_la-tls13.lo
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_OCSP_TRUE@am__objects_104 = src/src_libwolfssl_la-ocsp.lo
-+@BUILD_CRL_TRUE@@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__objects_105 = src/src_libwolfssl_la-crl.lo
-+@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_SNIFFER_TRUE@am__objects_106 = src/src_libwolfssl_la-sniffer.lo
-+@BUILD_CRYPTOCB_TRUE@am__objects_107 = wolfcrypt/src/src_libwolfssl_la-cryptocb.lo
-+@BUILD_PKCS11_TRUE@am__objects_108 = wolfcrypt/src/src_libwolfssl_la-wc_pkcs11.lo
-+@BUILD_DEVCRYPTO_TRUE@am__objects_109 = wolfcrypt/src/port/devcrypto/src_libwolfssl_la-devcrypto_hash.lo \
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_TLS13_TRUE@am__objects_107 = src/src_libwolfssl_la-tls13.lo
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_OCSP_TRUE@am__objects_108 = src/src_libwolfssl_la-ocsp.lo
++@BUILD_CRL_TRUE@@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@am__objects_109 = src/src_libwolfssl_la-crl.lo
++@BUILD_CRYPTONLY_FALSE@@BUILD_FIPS_RAND_FALSE@@BUILD_SNIFFER_TRUE@am__objects_110 = src/src_libwolfssl_la-sniffer.lo
++@BUILD_CRYPTOCB_TRUE@am__objects_111 = wolfcrypt/src/src_libwolfssl_la-cryptocb.lo
++@BUILD_PKCS11_TRUE@am__objects_112 = wolfcrypt/src/src_libwolfssl_la-wc_pkcs11.lo
++@BUILD_DEVCRYPTO_TRUE@am__objects_113 = wolfcrypt/src/port/devcrypto/src_libwolfssl_la-devcrypto_hash.lo \
+@BUILD_DEVCRYPTO_TRUE@ wolfcrypt/src/port/devcrypto/src_libwolfssl_la-devcrypto_aes.lo \
+@BUILD_DEVCRYPTO_TRUE@ wolfcrypt/src/port/devcrypto/src_libwolfssl_la-wc_devcrypto.lo
-+@BUILD_CAVIUM_TRUE@am__objects_110 = wolfcrypt/src/port/cavium/src_libwolfssl_la-cavium_nitrox.lo
-+@BUILD_OCTEON_SYNC_TRUE@am__objects_111 = wolfcrypt/src/port/cavium/src_libwolfssl_la-cavium_octeon_sync.lo
-+@BUILD_INTEL_QA_TRUE@am__objects_112 = wolfcrypt/src/port/intel/src_libwolfssl_la-quickassist.lo \
++@BUILD_CAVIUM_TRUE@am__objects_114 = wolfcrypt/src/port/cavium/src_libwolfssl_la-cavium_nitrox.lo
++@BUILD_OCTEON_SYNC_TRUE@am__objects_115 = wolfcrypt/src/port/cavium/src_libwolfssl_la-cavium_octeon_sync.lo
++@BUILD_INTEL_QA_TRUE@am__objects_116 = wolfcrypt/src/port/intel/src_libwolfssl_la-quickassist.lo \
+@BUILD_INTEL_QA_TRUE@ wolfcrypt/src/port/intel/src_libwolfssl_la-quickassist_mem.lo
-+@BUILD_INTEL_QA_SYNC_TRUE@am__objects_113 = wolfcrypt/src/port/intel/src_libwolfssl_la-quickassist_sync.lo
-+@BUILD_CRYPTOAUTHLIB_TRUE@am__objects_114 = wolfcrypt/src/port/atmel/src_libwolfssl_la-atmel.lo
++@BUILD_INTEL_QA_SYNC_TRUE@am__objects_117 = wolfcrypt/src/port/intel/src_libwolfssl_la-quickassist_sync.lo
++@BUILD_CRYPTOAUTHLIB_TRUE@am__objects_118 = wolfcrypt/src/port/atmel/src_libwolfssl_la-atmel.lo
+am_src_libwolfssl_la_OBJECTS = $(am__objects_1) $(am__objects_2) \
+ $(am__objects_3) $(am__objects_4) $(am__objects_5) \
+ $(am__objects_6) $(am__objects_7) $(am__objects_8) \
@@ -160712,10 +176397,10 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(am__objects_15) $(am__objects_16) $(am__objects_17) \
+ $(am__objects_18) $(am__objects_19) $(am__objects_20) \
+ $(am__objects_21) $(am__objects_22) $(am__objects_23) \
-+ $(am__objects_24) $(am__objects_25) \
++ $(am__objects_24) $(am__objects_25) $(am__objects_26) \
++ $(am__objects_27) $(am__objects_28) \
+ wolfcrypt/src/src_libwolfssl_la-hash.lo \
-+ wolfcrypt/src/src_libwolfssl_la-cpuid.lo $(am__objects_26) \
-+ $(am__objects_27) $(am__objects_28) $(am__objects_29) \
++ wolfcrypt/src/src_libwolfssl_la-cpuid.lo $(am__objects_29) \
+ $(am__objects_30) $(am__objects_31) $(am__objects_32) \
+ $(am__objects_33) $(am__objects_34) $(am__objects_35) \
+ $(am__objects_36) $(am__objects_37) $(am__objects_38) \
@@ -160723,30 +176408,32 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(am__objects_42) $(am__objects_43) $(am__objects_44) \
+ $(am__objects_45) $(am__objects_46) $(am__objects_47) \
+ $(am__objects_48) $(am__objects_49) $(am__objects_50) \
-+ $(am__objects_51) wolfcrypt/src/src_libwolfssl_la-logging.lo \
++ $(am__objects_51) $(am__objects_52) $(am__objects_53) \
++ $(am__objects_54) $(am__objects_55) \
++ wolfcrypt/src/src_libwolfssl_la-logging.lo \
+ wolfcrypt/src/src_libwolfssl_la-wc_port.lo \
-+ wolfcrypt/src/src_libwolfssl_la-error.lo $(am__objects_52) \
-+ $(am__objects_53) $(am__objects_54) $(am__objects_55) \
-+ $(am__objects_56) $(am__objects_57) $(am__objects_58) \
-+ $(am__objects_59) $(am__objects_60) $(am__objects_61) \
-+ $(am__objects_62) $(am__objects_63) $(am__objects_64) \
-+ $(am__objects_65) $(am__objects_66) $(am__objects_67) \
-+ $(am__objects_68) $(am__objects_69) $(am__objects_70) \
-+ $(am__objects_71) $(am__objects_72) $(am__objects_73) \
-+ $(am__objects_74) $(am__objects_75) $(am__objects_76) \
-+ $(am__objects_77) $(am__objects_78) $(am__objects_79) \
-+ $(am__objects_80) $(am__objects_81) $(am__objects_82) \
-+ $(am__objects_83) $(am__objects_84) $(am__objects_85) \
-+ $(am__objects_86) $(am__objects_87) $(am__objects_88) \
-+ $(am__objects_89) $(am__objects_90) $(am__objects_91) \
-+ $(am__objects_92) $(am__objects_93) $(am__objects_94) \
-+ $(am__objects_95) $(am__objects_96) $(am__objects_97) \
-+ $(am__objects_98) $(am__objects_99) $(am__objects_100) \
-+ $(am__objects_101) $(am__objects_102) $(am__objects_103) \
-+ $(am__objects_104) $(am__objects_105) $(am__objects_106) \
-+ $(am__objects_107) $(am__objects_108) $(am__objects_109) \
-+ $(am__objects_110) $(am__objects_111) $(am__objects_112) \
-+ $(am__objects_113) $(am__objects_114)
++ wolfcrypt/src/src_libwolfssl_la-error.lo $(am__objects_56) \
++ $(am__objects_57) $(am__objects_58) $(am__objects_59) \
++ $(am__objects_60) $(am__objects_61) $(am__objects_62) \
++ $(am__objects_63) $(am__objects_64) $(am__objects_65) \
++ $(am__objects_66) $(am__objects_67) $(am__objects_68) \
++ $(am__objects_69) $(am__objects_70) $(am__objects_71) \
++ $(am__objects_72) $(am__objects_73) $(am__objects_74) \
++ $(am__objects_75) $(am__objects_76) $(am__objects_77) \
++ $(am__objects_78) $(am__objects_79) $(am__objects_80) \
++ $(am__objects_81) $(am__objects_82) $(am__objects_83) \
++ $(am__objects_84) $(am__objects_85) $(am__objects_86) \
++ $(am__objects_87) $(am__objects_88) $(am__objects_89) \
++ $(am__objects_90) $(am__objects_91) $(am__objects_92) \
++ $(am__objects_93) $(am__objects_94) $(am__objects_95) \
++ $(am__objects_96) $(am__objects_97) $(am__objects_98) \
++ $(am__objects_99) $(am__objects_100) $(am__objects_101) \
++ $(am__objects_102) $(am__objects_103) $(am__objects_104) \
++ $(am__objects_105) $(am__objects_106) $(am__objects_107) \
++ $(am__objects_108) $(am__objects_109) $(am__objects_110) \
++ $(am__objects_111) $(am__objects_112) $(am__objects_113) \
++ $(am__objects_114) $(am__objects_115) $(am__objects_116) \
++ $(am__objects_117) $(am__objects_118)
+src_libwolfssl_la_OBJECTS = $(am_src_libwolfssl_la_OBJECTS)
+AM_V_lt = $(am__v_lt_@AM_V@)
+am__v_lt_ = $(am__v_lt_@AM_DEFAULT_V@)
@@ -160756,14 +176443,14 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=link $(CCLD) \
+ $(src_libwolfssl_la_CFLAGS) $(CFLAGS) \
+ $(src_libwolfssl_la_LDFLAGS) $(LDFLAGS) -o $@
-+@BUILD_CRYPTONLY_TRUE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__EXEEXT_1 = wolfcrypt/test/testwolfcrypt$(EXEEXT)
-+@BUILD_TESTS_TRUE@am__EXEEXT_2 = testsuite/testsuite.test$(EXEEXT) \
-+@BUILD_TESTS_TRUE@ tests/unit.test$(EXEEXT)
++@BUILD_NO_LIBRARY_FALSE@am_src_libwolfssl_la_rpath = -rpath $(libdir)
++@BUILD_CRYPTONLY_TRUE@@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__EXEEXT_1 = wolfcrypt/test/testwolfcrypt$(EXEEXT)
++@BUILD_TESTS_TRUE@am__EXEEXT_2 = testsuite/testsuite.test$(EXEEXT)
+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@am__EXEEXT_3 = \
+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@ mcapi/test$(EXEEXT)
-+@BUILD_WOLFCRYPT_TESTS_TRUE@am__EXEEXT_4 = wolfcrypt/benchmark/benchmark$(EXEEXT) \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt$(EXEEXT) \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt$(EXEEXT)
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am__EXEEXT_4 = wolfcrypt/benchmark/benchmark$(EXEEXT) \
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt$(EXEEXT) \
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/testwolfcrypt$(EXEEXT)
+@BUILD_THREADED_EXAMPLES_TRUE@am__EXEEXT_5 = examples/benchmark/tls_bench$(EXEEXT)
+@BUILD_EXAMPLE_CLIENTS_TRUE@am__EXEEXT_6 = \
+@BUILD_EXAMPLE_CLIENTS_TRUE@ examples/client/client$(EXEEXT) \
@@ -160774,7 +176461,9 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-server-dtls$(EXEEXT)
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@am__EXEEXT_9 = examples/sctp/sctp-client$(EXEEXT) \
+@BUILD_EXAMPLE_CLIENTS_TRUE@@BUILD_SCTP_TRUE@ examples/sctp/sctp-client-dtls$(EXEEXT)
-+@BUILD_SNIFFTEST_TRUE@am__EXEEXT_10 = sslSniffer/sslSnifferTest/snifftest$(EXEEXT)
++@BUILD_TESTS_TRUE@am__EXEEXT_10 = testsuite/testsuite.test$(EXEEXT) \
++@BUILD_TESTS_TRUE@ tests/unit.test$(EXEEXT)
++@BUILD_SNIFFTEST_TRUE@am__EXEEXT_11 = sslSniffer/sslSnifferTest/snifftest$(EXEEXT)
+PROGRAMS = $(bin_PROGRAMS) $(noinst_PROGRAMS)
+am__examples_benchmark_tls_bench_SOURCES_DIST = \
+ examples/benchmark/tls_bench.c
@@ -160865,12 +176554,11 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(LDFLAGS) -o $@
+am__wolfcrypt_benchmark_benchmark_SOURCES_DIST = \
+ wolfcrypt/benchmark/benchmark.c
-+@BUILD_WOLFCRYPT_TESTS_TRUE@am_wolfcrypt_benchmark_benchmark_OBJECTS = wolfcrypt/benchmark/benchmark.$(OBJEXT)
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am_wolfcrypt_benchmark_benchmark_OBJECTS = wolfcrypt/benchmark/benchmark.$(OBJEXT)
+wolfcrypt_benchmark_benchmark_OBJECTS = \
+ $(am_wolfcrypt_benchmark_benchmark_OBJECTS)
+am__wolfcrypt_test_testwolfcrypt_SOURCES_DIST = wolfcrypt/test/test.c
-+@BUILD_WOLFCRYPT_TESTS_TRUE@am_wolfcrypt_test_testwolfcrypt_OBJECTS = \
-+@BUILD_WOLFCRYPT_TESTS_TRUE@ wolfcrypt/test/test.$(OBJEXT)
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@am_wolfcrypt_test_testwolfcrypt_OBJECTS = wolfcrypt/test/test.$(OBJEXT)
+wolfcrypt_test_testwolfcrypt_OBJECTS = \
+ $(am_wolfcrypt_test_testwolfcrypt_OBJECTS)
+am__dist_noinst_SCRIPTS_DIST = scripts/sniffer-testsuite.test \
@@ -160880,7 +176568,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ scripts/ocsp-stapling2.test scripts/psk.test \
+ scripts/trusted_peer.test scripts/pkcallbacks.test \
+ scripts/tls13.test scripts/external.test scripts/google.test \
-+ scripts/openssl.test scripts/ocsp.test
++ scripts/openssl.test scripts/ocsp.test scripts/unit.test
+SCRIPTS = $(dist_noinst_SCRIPTS) $(noinst_SCRIPTS)
+AM_V_P = $(am__v_P_@AM_V@)
+am__v_P_ = $(am__v_P_@AM_DEFAULT_V@)
@@ -160956,13 +176644,21 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(am__testsuite_testsuite_test_SOURCES_DIST) \
+ $(am__wolfcrypt_benchmark_benchmark_SOURCES_DIST) \
+ $(am__wolfcrypt_test_testwolfcrypt_SOURCES_DIST)
++RECURSIVE_TARGETS = all-recursive check-recursive cscopelist-recursive \
++ ctags-recursive dvi-recursive html-recursive info-recursive \
++ install-data-recursive install-dvi-recursive \
++ install-exec-recursive install-html-recursive \
++ install-info-recursive install-pdf-recursive \
++ install-ps-recursive install-recursive installcheck-recursive \
++ installdirs-recursive pdf-recursive ps-recursive \
++ tags-recursive uninstall-recursive
+am__can_run_installinfo = \
+ case $$AM_UPDATE_INFO_DIR in \
+ n|no|NO) false;; \
+ *) (install-info --version) >/dev/null 2>&1;; \
+ esac
+DATA = $(dist_doc_DATA) $(dist_example_DATA) $(ipp_DATA) \
-+ $(pkgconfig_DATA)
++ $(noinst_DATA) $(pkgconfig_DATA)
+am__include_HEADERS_DIST = @IPPHEADERS@ \
+ wolfcrypt/user-crypto/include/user_rsa.h
+am__nobase_include_HEADERS_DIST = cyassl/ctaocrypt/aes.h \
@@ -161031,15 +176727,15 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfssl/wolfcrypt/chacha.h \
+ wolfssl/wolfcrypt/chacha20_poly1305.h \
+ wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h \
-+ wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/settings.h \
-+ wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h \
-+ wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h \
-+ wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h \
-+ wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h \
-+ wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/idea.h \
-+ wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h \
-+ wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h \
-+ wolfssl/wolfcrypt/mpi_class.h \
++ wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h \
++ wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h \
++ wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h \
++ wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h \
++ wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h \
++ wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h \
++ wolfssl/wolfcrypt/idea.h wolfssl/wolfcrypt/types.h \
++ wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h \
++ wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h \
+ wolfssl/wolfcrypt/mpi_superclass.h \
+ wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h \
+ wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h \
@@ -161061,31 +176757,33 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfssl/openssl/asn1.h wolfssl/openssl/asn1t.h \
+ wolfssl/openssl/aes.h wolfssl/openssl/bio.h \
+ wolfssl/openssl/bn.h wolfssl/openssl/buffer.h \
-+ wolfssl/openssl/conf.h wolfssl/openssl/crypto.h \
-+ wolfssl/openssl/des.h wolfssl/openssl/dh.h \
-+ wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h \
-+ wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h \
-+ wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h \
-+ wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h \
-+ wolfssl/openssl/engine.h wolfssl/openssl/err.h \
-+ wolfssl/openssl/evp.h wolfssl/openssl/hmac.h \
-+ wolfssl/openssl/lhash.h wolfssl/openssl/md4.h \
-+ wolfssl/openssl/md5.h wolfssl/openssl/ripemd.h \
-+ wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h \
-+ wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h \
-+ wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h \
-+ wolfssl/openssl/pem.h wolfssl/openssl/pkcs12.h \
-+ wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h \
-+ wolfssl/openssl/rsa.h wolfssl/openssl/sha.h \
-+ wolfssl/openssl/sha3.h wolfssl/openssl/ssl23.h \
++ wolfssl/openssl/cms.h wolfssl/openssl/conf.h \
++ wolfssl/openssl/crypto.h wolfssl/openssl/des.h \
++ wolfssl/openssl/dh.h wolfssl/openssl/dsa.h \
++ wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h \
++ wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h \
++ wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h \
++ wolfssl/openssl/ed448.h wolfssl/openssl/engine.h \
++ wolfssl/openssl/err.h wolfssl/openssl/evp.h \
++ wolfssl/openssl/hmac.h wolfssl/openssl/lhash.h \
++ wolfssl/openssl/md4.h wolfssl/openssl/md5.h \
++ wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h \
++ wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h \
++ wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h \
++ wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h \
++ wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h \
++ wolfssl/openssl/rand.h wolfssl/openssl/rsa.h \
++ wolfssl/openssl/sha.h wolfssl/openssl/sha3.h \
++ wolfssl/openssl/srp.h wolfssl/openssl/ssl23.h \
+ wolfssl/openssl/ssl.h wolfssl/openssl/stack.h \
-+ wolfssl/openssl/tls1.h wolfssl/openssl/ui.h \
-+ wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h \
-+ wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h \
-+ wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h \
-+ wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h \
-+ wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/crl.h \
-+ wolfssl/wolfio.h wolfssl/options.h
++ wolfssl/openssl/tls1.h wolfssl/openssl/txt_db.h \
++ wolfssl/openssl/ui.h wolfssl/openssl/x509.h \
++ wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h \
++ wolfssl/openssl/rc4.h wolfssl/error-ssl.h wolfssl/ssl.h \
++ wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h \
++ wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h \
++ wolfssl/ocsp.h wolfssl/crl.h wolfssl/wolfio.h \
++ wolfssl/options.h
+am__noinst_HEADERS_DIST = cyassl/ctaocrypt/port/pic32/pic32mz-crypt.h \
+ cyassl/internal.h cyassl/options.h \
+ wolfssl/wolfcrypt/port/pic32/pic32mz-crypt.h \
@@ -161093,15 +176791,21 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfssl/wolfcrypt/port/ti/ti-ccm.h \
+ wolfssl/wolfcrypt/port/nrf51.h \
+ wolfssl/wolfcrypt/port/nxp/ksdk_port.h \
++ wolfssl/wolfcrypt/port/nxp/dcp_port.h \
+ wolfssl/wolfcrypt/port/xilinx/xil-sha3.h \
+ wolfssl/wolfcrypt/port/caam/caam_driver.h \
+ wolfssl/wolfcrypt/port/caam/wolfcaam.h \
+ wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_aes.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_ecc.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_hash.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_random.h \
+ wolfssl/wolfcrypt/port/st/stm32.h \
+ wolfssl/wolfcrypt/port/st/stsafe.h \
+ wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h \
+ wolfssl/wolfcrypt/port/arm/cryptoCell.h \
+ wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h \
++ wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h \
+ wolfssl/internal.h wolfssl/options.h \
+ wolfcrypt/benchmark/benchmark.h wolfcrypt/test/test.h \
+ examples/benchmark/tls_bench.h examples/client/client.h \
@@ -161110,6 +176814,14 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ mcapi/crypto.h
+HEADERS = $(include_HEADERS) $(nobase_include_HEADERS) \
+ $(noinst_HEADERS)
++RECURSIVE_CLEAN_TARGETS = mostlyclean-recursive clean-recursive \
++ distclean-recursive maintainer-clean-recursive
++am__recursive_targets = \
++ $(RECURSIVE_TARGETS) \
++ $(RECURSIVE_CLEAN_TARGETS) \
++ $(am__extra_recursive_targets)
++AM_RECURSIVE_TARGETS = $(am__recursive_targets:-recursive=) TAGS CTAGS \
++ cscope check recheck distdir dist dist-all distcheck
+am__tagged_files = $(HEADERS) $(SOURCES) $(TAGS_FILES) \
+ $(LISP)config.in
+# Read a list of newline-separated strings from the standard input,
@@ -161131,7 +176843,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ETAGS = etags
+CTAGS = ctags
+CSCOPE = cscope
-+AM_RECURSIVE_TARGETS = cscope check recheck
+am__tty_colors_dummy = \
+ mgn= red= grn= lgn= blu= brg= std=; \
+ am__color_tests=no
@@ -161312,21 +177023,24 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(srcdir)/IDE/CSBENCH/include.am \
+ $(srcdir)/IDE/ECLIPSE/DEOS/include.am \
+ $(srcdir)/IDE/ECLIPSE/MICRIUM/include.am \
++ $(srcdir)/IDE/ECLIPSE/RTTHREAD/include.am \
+ $(srcdir)/IDE/ECLIPSE/SIFIVE/include.am \
+ $(srcdir)/IDE/GCC-ARM/include.am \
+ $(srcdir)/IDE/HEXAGON/include.am \
+ $(srcdir)/IDE/INTIME-RTOS/include.am \
+ $(srcdir)/IDE/LINUX-SGX/include.am \
+ $(srcdir)/IDE/M68K/include.am \
-+ $(srcdir)/IDE/OPENSTM32/include.am \
+ $(srcdir)/IDE/RISCV/SIFIVE-HIFIVE1/include.am \
+ $(srcdir)/IDE/RISCV/SIFIVE-UNLEASHED/include.am \
+ $(srcdir)/IDE/RISCV/include.am \
+ $(srcdir)/IDE/ROWLEY-CROSSWORKS-ARM/include.am \
+ $(srcdir)/IDE/Renesas/cs+/Projects/include.am \
+ $(srcdir)/IDE/Renesas/e2studio/DK-S7G2/include.am \
++ $(srcdir)/IDE/Renesas/e2studio/GR-ROSE/include.am \
+ $(srcdir)/IDE/Renesas/e2studio/Projects/include.am \
-+ $(srcdir)/IDE/Renesas/e2studio/RA6M3G/include.am \
++ $(srcdir)/IDE/Renesas/e2studio/RA6M3/include.am \
++ $(srcdir)/IDE/Renesas/e2studio/RX72NEnvisionKit/include.am \
++ $(srcdir)/IDE/STM32Cube/include.am \
+ $(srcdir)/IDE/TRUESTUDIO/include.am \
+ $(srcdir)/IDE/VS-ARM/include.am \
+ $(srcdir)/IDE/VS-AZURE-SPHERE/include.am \
@@ -161347,19 +177061,22 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(srcdir)/certs/external/include.am $(srcdir)/certs/include.am \
+ $(srcdir)/certs/intermediate/include.am \
+ $(srcdir)/certs/ocsp/include.am \
++ $(srcdir)/certs/p521/include.am \
++ $(srcdir)/certs/statickeys/include.am \
+ $(srcdir)/certs/test-pathlen/include.am \
-+ $(srcdir)/certs/test/include.am $(srcdir)/config.in \
-+ $(srcdir)/cyassl/ctaocrypt/include.am \
++ $(srcdir)/certs/test/include.am $(srcdir)/cmake/include.am \
++ $(srcdir)/config.in $(srcdir)/cyassl/ctaocrypt/include.am \
+ $(srcdir)/cyassl/include.am \
+ $(srcdir)/cyassl/openssl/include.am $(srcdir)/doc/include.am \
+ $(srcdir)/examples/benchmark/include.am \
+ $(srcdir)/examples/client/include.am \
++ $(srcdir)/examples/configs/include.am \
+ $(srcdir)/examples/echoclient/include.am \
+ $(srcdir)/examples/echoserver/include.am \
+ $(srcdir)/examples/include.am \
+ $(srcdir)/examples/sctp/include.am \
+ $(srcdir)/examples/server/include.am \
-+ $(srcdir)/mcapi/include.am \
++ $(srcdir)/linuxkm/include.am $(srcdir)/mcapi/include.am \
+ $(srcdir)/mcapi/wolfcrypt_mcapi.X/nbproject/include.am \
+ $(srcdir)/mcapi/wolfcrypt_test.X/nbproject/include.am \
+ $(srcdir)/mcapi/wolfssl.X/nbproject/include.am \
@@ -161415,6 +177132,31 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ || { sleep 5 && rm -rf "$(distdir)"; }; \
+ else :; fi
+am__post_remove_distdir = $(am__remove_distdir)
++am__relativize = \
++ dir0=`pwd`; \
++ sed_first='s,^\([^/]*\)/.*$$,\1,'; \
++ sed_rest='s,^[^/]*/*,,'; \
++ sed_last='s,^.*/\([^/]*\)$$,\1,'; \
++ sed_butlast='s,/*[^/]*$$,,'; \
++ while test -n "$$dir1"; do \
++ first=`echo "$$dir1" | sed -e "$$sed_first"`; \
++ if test "$$first" != "."; then \
++ if test "$$first" = ".."; then \
++ dir2=`echo "$$dir0" | sed -e "$$sed_last"`/"$$dir2"; \
++ dir0=`echo "$$dir0" | sed -e "$$sed_butlast"`; \
++ else \
++ first2=`echo "$$dir2" | sed -e "$$sed_first"`; \
++ if test "$$first2" = "$$first"; then \
++ dir2=`echo "$$dir2" | sed -e "$$sed_rest"`; \
++ else \
++ dir2="../$$dir2"; \
++ fi; \
++ dir0="$$dir0"/"$$first"; \
++ fi; \
++ fi; \
++ dir1=`echo "$$dir1" | sed -e "$$sed_rest"`; \
++ done; \
++ reldir="$$dir2"
+DIST_ARCHIVES = $(distdir).tar.gz
+GZIP_ENV = --best
+DIST_TARGETS = dist-gzip
@@ -161432,6 +177174,10 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+AM_LDFLAGS = @AM_LDFLAGS@
+AR = @AR@
+AS = @AS@
++ASFLAGS_FPUSIMD_DISABLE = @ASFLAGS_FPUSIMD_DISABLE@
++ASFLAGS_FPUSIMD_ENABLE = @ASFLAGS_FPUSIMD_ENABLE@
++ASFLAGS_FPU_DISABLE_SIMD_ENABLE = @ASFLAGS_FPU_DISABLE_SIMD_ENABLE@
++ASFLAGS_FPU_ENABLE_SIMD_DISABLE = @ASFLAGS_FPU_ENABLE_SIMD_DISABLE@
+AUTOCONF = @AUTOCONF@
+AUTOHEADER = @AUTOHEADER@
+AUTOMAKE = @AUTOMAKE@
@@ -161442,6 +177188,12 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+CCASFLAGS = @CCASFLAGS@
+CCDEPMODE = @CCDEPMODE@
+CFLAGS = @CFLAGS@
++CFLAGS_AUTO_VECTORIZE_DISABLE = @CFLAGS_AUTO_VECTORIZE_DISABLE@
++CFLAGS_AUTO_VECTORIZE_ENABLE = @CFLAGS_AUTO_VECTORIZE_ENABLE@
++CFLAGS_FPU_DISABLE = @CFLAGS_FPU_DISABLE@
++CFLAGS_FPU_ENABLE = @CFLAGS_FPU_ENABLE@
++CFLAGS_SIMD_DISABLE = @CFLAGS_SIMD_DISABLE@
++CFLAGS_SIMD_ENABLE = @CFLAGS_SIMD_ENABLE@
+CFLAG_VISIBILITY = @CFLAG_VISIBILITY@
+CPP = @CPP@
+CPPFLAGS = @CPPFLAGS@
@@ -161455,6 +177207,8 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ECHO_N = @ECHO_N@
+ECHO_T = @ECHO_T@
+EGREP = @EGREP@
++ENABLED_ASM = @ENABLED_ASM@
++ENABLED_CRYPT_TESTS = @ENABLED_CRYPT_TESTS@
+EXEEXT = @EXEEXT@
+FGREP = @FGREP@
+GENERIC_CONFIG = @GENERIC_CONFIG@
@@ -161472,6 +177226,8 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+IPPHEADERS = @IPPHEADERS@
+IPPLIBS = @IPPLIBS@
+IPPLINK = @IPPLINK@
++KERNEL_ARCH = @KERNEL_ARCH@
++KERNEL_ROOT = @KERNEL_ROOT@
+LD = @LD@
+LDFLAGS = @LDFLAGS@
+LIBM = @LIBM@
@@ -161647,7 +177403,8 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256.der \
+ pkcs7signedEncryptedCompressedFirmwarePkgData_ECDSA_SHA256_noattr.der \
+ pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256.der \
-+ pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256_noattr.der
++ pkcs7signedEncryptedCompressedFirmwarePkgData_RSA_SHA256_noattr.der \
++ tests/test-log-dump-to-file.txt
+DISTCLEANFILES = aminclude.am wolfcrypt/benchmark/.libs/benchmark \
+ wolfcrypt/test/.libs/testwolfcrypt \
+ examples/benchmark/.libs/tls_bench \
@@ -161668,22 +177425,28 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfssl/wolfcrypt/port/ti/ti-ccm.h \
+ wolfssl/wolfcrypt/port/nrf51.h \
+ wolfssl/wolfcrypt/port/nxp/ksdk_port.h \
++ wolfssl/wolfcrypt/port/nxp/dcp_port.h \
+ wolfssl/wolfcrypt/port/xilinx/xil-sha3.h \
+ wolfssl/wolfcrypt/port/caam/caam_driver.h \
+ wolfssl/wolfcrypt/port/caam/wolfcaam.h \
+ wolfssl/wolfcrypt/port/caam/wolfcaam_sha.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_aes.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_ecc.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_hash.h \
++ wolfssl/wolfcrypt/port/silabs/silabs_random.h \
+ wolfssl/wolfcrypt/port/st/stm32.h \
+ wolfssl/wolfcrypt/port/st/stsafe.h \
+ wolfssl/wolfcrypt/port/Espressif/esp32-crypt.h \
+ wolfssl/wolfcrypt/port/arm/cryptoCell.h \
+ wolfssl/wolfcrypt/port/Renesas/renesas-tsip-crypt.h \
-+ wolfssl/internal.h $(am__append_16) $(am__append_127) \
-+ $(am__append_138) $(am__append_140) $(am__append_142) \
-+ $(am__append_151)
-+lib_LTLIBRARIES = src/libwolfssl.la
++ wolfssl/wolfcrypt/port/cypress/psoc6_crypto.h \
++ wolfssl/internal.h $(am__append_16) $(am__append_132) \
++ $(am__append_143) $(am__append_145) $(am__append_147) \
++ $(am__append_156)
++lib_LTLIBRARIES = $(am__append_18)
+man_MANS =
+noinst_LTLIBRARIES =
-+include_HEADERS = $(am__append_19)
++include_HEADERS = $(am__append_20)
+nobase_include_HEADERS = cyassl/ctaocrypt/aes.h \
+ cyassl/ctaocrypt/arc4.h cyassl/ctaocrypt/asn.h \
+ cyassl/ctaocrypt/asn_public.h cyassl/ctaocrypt/poly1305.h \
@@ -161750,15 +177513,15 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfssl/wolfcrypt/chacha.h \
+ wolfssl/wolfcrypt/chacha20_poly1305.h \
+ wolfssl/wolfcrypt/random.h wolfssl/wolfcrypt/ripemd.h \
-+ wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/settings.h \
-+ wolfssl/wolfcrypt/sha256.h wolfssl/wolfcrypt/sha512.h \
-+ wolfssl/wolfcrypt/sha.h wolfssl/wolfcrypt/signature.h \
-+ wolfssl/wolfcrypt/blake2.h wolfssl/wolfcrypt/blake2-int.h \
-+ wolfssl/wolfcrypt/blake2-impl.h wolfssl/wolfcrypt/tfm.h \
-+ wolfssl/wolfcrypt/srp.h wolfssl/wolfcrypt/idea.h \
-+ wolfssl/wolfcrypt/types.h wolfssl/wolfcrypt/visibility.h \
-+ wolfssl/wolfcrypt/logging.h wolfssl/wolfcrypt/memory.h \
-+ wolfssl/wolfcrypt/mpi_class.h \
++ wolfssl/wolfcrypt/rsa.h wolfssl/wolfcrypt/rc2.h \
++ wolfssl/wolfcrypt/settings.h wolfssl/wolfcrypt/sha256.h \
++ wolfssl/wolfcrypt/sha512.h wolfssl/wolfcrypt/sha.h \
++ wolfssl/wolfcrypt/signature.h wolfssl/wolfcrypt/blake2.h \
++ wolfssl/wolfcrypt/blake2-int.h wolfssl/wolfcrypt/blake2-impl.h \
++ wolfssl/wolfcrypt/tfm.h wolfssl/wolfcrypt/srp.h \
++ wolfssl/wolfcrypt/idea.h wolfssl/wolfcrypt/types.h \
++ wolfssl/wolfcrypt/visibility.h wolfssl/wolfcrypt/logging.h \
++ wolfssl/wolfcrypt/memory.h wolfssl/wolfcrypt/mpi_class.h \
+ wolfssl/wolfcrypt/mpi_superclass.h \
+ wolfssl/wolfcrypt/mem_track.h wolfssl/wolfcrypt/wolfevent.h \
+ wolfssl/wolfcrypt/pkcs12.h wolfssl/wolfcrypt/wolfmath.h \
@@ -161770,31 +177533,33 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(am__append_14) $(am__append_15) wolfssl/openssl/asn1.h \
+ wolfssl/openssl/asn1t.h wolfssl/openssl/aes.h \
+ wolfssl/openssl/bio.h wolfssl/openssl/bn.h \
-+ wolfssl/openssl/buffer.h wolfssl/openssl/conf.h \
-+ wolfssl/openssl/crypto.h wolfssl/openssl/des.h \
-+ wolfssl/openssl/dh.h wolfssl/openssl/dsa.h \
-+ wolfssl/openssl/ecdsa.h wolfssl/openssl/ecdh.h \
-+ wolfssl/openssl/ec.h wolfssl/openssl/ec25519.h \
-+ wolfssl/openssl/ed25519.h wolfssl/openssl/ec448.h \
-+ wolfssl/openssl/ed448.h wolfssl/openssl/engine.h \
-+ wolfssl/openssl/err.h wolfssl/openssl/evp.h \
-+ wolfssl/openssl/hmac.h wolfssl/openssl/lhash.h \
-+ wolfssl/openssl/md4.h wolfssl/openssl/md5.h \
-+ wolfssl/openssl/ripemd.h wolfssl/openssl/obj_mac.h \
-+ wolfssl/openssl/objects.h wolfssl/openssl/ocsp.h \
-+ wolfssl/openssl/opensslconf.h wolfssl/openssl/opensslv.h \
-+ wolfssl/openssl/ossl_typ.h wolfssl/openssl/pem.h \
-+ wolfssl/openssl/pkcs12.h wolfssl/openssl/pkcs7.h \
-+ wolfssl/openssl/rand.h wolfssl/openssl/rsa.h \
-+ wolfssl/openssl/sha.h wolfssl/openssl/sha3.h \
++ wolfssl/openssl/buffer.h wolfssl/openssl/cms.h \
++ wolfssl/openssl/conf.h wolfssl/openssl/crypto.h \
++ wolfssl/openssl/des.h wolfssl/openssl/dh.h \
++ wolfssl/openssl/dsa.h wolfssl/openssl/ecdsa.h \
++ wolfssl/openssl/ecdh.h wolfssl/openssl/ec.h \
++ wolfssl/openssl/ec25519.h wolfssl/openssl/ed25519.h \
++ wolfssl/openssl/ec448.h wolfssl/openssl/ed448.h \
++ wolfssl/openssl/engine.h wolfssl/openssl/err.h \
++ wolfssl/openssl/evp.h wolfssl/openssl/hmac.h \
++ wolfssl/openssl/lhash.h wolfssl/openssl/md4.h \
++ wolfssl/openssl/md5.h wolfssl/openssl/ripemd.h \
++ wolfssl/openssl/obj_mac.h wolfssl/openssl/objects.h \
++ wolfssl/openssl/ocsp.h wolfssl/openssl/opensslconf.h \
++ wolfssl/openssl/opensslv.h wolfssl/openssl/ossl_typ.h \
++ wolfssl/openssl/pem.h wolfssl/openssl/pkcs12.h \
++ wolfssl/openssl/pkcs7.h wolfssl/openssl/rand.h \
++ wolfssl/openssl/rsa.h wolfssl/openssl/sha.h \
++ wolfssl/openssl/sha3.h wolfssl/openssl/srp.h \
+ wolfssl/openssl/ssl23.h wolfssl/openssl/ssl.h \
+ wolfssl/openssl/stack.h wolfssl/openssl/tls1.h \
-+ wolfssl/openssl/ui.h wolfssl/openssl/x509.h \
-+ wolfssl/openssl/x509_vfy.h wolfssl/openssl/x509v3.h \
-+ wolfssl/openssl/rc4.h wolfssl/error-ssl.h wolfssl/ssl.h \
-+ wolfssl/sniffer_error.h wolfssl/sniffer.h wolfssl/callbacks.h \
-+ wolfssl/certs_test.h wolfssl/test.h wolfssl/version.h \
-+ wolfssl/ocsp.h wolfssl/crl.h wolfssl/wolfio.h $(am__append_17)
++ wolfssl/openssl/txt_db.h wolfssl/openssl/ui.h \
++ wolfssl/openssl/x509.h wolfssl/openssl/x509_vfy.h \
++ wolfssl/openssl/x509v3.h wolfssl/openssl/rc4.h \
++ wolfssl/error-ssl.h wolfssl/ssl.h wolfssl/sniffer_error.h \
++ wolfssl/sniffer.h wolfssl/callbacks.h wolfssl/certs_test.h \
++ wolfssl/test.h wolfssl/version.h wolfssl/ocsp.h wolfssl/crl.h \
++ wolfssl/wolfio.h $(am__append_17)
+EXTRA_HEADERS =
+BUILT_SOURCES =
+
@@ -161806,6 +177571,14 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+
+# Intermediate cert CRL's
+
++# Koblitz Curves
++
++# Brainpool Curves
++
++# ECC
++
++# DH FFDHE Groups
++
+# The certs/server-cert with the last byte (signature byte) changed
+
+# user crypto plug in example
@@ -161815,10 +177588,11 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+# for use with wolfssl-x.x.x-commercial-fips-stm32l4-v2
+EXTRA_DIST = lib/dummy wolfssl-ntru.vcproj wolfssl.vcproj \
+ wolfssl.vcxproj wolfssl-ntru.sln wolfssl.sln wolfssl64.sln \
-+ valgrind-error.sh fips-hash.sh gencertbuf.pl README.md README \
-+ ChangeLog.md LICENSING INSTALL IPP LPCExpresso.cproject \
-+ LPCExpresso.project resource.h wolfssl.rc \
-+ wrapper/python/wolfcrypt/.gitignore \
++ valgrind-error.sh valgrind-bash.supp fips-hash.sh \
++ gencertbuf.pl README.md README ChangeLog.md LICENSING INSTALL \
++ IPP LPCExpresso.cproject LPCExpresso.project resource.h \
++ wolfssl.rc CMakeLists.txt cmake/config.in \
++ cmake/functions.cmake wrapper/python/wolfcrypt/.gitignore \
+ wrapper/python/wolfcrypt/docs/asymmetric.rst \
+ wrapper/python/wolfcrypt/docs/conf.py \
+ wrapper/python/wolfcrypt/docs/digest.rst \
@@ -161909,6 +177683,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wrapper/CSharp/wolfSSL_CSharp/Properties/Resources.Designer.cs \
+ wrapper/CSharp/wolfSSL_CSharp/Properties/Resources.resx \
+ wrapper/CSharp/wolfSSL_CSharp/wolfSSL.cs \
++ wrapper/CSharp/wolfSSL_CSharp/X509.cs \
+ wrapper/CSharp/wolfSSL_CSharp/wolfSSL_CSharp.csproj \
+ wrapper/CSharp/wolfSSL-TLS-Client/App.config \
+ wrapper/CSharp/wolfSSL-TLS-Client/Properties/AssemblyInfo.cs \
@@ -161937,10 +177712,12 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ certs/server-keyPkcs8.pem certs/server-revoked-cert.pem \
+ certs/server-revoked-key.pem certs/wolfssl-website-ca.pem \
+ certs/test-degenerate.p7b certs/test-ber-exp02-05-2022.p7b \
-+ certs/test-servercert.p12 certs/ecc-rsa-server.p12 \
-+ certs/dsaparams.pem certs/ecc-privOnlyKey.pem \
-+ certs/ecc-privOnlyCert.pem certs/dh3072.pem certs/dh4096.pem \
-+ certs/client-cert-ext.pem certs/ca-key.der certs/ca-cert.der \
++ certs/test-servercert.p12 certs/test-servercert-rc2.p12 \
++ certs/ecc-rsa-server.p12 certs/dsaparams.pem \
++ certs/ecc-privOnlyKey.pem certs/ecc-privOnlyCert.pem \
++ certs/dh3072.pem certs/dh4096.pem certs/client-cert-ext.pem \
++ certs/csr.attr.der certs/csr.dsa.pem certs/csr.signed.der \
++ certs/csr.ext.der certs/ca-key.der certs/ca-cert.der \
+ certs/client-cert.der certs/client-key.der \
+ certs/client-ecc-cert.der certs/client-keyPub.der \
+ certs/dh2048.der certs/dh3072.der certs/dh4096.der \
@@ -161975,11 +177752,21 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ certs/crl/eccCliCRL.pem certs/crl/crl2.pem \
+ certs/crl/caEccCrl.pem certs/crl/caEcc384Crl.pem \
+ certs/crl/wolfssl.cnf certs/crl/crl.revoked \
-+ certs/crl/ca-int.pem certs/crl/client-int.pem \
-+ certs/crl/server-int.pem certs/crl/ca-int-ecc.pem \
++ certs/crl/ca-int.pem certs/crl/ca-int2.pem \
++ certs/crl/client-int.pem certs/crl/server-int.pem \
++ certs/crl/ca-int-ecc.pem certs/crl/ca-int2-ecc.pem \
+ certs/crl/client-int-ecc.pem certs/crl/server-int-ecc.pem \
+ certs/ecc/genecc.sh certs/ecc/wolfssl.cnf \
-+ certs/ecc/wolfssl_384.cnf certs/ed25519/ca-ed25519.der \
++ certs/ecc/wolfssl_384.cnf certs/ecc/secp256k1-key.der \
++ certs/ecc/secp256k1-key.pem \
++ certs/ecc/client-secp256k1-cert.der \
++ certs/ecc/client-secp256k1-cert.pem \
++ certs/ecc/server-secp256k1-cert.der \
++ certs/ecc/server-secp256k1-cert.pem certs/ecc/bp256r1-key.der \
++ certs/ecc/bp256r1-key.pem certs/ecc/client-bp256r1-cert.der \
++ certs/ecc/client-bp256r1-cert.pem \
++ certs/ecc/server-bp256r1-cert.der \
++ certs/ecc/server-bp256r1-cert.pem certs/ed25519/ca-ed25519.der \
+ certs/ed25519/ca-ed25519.pem certs/ed25519/ca-ed25519-key.der \
+ certs/ed25519/ca-ed25519-key.pem \
+ certs/ed25519/ca-ed25519-priv.der \
@@ -162016,11 +177803,27 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ certs/ed448/server-ed448-key.der \
+ certs/ed448/server-ed448-key.pem \
+ certs/ed448/server-ed448-priv.der \
-+ certs/ed448/server-ed448-priv.pem \
++ certs/ed448/server-ed448-priv.pem certs/p521/ca-p521.der \
++ certs/p521/ca-p521.pem certs/p521/ca-p521-key.der \
++ certs/p521/ca-p521-key.pem certs/p521/ca-p521-priv.der \
++ certs/p521/ca-p521-priv.pem certs/p521/client-p521.der \
++ certs/p521/client-p521.pem certs/p521/client-p521-key.der \
++ certs/p521/client-p521-key.pem certs/p521/client-p521-priv.der \
++ certs/p521/client-p521-priv.pem certs/p521/root-p521.der \
++ certs/p521/root-p521.pem certs/p521/root-p521-key.der \
++ certs/p521/root-p521-key.pem certs/p521/root-p521-priv.der \
++ certs/p521/root-p521-priv.pem certs/p521/server-p521.der \
++ certs/p521/server-p521.pem certs/p521/server-p521-cert.pem \
++ certs/p521/server-p521-key.der certs/p521/server-p521-key.pem \
++ certs/p521/server-p521-priv.der \
++ certs/p521/server-p521-priv.pem \
+ certs/external/ca-globalsign-root.pem \
+ certs/external/ca-google-root.pem \
+ certs/external/ca-digicert-ev.pem \
+ certs/external/baltimore-cybertrust-root.pem \
++ certs/external/README.txt \
++ certs/external/DigiCertGlobalRootCA.pem \
++ certs/external/ca_collection.pem \
+ certs/ocsp/index-ca-and-intermediate-cas.txt \
+ certs/ocsp/index-ca-and-intermediate-cas.txt.attr \
+ certs/ocsp/index-intermediate1-ca-issued-certs.txt \
@@ -162043,11 +177846,18 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ certs/ocsp/server3-cert.pem certs/ocsp/server4-key.pem \
+ certs/ocsp/server4-cert.pem certs/ocsp/server5-key.pem \
+ certs/ocsp/server5-cert.pem certs/ocsp/root-ca-key.pem \
-+ certs/ocsp/root-ca-cert.pem certs/test/cert-ext-ia.cfg \
++ certs/ocsp/root-ca-cert.pem certs/statickeys/gen-static.sh \
++ certs/statickeys/ecc-secp256r1.der \
++ certs/statickeys/ecc-secp256r1.pem \
++ certs/statickeys/dh-ffdhe2048-params.pem \
++ certs/statickeys/dh-ffdhe2048.der \
++ certs/statickeys/dh-ffdhe2048.pem certs/test/cert-ext-ia.cfg \
+ certs/test/cert-ext-ia.der certs/test/cert-ext-nc.cfg \
+ certs/test/cert-ext-nc.der certs/test/cert-ext-nct.cfg \
-+ certs/test/cert-ext-nct.der certs/test/cert-ext-ns.der \
-+ certs/test/gen-ext-certs.sh \
++ certs/test/cert-ext-nct.der certs/test/cert-ext-ndir.cfg \
++ certs/test/cert-ext-ndir.der certs/test/cert-ext-ns.der \
++ certs/test/cert-ext-ndir-exc.cfg \
++ certs/test/cert-ext-ndir-exc.der certs/test/gen-ext-certs.sh \
+ certs/test/server-duplicate-policy.pem \
+ certs/test/cert-ext-joi.pem \
+ certs/test/server-cert-rsa-badsig.der \
@@ -162172,6 +177982,14 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ certs/intermediate/ca-int-key.pem \
+ certs/intermediate/client-chain-alt-ecc.pem \
+ certs/intermediate/client-chain-alt.pem \
++ certs/intermediate/ca-int2-cert.der \
++ certs/intermediate/ca-int2-cert.pem \
++ certs/intermediate/ca-int2-ecc-cert.der \
++ certs/intermediate/ca-int2-ecc-cert.pem \
++ certs/intermediate/ca-int2-ecc-key.der \
++ certs/intermediate/ca-int2-ecc-key.pem \
++ certs/intermediate/ca-int2-key.der \
++ certs/intermediate/ca-int2-key.pem \
+ certs/intermediate/client-chain-ecc.der \
+ certs/intermediate/client-chain-ecc.pem \
+ certs/intermediate/client-chain.der \
@@ -162239,6 +178057,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/port/arm/armv8-sha512-asm.c \
+ wolfcrypt/src/port/arm/armv8-32-sha512-asm.c \
+ wolfcrypt/src/port/nxp/ksdk_port.c \
++ wolfcrypt/src/port/nxp/dcp_port.c \
+ wolfcrypt/src/port/atmel/README.md \
+ wolfcrypt/src/port/xilinx/xil-sha3.c \
+ wolfcrypt/src/port/xilinx/xil-aesgcm.c \
@@ -162247,6 +178066,11 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/port/caam/caam_init.c \
+ wolfcrypt/src/port/caam/caam_sha.c \
+ wolfcrypt/src/port/caam/caam_doc.pdf \
++ wolfcrypt/src/port/silabs/silabs_aes.c \
++ wolfcrypt/src/port/silabs/silabs_ecc.c \
++ wolfcrypt/src/port/silabs/silabs_hash.c \
++ wolfcrypt/src/port/silabs/silabs_random.c \
++ wolfcrypt/src/port/silabs/README.md \
+ wolfcrypt/src/port/st/stm32.c wolfcrypt/src/port/st/stsafe.c \
+ wolfcrypt/src/port/st/README.md \
+ wolfcrypt/src/port/af_alg/afalg_aes.c \
@@ -162266,6 +178090,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/port/Renesas/renesas_tsip_sha.c \
+ wolfcrypt/src/port/Renesas/renesas_tsip_util.c \
+ wolfcrypt/src/port/Renesas/README.md \
++ wolfcrypt/src/port/cypress/psoc6_crypto.c \
+ wolfcrypt/src/port/cavium/README.md \
+ wolfcrypt/src/port/cavium/README_Octeon.md \
+ wolfcrypt/src/port/intel/README.md wolfcrypt/test/test.sln \
@@ -162282,6 +178107,10 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ examples/echoserver/echoserver.vcxproj \
+ examples/server/server.sln examples/server/server-ntru.vcproj \
+ examples/server/server.vcproj examples/server/server.vcxproj \
++ examples/configs/README.md \
++ examples/configs/user_settings_all.h \
++ examples/configs/user_settings_min_ecc.h \
++ examples/configs/user_settings_wolfboot_keytools.h \
+ testsuite/testsuite.sln testsuite/testsuite-ntru.vcproj \
+ testsuite/testsuite.vcproj testsuite/testsuite.vcxproj input \
+ quit tests/unit.h tests/test.conf tests/test-sha2.conf \
@@ -162290,6 +178119,9 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ tests/test-qsh.conf tests/test-qsh-sha2.conf \
+ tests/test-psk.conf tests/test-psk-no-id.conf \
+ tests/test-psk-no-id-sha2.conf tests/test-dtls.conf \
++ tests/test-dtls-fails.conf tests/test-dtls-group.conf \
++ tests/test-dtls-reneg-client.conf \
++ tests/test-dtls-reneg-server.conf tests/test-dtls-resume.conf \
+ tests/test-dtls-sha2.conf tests/test-sctp.conf \
+ tests/test-sctp-sha2.conf tests/test-sig.conf \
+ tests/test-ed25519.conf tests/test-ed448.conf \
@@ -162297,19 +178129,30 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ tests/test-maxfrag-dtls.conf tests/test-fails.conf \
+ tests/test-chains.conf tests/test-altchains.conf \
+ tests/test-trustpeer.conf tests/test-dhprime.conf \
++ tests/test-p521.conf tests/test-ecc-cust-curves.conf \
++ tests/NCONF_test.cnf tests/TXT_DB.txt sslSniffer/README.md \
+ sslSniffer/sslSniffer.vcproj sslSniffer/sslSniffer.vcxproj \
-+ sslSniffer/sslSnifferTest/sslSniffTest.vcproj \
-+ $(am__append_148) $(am__append_154) scripts/testsuite.pcap \
-+ scripts/sniffer-ipv6.pcap scripts/ping.test \
-+ scripts/openssl.test scripts/dertoc.pl \
-+ scripts/stm32l4-v4_0_1_build.sh scripts/cleanup_testfiles.sh
++ sslSniffer/sslSnifferTest/sslSniffTest.vcproj m4/ax_linuxkm.m4 \
++ linuxkm/Kbuild linuxkm/Makefile linuxkm/get_thread_size.c \
++ linuxkm/module_hooks.c linuxkm/module_exports.c.template \
++ $(am__append_153) scripts/testsuite.pcap \
++ scripts/sniffer-ipv6.pcap scripts/sniffer-tls13-dh.pcap \
++ scripts/sniffer-tls13-ecc.pcap scripts/sniffer-tls13-gen.sh \
++ scripts/sniffer-tls13-hrr.pcap scripts/ping.test \
++ scripts/benchmark.test scripts/memtest.sh scripts/openssl.test \
++ scripts/dertoc.pl scripts/stm32l4-v4_0_1_build.sh \
++ scripts/cleanup_testfiles.sh
+dist_doc_DATA = certs/taoCert.txt doc/README.txt
-+dist_noinst_SCRIPTS = $(am__append_152) $(am__append_153) \
-+ $(am__append_155) $(am__append_156) $(am__append_157) \
-+ $(am__append_158) $(am__append_159) $(am__append_160) \
-+ $(am__append_161) $(am__append_162) $(am__append_163)
-+noinst_SCRIPTS = $(am__append_18)
++dist_noinst_SCRIPTS = $(am__append_157) $(am__append_158) \
++ $(am__append_159) $(am__append_160) $(am__append_161) \
++ $(am__append_162) $(am__append_163) $(am__append_164) \
++ $(am__append_165) $(am__append_166) $(am__append_167) \
++ $(am__append_168)
++noinst_SCRIPTS = $(am__append_19)
+check_SCRIPTS = $(dist_noinst_SCRIPTS)
++noinst_DATA =
++SUBDIRS_OPT = $(am__append_169)
++DIST_SUBDIRS_OPT = $(am__append_170)
+exampledir = $(docdir)/example
+dist_example_DATA = examples/benchmark/tls_bench.c \
+ examples/client/client.c examples/echoclient/echoclient.c \
@@ -162317,47 +178160,48 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ examples/sctp/sctp-server.c examples/sctp/sctp-server-dtls.c \
+ examples/sctp/sctp-client.c examples/sctp/sctp-client-dtls.c
+ACLOCAL_AMFLAGS = -I m4
-+src_libwolfssl_la_SOURCES = $(am__append_20) $(am__append_21) \
-+ $(am__append_22) $(am__append_23) $(am__append_24) \
-+ $(am__append_25) $(am__append_26) $(am__append_27) \
-+ $(am__append_28) $(am__append_29) $(am__append_30) \
-+ $(am__append_31) $(am__append_32) $(am__append_33) \
-+ $(am__append_34) $(am__append_35) $(am__append_36) \
-+ $(am__append_37) $(am__append_38) $(am__append_39) \
-+ $(am__append_40) $(am__append_41) $(am__append_42) \
-+ $(am__append_43) $(am__append_44) wolfcrypt/src/hash.c \
-+ wolfcrypt/src/cpuid.c $(am__append_45) $(am__append_46) \
-+ $(am__append_47) $(am__append_48) $(am__append_49) \
-+ $(am__append_50) $(am__append_51) $(am__append_52) \
-+ $(am__append_53) $(am__append_54) $(am__append_55) \
-+ $(am__append_56) $(am__append_57) $(am__append_58) \
-+ $(am__append_59) $(am__append_60) $(am__append_61) \
-+ $(am__append_62) $(am__append_63) $(am__append_64) \
-+ $(am__append_65) $(am__append_66) $(am__append_67) \
-+ $(am__append_68) $(am__append_69) $(am__append_70) \
-+ wolfcrypt/src/logging.c wolfcrypt/src/wc_port.c \
-+ wolfcrypt/src/error.c $(am__append_71) $(am__append_72) \
-+ $(am__append_73) $(am__append_74) $(am__append_75) \
-+ $(am__append_76) $(am__append_77) $(am__append_78) \
-+ $(am__append_79) $(am__append_80) $(am__append_81) \
-+ $(am__append_82) $(am__append_83) $(am__append_84) \
-+ $(am__append_85) $(am__append_86) $(am__append_87) \
-+ $(am__append_88) $(am__append_89) $(am__append_90) \
-+ $(am__append_91) $(am__append_92) $(am__append_93) \
-+ $(am__append_94) $(am__append_95) $(am__append_96) \
-+ $(am__append_97) $(am__append_98) $(am__append_99) \
-+ $(am__append_100) $(am__append_101) $(am__append_102) \
-+ $(am__append_103) $(am__append_104) $(am__append_105) \
-+ $(am__append_106) $(am__append_107) $(am__append_108) \
-+ $(am__append_109) $(am__append_110) $(am__append_111) \
-+ $(am__append_112) $(am__append_113) $(am__append_114) \
-+ $(am__append_115) $(am__append_116) $(am__append_117) \
-+ $(am__append_118) $(am__append_119) $(am__append_120) \
-+ $(am__append_121) $(am__append_122) $(am__append_123) \
-+ $(am__append_124) $(am__append_125) $(am__append_128) \
-+ $(am__append_129) $(am__append_130) $(am__append_131) \
-+ $(am__append_132) $(am__append_133) $(am__append_134) \
-+ $(am__append_135)
++src_libwolfssl_la_SOURCES = $(am__append_21) $(am__append_22) \
++ $(am__append_23) $(am__append_24) $(am__append_25) \
++ $(am__append_26) $(am__append_27) $(am__append_28) \
++ $(am__append_29) $(am__append_30) $(am__append_31) \
++ $(am__append_32) $(am__append_33) $(am__append_34) \
++ $(am__append_35) $(am__append_36) $(am__append_37) \
++ $(am__append_38) $(am__append_39) $(am__append_40) \
++ $(am__append_41) $(am__append_42) $(am__append_43) \
++ $(am__append_44) $(am__append_45) $(am__append_46) \
++ $(am__append_47) $(am__append_48) wolfcrypt/src/hash.c \
++ wolfcrypt/src/cpuid.c $(am__append_49) $(am__append_50) \
++ $(am__append_51) $(am__append_52) $(am__append_53) \
++ $(am__append_54) $(am__append_55) $(am__append_56) \
++ $(am__append_57) $(am__append_58) $(am__append_59) \
++ $(am__append_60) $(am__append_61) $(am__append_62) \
++ $(am__append_63) $(am__append_64) $(am__append_65) \
++ $(am__append_66) $(am__append_67) $(am__append_68) \
++ $(am__append_69) $(am__append_70) $(am__append_71) \
++ $(am__append_72) $(am__append_73) $(am__append_74) \
++ $(am__append_75) wolfcrypt/src/logging.c \
++ wolfcrypt/src/wc_port.c wolfcrypt/src/error.c $(am__append_76) \
++ $(am__append_77) $(am__append_78) $(am__append_79) \
++ $(am__append_80) $(am__append_81) $(am__append_82) \
++ $(am__append_83) $(am__append_84) $(am__append_85) \
++ $(am__append_86) $(am__append_87) $(am__append_88) \
++ $(am__append_89) $(am__append_90) $(am__append_91) \
++ $(am__append_92) $(am__append_93) $(am__append_94) \
++ $(am__append_95) $(am__append_96) $(am__append_97) \
++ $(am__append_98) $(am__append_99) $(am__append_100) \
++ $(am__append_101) $(am__append_102) $(am__append_103) \
++ $(am__append_104) $(am__append_105) $(am__append_106) \
++ $(am__append_107) $(am__append_108) $(am__append_109) \
++ $(am__append_110) $(am__append_111) $(am__append_112) \
++ $(am__append_113) $(am__append_114) $(am__append_115) \
++ $(am__append_116) $(am__append_117) $(am__append_118) \
++ $(am__append_119) $(am__append_120) $(am__append_121) \
++ $(am__append_122) $(am__append_123) $(am__append_124) \
++ $(am__append_125) $(am__append_126) $(am__append_127) \
++ $(am__append_128) $(am__append_129) $(am__append_130) \
++ $(am__append_133) $(am__append_134) $(am__append_135) \
++ $(am__append_136) $(am__append_137) $(am__append_138) \
++ $(am__append_139) $(am__append_140)
+src_libwolfssl_la_LDFLAGS = ${AM_LDFLAGS} -no-undefined -version-info ${WOLFSSL_LIBRARY_VERSION}
+src_libwolfssl_la_LIBADD = $(LIBM) $(LIB_ADD) $(LIB_STATIC_ADD)
+src_libwolfssl_la_CFLAGS = -DBUILDING_WOLFSSL $(AM_CFLAGS)
@@ -162366,12 +178210,12 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@BUILD_FAST_RSA_TRUE@ipp_DATA = $(IPPLIBS)
+pkgconfigdir = $(libdir)/pkgconfig
+pkgconfig_DATA = support/wolfssl.pc
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_SOURCES = wolfcrypt/benchmark/benchmark.c
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_LDADD = src/libwolfssl.la $(LIB_STATIC_ADD)
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_DEPENDENCIES = src/libwolfssl.la
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_SOURCES = wolfcrypt/test/test.c
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_LDADD = src/libwolfssl.la $(LIB_STATIC_ADD)
-+@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_DEPENDENCIES = src/libwolfssl.la
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_SOURCES = wolfcrypt/benchmark/benchmark.c
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_LDADD = src/libwolfssl.la $(LIB_STATIC_ADD)
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_benchmark_benchmark_DEPENDENCIES = src/libwolfssl.la
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_SOURCES = wolfcrypt/test/test.c
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_LDADD = src/libwolfssl.la $(LIB_STATIC_ADD)
++@BUILD_LINUXKM_FALSE@@BUILD_WOLFCRYPT_TESTS_TRUE@wolfcrypt_test_testwolfcrypt_DEPENDENCIES = src/libwolfssl.la
+@BUILD_THREADED_EXAMPLES_TRUE@examples_benchmark_tls_bench_SOURCES = examples/benchmark/tls_bench.c
+@BUILD_THREADED_EXAMPLES_TRUE@examples_benchmark_tls_bench_LDADD = src/libwolfssl.la $(LIB_STATIC_ADD)
+@BUILD_THREADED_EXAMPLES_TRUE@examples_benchmark_tls_bench_DEPENDENCIES = src/libwolfssl.la
@@ -162428,18 +178272,18 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+
+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@mcapi_test_LDADD = src/libwolfssl.la
+@BUILD_DISTRO_FALSE@@BUILD_MCAPI_TRUE@mcapi_test_DEPENDENCIES = src/libwolfssl.la
-+
-+# Exclude references to non-DFSG sources from build files
+@USE_VALGRIND_TRUE@TESTS_ENVIRONMENT = ./valgrind-error.sh
+TEST_EXTENSIONS = .test
++SUBDIRS = $(SUBDIRS_OPT)
++DIST_SUBDIRS = $(DIST_SUBDIRS_OPT)
+all: $(BUILT_SOURCES) config.h
-+ $(MAKE) $(AM_MAKEFLAGS) all-am
++ $(MAKE) $(AM_MAKEFLAGS) all-recursive
+
+.SUFFIXES:
+.SUFFIXES: .S .c .lo .log .o .obj .test .test$(EXEEXT) .trs
+am--refresh: Makefile
+ @:
-+$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(srcdir)/wrapper/include.am $(srcdir)/wrapper/python/wolfcrypt/include.am $(srcdir)/wrapper/python/wolfssl/include.am $(srcdir)/wrapper/CSharp/include.am $(srcdir)/cyassl/include.am $(srcdir)/cyassl/ctaocrypt/include.am $(srcdir)/cyassl/openssl/include.am $(srcdir)/wolfssl/include.am $(srcdir)/wolfssl/wolfcrypt/include.am $(srcdir)/wolfssl/openssl/include.am $(srcdir)/certs/include.am $(srcdir)/certs/1024/include.am $(srcdir)/certs/3072/include.am $(srcdir)/certs/4096/include.am $(srcdir)/certs/crl/include.am $(srcdir)/certs/ecc/include.am $(srcdir)/certs/ed25519/include.am $(srcdir)/certs/ed448/include.am $(srcdir)/certs/external/include.am $(srcdir)/certs/ocsp/include.am $(srcdir)/certs/test/include.am $(srcdir)/certs/test-pathlen/include.am $(srcdir)/certs/intermediate/include.am $(srcdir)/doc/include.am $(srcdir)/swig/include.am $(srcdir)/src/include.am $(srcdir)/support/include.am $(srcdir)/wolfcrypt/user-crypto/include.am $(srcdir)/wolfcrypt/benchmark/include.am $(srcdir)/wolfcrypt/src/include.am $(srcdir)/wolfcrypt/test/include.am $(srcdir)/examples/include.am $(srcdir)/examples/benchmark/include.am $(srcdir)/examples/client/include.am $(srcdir)/examples/echoclient/include.am $(srcdir)/examples/echoserver/include.am $(srcdir)/examples/server/include.am $(srcdir)/examples/sctp/include.am $(srcdir)/testsuite/include.am $(srcdir)/tests/include.am $(srcdir)/sslSniffer/sslSnifferTest/include.am $(srcdir)/rpm/include.am $(srcdir)/mqx/util_lib/Sources/include.am $(srcdir)/mqx/wolfcrypt_benchmark/Sources/include.am $(srcdir)/mqx/wolfcrypt_test/Sources/include.am $(srcdir)/mqx/wolfssl/include.am $(srcdir)/mqx/wolfssl_client/Sources/include.am $(srcdir)/mplabx/include.am $(srcdir)/mplabx/wolfcrypt_benchmark.X/nbproject/include.am $(srcdir)/mplabx/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mplabx/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/include.am $(srcdir)/mcapi/wolfcrypt_mcapi.X/nbproject/include.am $(srcdir)/mcapi/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mcapi/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/zlib.X/nbproject/include.am $(srcdir)/tirtos/include.am $(srcdir)/IDE/include.am $(srcdir)/IDE/XCODE/include.am $(srcdir)/IDE/XCODE/Benchmark/include.am $(srcdir)/IDE/WIN/include.am $(srcdir)/IDE/WIN10/include.am $(srcdir)/IDE/WIN-SGX/include.am $(srcdir)/IDE/LINUX-SGX/include.am $(srcdir)/IDE/WORKBENCH/include.am $(srcdir)/IDE/ROWLEY-CROSSWORKS-ARM/include.am $(srcdir)/IDE/TRUESTUDIO/include.am $(srcdir)/IDE/ARDUINO/include.am $(srcdir)/IDE/INTIME-RTOS/include.am $(srcdir)/IDE/OPENSTM32/include.am $(srcdir)/IDE/VS-ARM/include.am $(srcdir)/IDE/VS-AZURE-SPHERE/include.am $(srcdir)/IDE/GCC-ARM/include.am $(srcdir)/IDE/CSBENCH/include.am $(srcdir)/IDE/ECLIPSE/DEOS/include.am $(srcdir)/IDE/ECLIPSE/MICRIUM/include.am $(srcdir)/IDE/ECLIPSE/SIFIVE/include.am $(srcdir)/IDE/mynewt/include.am $(srcdir)/IDE/Renesas/e2studio/DK-S7G2/include.am $(srcdir)/IDE/Renesas/cs+/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/RA6M3G/include.am $(srcdir)/IDE/WICED-STUDIO/include.am $(srcdir)/IDE/CRYPTOCELL/include.am $(srcdir)/IDE/M68K/include.am $(srcdir)/IDE/HEXAGON/include.am $(srcdir)/IDE/RISCV/include.am $(srcdir)/IDE/RISCV/SIFIVE-HIFIVE1/include.am $(srcdir)/IDE/RISCV/SIFIVE-UNLEASHED/include.am $(srcdir)/IDE/XilinxSDK/include.am $(srcdir)/scripts/include.am $(am__configure_deps)
++$(srcdir)/Makefile.in: $(srcdir)/Makefile.am $(srcdir)/cmake/include.am $(srcdir)/wrapper/include.am $(srcdir)/wrapper/python/wolfcrypt/include.am $(srcdir)/wrapper/python/wolfssl/include.am $(srcdir)/wrapper/CSharp/include.am $(srcdir)/cyassl/include.am $(srcdir)/cyassl/ctaocrypt/include.am $(srcdir)/cyassl/openssl/include.am $(srcdir)/wolfssl/include.am $(srcdir)/wolfssl/wolfcrypt/include.am $(srcdir)/wolfssl/openssl/include.am $(srcdir)/certs/include.am $(srcdir)/certs/1024/include.am $(srcdir)/certs/3072/include.am $(srcdir)/certs/4096/include.am $(srcdir)/certs/crl/include.am $(srcdir)/certs/ecc/include.am $(srcdir)/certs/ed25519/include.am $(srcdir)/certs/ed448/include.am $(srcdir)/certs/p521/include.am $(srcdir)/certs/external/include.am $(srcdir)/certs/ocsp/include.am $(srcdir)/certs/statickeys/include.am $(srcdir)/certs/test/include.am $(srcdir)/certs/test-pathlen/include.am $(srcdir)/certs/intermediate/include.am $(srcdir)/doc/include.am $(srcdir)/swig/include.am $(srcdir)/src/include.am $(srcdir)/support/include.am $(srcdir)/wolfcrypt/user-crypto/include.am $(srcdir)/wolfcrypt/benchmark/include.am $(srcdir)/wolfcrypt/src/include.am $(srcdir)/wolfcrypt/test/include.am $(srcdir)/examples/include.am $(srcdir)/examples/benchmark/include.am $(srcdir)/examples/client/include.am $(srcdir)/examples/echoclient/include.am $(srcdir)/examples/echoserver/include.am $(srcdir)/examples/server/include.am $(srcdir)/examples/sctp/include.am $(srcdir)/examples/configs/include.am $(srcdir)/testsuite/include.am $(srcdir)/tests/include.am $(srcdir)/sslSniffer/sslSnifferTest/include.am $(srcdir)/rpm/include.am $(srcdir)/linuxkm/include.am $(srcdir)/mqx/util_lib/Sources/include.am $(srcdir)/mqx/wolfcrypt_benchmark/Sources/include.am $(srcdir)/mqx/wolfcrypt_test/Sources/include.am $(srcdir)/mqx/wolfssl/include.am $(srcdir)/mqx/wolfssl_client/Sources/include.am $(srcdir)/mplabx/include.am $(srcdir)/mplabx/wolfcrypt_benchmark.X/nbproject/include.am $(srcdir)/mplabx/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mplabx/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/include.am $(srcdir)/mcapi/wolfcrypt_mcapi.X/nbproject/include.am $(srcdir)/mcapi/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mcapi/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/zlib.X/nbproject/include.am $(srcdir)/tirtos/include.am $(srcdir)/IDE/include.am $(srcdir)/IDE/XCODE/include.am $(srcdir)/IDE/XCODE/Benchmark/include.am $(srcdir)/IDE/WIN/include.am $(srcdir)/IDE/WIN10/include.am $(srcdir)/IDE/WIN-SGX/include.am $(srcdir)/IDE/LINUX-SGX/include.am $(srcdir)/IDE/WORKBENCH/include.am $(srcdir)/IDE/ROWLEY-CROSSWORKS-ARM/include.am $(srcdir)/IDE/TRUESTUDIO/include.am $(srcdir)/IDE/ARDUINO/include.am $(srcdir)/IDE/INTIME-RTOS/include.am $(srcdir)/IDE/STM32Cube/include.am $(srcdir)/IDE/VS-ARM/include.am $(srcdir)/IDE/VS-AZURE-SPHERE/include.am $(srcdir)/IDE/GCC-ARM/include.am $(srcdir)/IDE/CSBENCH/include.am $(srcdir)/IDE/ECLIPSE/DEOS/include.am $(srcdir)/IDE/ECLIPSE/MICRIUM/include.am $(srcdir)/IDE/ECLIPSE/SIFIVE/include.am $(srcdir)/IDE/ECLIPSE/RTTHREAD/include.am $(srcdir)/IDE/mynewt/include.am $(srcdir)/IDE/Renesas/e2studio/DK-S7G2/include.am $(srcdir)/IDE/Renesas/cs+/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/RA6M3/include.am $(srcdir)/IDE/Renesas/e2studio/GR-ROSE/include.am $(srcdir)/IDE/Renesas/e2studio/RX72NEnvisionKit/include.am $(srcdir)/IDE/WICED-STUDIO/include.am $(srcdir)/IDE/CRYPTOCELL/include.am $(srcdir)/IDE/M68K/include.am $(srcdir)/IDE/HEXAGON/include.am $(srcdir)/IDE/RISCV/include.am $(srcdir)/IDE/RISCV/SIFIVE-HIFIVE1/include.am $(srcdir)/IDE/RISCV/SIFIVE-UNLEASHED/include.am $(srcdir)/IDE/XilinxSDK/include.am $(srcdir)/scripts/include.am $(am__configure_deps)
+ @for dep in $?; do \
+ case '$(am__configure_deps)' in \
+ *$$dep*) \
@@ -162461,7 +178305,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ echo ' cd $(top_builddir) && $(SHELL) ./config.status $@ $(am__depfiles_maybe)'; \
+ cd $(top_builddir) && $(SHELL) ./config.status $@ $(am__depfiles_maybe);; \
+ esac;
-+$(srcdir)/wrapper/include.am $(srcdir)/wrapper/python/wolfcrypt/include.am $(srcdir)/wrapper/python/wolfssl/include.am $(srcdir)/wrapper/CSharp/include.am $(srcdir)/cyassl/include.am $(srcdir)/cyassl/ctaocrypt/include.am $(srcdir)/cyassl/openssl/include.am $(srcdir)/wolfssl/include.am $(srcdir)/wolfssl/wolfcrypt/include.am $(srcdir)/wolfssl/openssl/include.am $(srcdir)/certs/include.am $(srcdir)/certs/1024/include.am $(srcdir)/certs/3072/include.am $(srcdir)/certs/4096/include.am $(srcdir)/certs/crl/include.am $(srcdir)/certs/ecc/include.am $(srcdir)/certs/ed25519/include.am $(srcdir)/certs/ed448/include.am $(srcdir)/certs/external/include.am $(srcdir)/certs/ocsp/include.am $(srcdir)/certs/test/include.am $(srcdir)/certs/test-pathlen/include.am $(srcdir)/certs/intermediate/include.am $(srcdir)/doc/include.am $(srcdir)/swig/include.am $(srcdir)/src/include.am $(srcdir)/support/include.am $(srcdir)/wolfcrypt/user-crypto/include.am $(srcdir)/wolfcrypt/benchmark/include.am $(srcdir)/wolfcrypt/src/include.am $(srcdir)/wolfcrypt/test/include.am $(srcdir)/examples/include.am $(srcdir)/examples/benchmark/include.am $(srcdir)/examples/client/include.am $(srcdir)/examples/echoclient/include.am $(srcdir)/examples/echoserver/include.am $(srcdir)/examples/server/include.am $(srcdir)/examples/sctp/include.am $(srcdir)/testsuite/include.am $(srcdir)/tests/include.am $(srcdir)/sslSniffer/sslSnifferTest/include.am $(srcdir)/rpm/include.am $(srcdir)/mqx/util_lib/Sources/include.am $(srcdir)/mqx/wolfcrypt_benchmark/Sources/include.am $(srcdir)/mqx/wolfcrypt_test/Sources/include.am $(srcdir)/mqx/wolfssl/include.am $(srcdir)/mqx/wolfssl_client/Sources/include.am $(srcdir)/mplabx/include.am $(srcdir)/mplabx/wolfcrypt_benchmark.X/nbproject/include.am $(srcdir)/mplabx/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mplabx/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/include.am $(srcdir)/mcapi/wolfcrypt_mcapi.X/nbproject/include.am $(srcdir)/mcapi/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mcapi/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/zlib.X/nbproject/include.am $(srcdir)/tirtos/include.am $(srcdir)/IDE/include.am $(srcdir)/IDE/XCODE/include.am $(srcdir)/IDE/XCODE/Benchmark/include.am $(srcdir)/IDE/WIN/include.am $(srcdir)/IDE/WIN10/include.am $(srcdir)/IDE/WIN-SGX/include.am $(srcdir)/IDE/LINUX-SGX/include.am $(srcdir)/IDE/WORKBENCH/include.am $(srcdir)/IDE/ROWLEY-CROSSWORKS-ARM/include.am $(srcdir)/IDE/TRUESTUDIO/include.am $(srcdir)/IDE/ARDUINO/include.am $(srcdir)/IDE/INTIME-RTOS/include.am $(srcdir)/IDE/OPENSTM32/include.am $(srcdir)/IDE/VS-ARM/include.am $(srcdir)/IDE/VS-AZURE-SPHERE/include.am $(srcdir)/IDE/GCC-ARM/include.am $(srcdir)/IDE/CSBENCH/include.am $(srcdir)/IDE/ECLIPSE/DEOS/include.am $(srcdir)/IDE/ECLIPSE/MICRIUM/include.am $(srcdir)/IDE/ECLIPSE/SIFIVE/include.am $(srcdir)/IDE/mynewt/include.am $(srcdir)/IDE/Renesas/e2studio/DK-S7G2/include.am $(srcdir)/IDE/Renesas/cs+/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/RA6M3G/include.am $(srcdir)/IDE/WICED-STUDIO/include.am $(srcdir)/IDE/CRYPTOCELL/include.am $(srcdir)/IDE/M68K/include.am $(srcdir)/IDE/HEXAGON/include.am $(srcdir)/IDE/RISCV/include.am $(srcdir)/IDE/RISCV/SIFIVE-HIFIVE1/include.am $(srcdir)/IDE/RISCV/SIFIVE-UNLEASHED/include.am $(srcdir)/IDE/XilinxSDK/include.am $(srcdir)/scripts/include.am $(am__empty):
++$(srcdir)/cmake/include.am $(srcdir)/wrapper/include.am $(srcdir)/wrapper/python/wolfcrypt/include.am $(srcdir)/wrapper/python/wolfssl/include.am $(srcdir)/wrapper/CSharp/include.am $(srcdir)/cyassl/include.am $(srcdir)/cyassl/ctaocrypt/include.am $(srcdir)/cyassl/openssl/include.am $(srcdir)/wolfssl/include.am $(srcdir)/wolfssl/wolfcrypt/include.am $(srcdir)/wolfssl/openssl/include.am $(srcdir)/certs/include.am $(srcdir)/certs/1024/include.am $(srcdir)/certs/3072/include.am $(srcdir)/certs/4096/include.am $(srcdir)/certs/crl/include.am $(srcdir)/certs/ecc/include.am $(srcdir)/certs/ed25519/include.am $(srcdir)/certs/ed448/include.am $(srcdir)/certs/p521/include.am $(srcdir)/certs/external/include.am $(srcdir)/certs/ocsp/include.am $(srcdir)/certs/statickeys/include.am $(srcdir)/certs/test/include.am $(srcdir)/certs/test-pathlen/include.am $(srcdir)/certs/intermediate/include.am $(srcdir)/doc/include.am $(srcdir)/swig/include.am $(srcdir)/src/include.am $(srcdir)/support/include.am $(srcdir)/wolfcrypt/user-crypto/include.am $(srcdir)/wolfcrypt/benchmark/include.am $(srcdir)/wolfcrypt/src/include.am $(srcdir)/wolfcrypt/test/include.am $(srcdir)/examples/include.am $(srcdir)/examples/benchmark/include.am $(srcdir)/examples/client/include.am $(srcdir)/examples/echoclient/include.am $(srcdir)/examples/echoserver/include.am $(srcdir)/examples/server/include.am $(srcdir)/examples/sctp/include.am $(srcdir)/examples/configs/include.am $(srcdir)/testsuite/include.am $(srcdir)/tests/include.am $(srcdir)/sslSniffer/sslSnifferTest/include.am $(srcdir)/rpm/include.am $(srcdir)/linuxkm/include.am $(srcdir)/mqx/util_lib/Sources/include.am $(srcdir)/mqx/wolfcrypt_benchmark/Sources/include.am $(srcdir)/mqx/wolfcrypt_test/Sources/include.am $(srcdir)/mqx/wolfssl/include.am $(srcdir)/mqx/wolfssl_client/Sources/include.am $(srcdir)/mplabx/include.am $(srcdir)/mplabx/wolfcrypt_benchmark.X/nbproject/include.am $(srcdir)/mplabx/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mplabx/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/include.am $(srcdir)/mcapi/wolfcrypt_mcapi.X/nbproject/include.am $(srcdir)/mcapi/wolfcrypt_test.X/nbproject/include.am $(srcdir)/mcapi/wolfssl.X/nbproject/include.am $(srcdir)/mcapi/zlib.X/nbproject/include.am $(srcdir)/tirtos/include.am $(srcdir)/IDE/include.am $(srcdir)/IDE/XCODE/include.am $(srcdir)/IDE/XCODE/Benchmark/include.am $(srcdir)/IDE/WIN/include.am $(srcdir)/IDE/WIN10/include.am $(srcdir)/IDE/WIN-SGX/include.am $(srcdir)/IDE/LINUX-SGX/include.am $(srcdir)/IDE/WORKBENCH/include.am $(srcdir)/IDE/ROWLEY-CROSSWORKS-ARM/include.am $(srcdir)/IDE/TRUESTUDIO/include.am $(srcdir)/IDE/ARDUINO/include.am $(srcdir)/IDE/INTIME-RTOS/include.am $(srcdir)/IDE/STM32Cube/include.am $(srcdir)/IDE/VS-ARM/include.am $(srcdir)/IDE/VS-AZURE-SPHERE/include.am $(srcdir)/IDE/GCC-ARM/include.am $(srcdir)/IDE/CSBENCH/include.am $(srcdir)/IDE/ECLIPSE/DEOS/include.am $(srcdir)/IDE/ECLIPSE/MICRIUM/include.am $(srcdir)/IDE/ECLIPSE/SIFIVE/include.am $(srcdir)/IDE/ECLIPSE/RTTHREAD/include.am $(srcdir)/IDE/mynewt/include.am $(srcdir)/IDE/Renesas/e2studio/DK-S7G2/include.am $(srcdir)/IDE/Renesas/cs+/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/Projects/include.am $(srcdir)/IDE/Renesas/e2studio/RA6M3/include.am $(srcdir)/IDE/Renesas/e2studio/GR-ROSE/include.am $(srcdir)/IDE/Renesas/e2studio/RX72NEnvisionKit/include.am $(srcdir)/IDE/WICED-STUDIO/include.am $(srcdir)/IDE/CRYPTOCELL/include.am $(srcdir)/IDE/M68K/include.am $(srcdir)/IDE/HEXAGON/include.am $(srcdir)/IDE/RISCV/include.am $(srcdir)/IDE/RISCV/SIFIVE-HIFIVE1/include.am $(srcdir)/IDE/RISCV/SIFIVE-UNLEASHED/include.am $(srcdir)/IDE/XilinxSDK/include.am $(srcdir)/scripts/include.am $(am__empty):
+
+$(top_builddir)/config.status: $(top_srcdir)/configure $(CONFIG_STATUS_DEPENDENCIES)
+ $(SHELL) ./config.status --recheck
@@ -162607,6 +178451,15 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-aes.lo: wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/$(am__dirstamp):
++ @$(MKDIR_P) wolfcrypt/src/port/arm
++ @: > wolfcrypt/src/port/arm/$(am__dirstamp)
++wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp):
++ @$(MKDIR_P) wolfcrypt/src/port/arm/$(DEPDIR)
++ @: > wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo: \
++ wolfcrypt/src/port/arm/$(am__dirstamp) \
++ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-aes_asm.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
@@ -162618,12 +178471,24 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-sha.lo: wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo: \
++ wolfcrypt/src/port/arm/$(am__dirstamp) \
++ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-sha512.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo: \
++ wolfcrypt/src/port/arm/$(am__dirstamp) \
++ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo: \
++ wolfcrypt/src/port/arm/$(am__dirstamp) \
++ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo: \
++ wolfcrypt/src/port/arm/$(am__dirstamp) \
++ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
@@ -162653,15 +178518,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+wolfcrypt/src/src_libwolfssl_la-cpuid.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/$(am__dirstamp):
-+ @$(MKDIR_P) wolfcrypt/src/port/arm
-+ @: > wolfcrypt/src/port/arm/$(am__dirstamp)
-+wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp):
-+ @$(MKDIR_P) wolfcrypt/src/port/arm/$(DEPDIR)
-+ @: > wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo: \
-+ wolfcrypt/src/port/arm/$(am__dirstamp) \
-+ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/port/af_alg/$(am__dirstamp):
+ @$(MKDIR_P) wolfcrypt/src/port/af_alg
+ @: > wolfcrypt/src/port/af_alg/$(am__dirstamp)
@@ -162686,6 +178542,8 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+wolfcrypt/user-crypto/src/src_libwolfssl_la-rsa.lo: \
+ wolfcrypt/user-crypto/src/$(am__dirstamp) \
+ wolfcrypt/user-crypto/src/$(DEPDIR)/$(am__dirstamp)
++wolfcrypt/src/src_libwolfssl_la-rc2.lo: wolfcrypt/src/$(am__dirstamp) \
++ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-sp_c32.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
@@ -162713,21 +178571,9 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+wolfcrypt/src/src_libwolfssl_la-sp_cortexm.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo: \
-+ wolfcrypt/src/port/arm/$(am__dirstamp) \
-+ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo: \
+ wolfcrypt/src/port/af_alg/$(am__dirstamp) \
+ wolfcrypt/src/port/af_alg/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo: \
-+ wolfcrypt/src/port/arm/$(am__dirstamp) \
-+ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo: \
-+ wolfcrypt/src/port/arm/$(am__dirstamp) \
-+ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo: \
-+ wolfcrypt/src/port/arm/$(am__dirstamp) \
-+ wolfcrypt/src/port/arm/$(DEPDIR)/$(am__dirstamp)
+wolfcrypt/src/src_libwolfssl_la-logging.lo: \
+ wolfcrypt/src/$(am__dirstamp) \
+ wolfcrypt/src/$(DEPDIR)/$(am__dirstamp)
@@ -162954,7 +178800,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ wolfcrypt/src/port/atmel/$(DEPDIR)/$(am__dirstamp)
+
+src/libwolfssl.la: $(src_libwolfssl_la_OBJECTS) $(src_libwolfssl_la_DEPENDENCIES) $(EXTRA_src_libwolfssl_la_DEPENDENCIES) src/$(am__dirstamp)
-+ $(AM_V_CCLD)$(src_libwolfssl_la_LINK) -rpath $(libdir) $(src_libwolfssl_la_OBJECTS) $(src_libwolfssl_la_LIBADD) $(LIBS)
++ $(AM_V_CCLD)$(src_libwolfssl_la_LINK) $(am_src_libwolfssl_la_rpath) $(src_libwolfssl_la_OBJECTS) $(src_libwolfssl_la_LIBADD) $(LIBS)
+install-binPROGRAMS: $(bin_PROGRAMS)
+ @$(NORMAL_INSTALL)
+ @list='$(bin_PROGRAMS)'; test -n "$(bindir)" || list=; \
@@ -163360,6 +179206,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-pwdbased.Plo@am__quote@
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rabbit.Plo@am__quote@
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-random.Plo@am__quote@
++@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rc2.Plo@am__quote@
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-ripemd.Plo@am__quote@
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rsa.Plo@am__quote@
+@AMDEP_TRUE@@am__include@ @am__quote@wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-selftest.Plo@am__quote@
@@ -163458,20 +179305,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sha256_asm.lo `test -f 'wolfcrypt/src/sha256_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sha256_asm.S
+
-+wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo: wolfcrypt/src/sha512_asm.S
-+@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo `test -f 'wolfcrypt/src/sha512_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sha512_asm.S
-+@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Plo
-+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS)source='wolfcrypt/src/sha512_asm.S' object='wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo' libtool=yes @AMDEPBACKSLASH@
-+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-+@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo `test -f 'wolfcrypt/src/sha512_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sha512_asm.S
-+
-+wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo: wolfcrypt/src/sp_x86_64_asm.S
-+@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo `test -f 'wolfcrypt/src/sp_x86_64_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sp_x86_64_asm.S
-+@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Plo
-+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS)source='wolfcrypt/src/sp_x86_64_asm.S' object='wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo' libtool=yes @AMDEPBACKSLASH@
-+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-+@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo `test -f 'wolfcrypt/src/sp_x86_64_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sp_x86_64_asm.S
-+
+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo: wolfcrypt/src/port/arm/armv8-sha512-asm.S
+@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512-asm.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512-asm.S' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha512-asm.S
+@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512-asm.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512-asm.Plo
@@ -163486,6 +179319,20 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-32-sha512-asm.lo `test -f 'wolfcrypt/src/port/arm/armv8-32-sha512-asm.S' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-32-sha512-asm.S
+
++wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo: wolfcrypt/src/sha512_asm.S
++@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo `test -f 'wolfcrypt/src/sha512_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sha512_asm.S
++@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512_asm.Plo
++@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS)source='wolfcrypt/src/sha512_asm.S' object='wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sha512_asm.lo `test -f 'wolfcrypt/src/sha512_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sha512_asm.S
++
++wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo: wolfcrypt/src/sp_x86_64_asm.S
++@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo `test -f 'wolfcrypt/src/sp_x86_64_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sp_x86_64_asm.S
++@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_x86_64_asm.Plo
++@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS)source='wolfcrypt/src/sp_x86_64_asm.S' object='wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCCAS_FALSE@ DEPDIR=$(DEPDIR) $(CCASDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCCAS_FALSE@ $(AM_V_CPPAS@am__nodep@)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sp_x86_64_asm.lo `test -f 'wolfcrypt/src/sp_x86_64_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/sp_x86_64_asm.S
++
+wolfcrypt/src/src_libwolfssl_la-poly1305_asm.lo: wolfcrypt/src/poly1305_asm.S
+@am__fastdepCCAS_TRUE@ $(AM_V_CPPAS)$(LIBTOOL) $(AM_V_lt) $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CCAS) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(AM_CCASFLAGS) $(CCASFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-poly1305_asm.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-poly1305_asm.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-poly1305_asm.lo `test -f 'wolfcrypt/src/poly1305_asm.S' || echo '$(srcdir)/'`wolfcrypt/src/poly1305_asm.S
+@am__fastdepCCAS_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-poly1305_asm.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-poly1305_asm.Plo
@@ -163678,6 +179525,13 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-aes.lo `test -f 'wolfcrypt/src/aes.c' || echo '$(srcdir)/'`wolfcrypt/src/aes.c
+
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo: wolfcrypt/src/port/arm/armv8-aes.c
++@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo `test -f 'wolfcrypt/src/port/arm/armv8-aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-aes.c
++@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-aes.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo `test -f 'wolfcrypt/src/port/arm/armv8-aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-aes.c
++
+wolfcrypt/src/src_libwolfssl_la-des3.lo: wolfcrypt/src/des3.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-des3.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-des3.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-des3.lo `test -f 'wolfcrypt/src/des3.c' || echo '$(srcdir)/'`wolfcrypt/src/des3.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-des3.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-des3.Plo
@@ -163692,6 +179546,13 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sha.lo `test -f 'wolfcrypt/src/sha.c' || echo '$(srcdir)/'`wolfcrypt/src/sha.c
+
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo: wolfcrypt/src/port/arm/armv8-sha256.c
++@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha256.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha256.c
++@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-sha256.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha256.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha256.c
++
+wolfcrypt/src/src_libwolfssl_la-sha512.lo: wolfcrypt/src/sha512.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sha512.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sha512.lo `test -f 'wolfcrypt/src/sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/sha512.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha512.Plo
@@ -163699,6 +179560,13 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sha512.lo `test -f 'wolfcrypt/src/sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/sha512.c
+
++wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo: wolfcrypt/src/port/arm/armv8-sha512.c
++@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha512.c
++@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-sha512.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha512.c
++
+wolfcrypt/src/src_libwolfssl_la-sha3.lo: wolfcrypt/src/sha3.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sha3.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha3.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sha3.lo `test -f 'wolfcrypt/src/sha3.c' || echo '$(srcdir)/'`wolfcrypt/src/sha3.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha3.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sha3.Plo
@@ -163762,13 +179630,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-cpuid.lo `test -f 'wolfcrypt/src/cpuid.c' || echo '$(srcdir)/'`wolfcrypt/src/cpuid.c
+
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo: wolfcrypt/src/port/arm/armv8-sha256.c
-+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha256.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha256.c
-+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha256.Plo
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-sha256.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo' libtool=yes @AMDEPBACKSLASH@
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha256.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha256.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha256.c
-+
+wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_hash.lo: wolfcrypt/src/port/af_alg/afalg_hash.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_hash.lo -MD -MP -MF wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_hash.Tpo -c -o wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_hash.lo `test -f 'wolfcrypt/src/port/af_alg/afalg_hash.c' || echo '$(srcdir)/'`wolfcrypt/src/port/af_alg/afalg_hash.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_hash.Tpo wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_hash.Plo
@@ -163797,6 +179658,13 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/user-crypto/src/src_libwolfssl_la-rsa.lo `test -f 'wolfcrypt/user-crypto/src/rsa.c' || echo '$(srcdir)/'`wolfcrypt/user-crypto/src/rsa.c
+
++wolfcrypt/src/src_libwolfssl_la-rc2.lo: wolfcrypt/src/rc2.c
++@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-rc2.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rc2.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-rc2.lo `test -f 'wolfcrypt/src/rc2.c' || echo '$(srcdir)/'`wolfcrypt/src/rc2.c
++@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rc2.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-rc2.Plo
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/rc2.c' object='wolfcrypt/src/src_libwolfssl_la-rc2.lo' libtool=yes @AMDEPBACKSLASH@
++@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
++@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-rc2.lo `test -f 'wolfcrypt/src/rc2.c' || echo '$(srcdir)/'`wolfcrypt/src/rc2.c
++
+wolfcrypt/src/src_libwolfssl_la-sp_c32.lo: wolfcrypt/src/sp_c32.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-sp_c32.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_c32.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-sp_c32.lo `test -f 'wolfcrypt/src/sp_c32.c' || echo '$(srcdir)/'`wolfcrypt/src/sp_c32.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_c32.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-sp_c32.Plo
@@ -163853,13 +179721,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/src_libwolfssl_la-sp_cortexm.lo `test -f 'wolfcrypt/src/sp_cortexm.c' || echo '$(srcdir)/'`wolfcrypt/src/sp_cortexm.c
+
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo: wolfcrypt/src/port/arm/armv8-aes.c
-+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo `test -f 'wolfcrypt/src/port/arm/armv8-aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-aes.c
-+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-aes.Plo
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-aes.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo' libtool=yes @AMDEPBACKSLASH@
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-aes.lo `test -f 'wolfcrypt/src/port/arm/armv8-aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-aes.c
-+
+wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo: wolfcrypt/src/port/af_alg/afalg_aes.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo -MD -MP -MF wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_aes.Tpo -c -o wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo `test -f 'wolfcrypt/src/port/af_alg/afalg_aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/af_alg/afalg_aes.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_aes.Tpo wolfcrypt/src/port/af_alg/$(DEPDIR)/src_libwolfssl_la-afalg_aes.Plo
@@ -163867,13 +179728,6 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/af_alg/src_libwolfssl_la-afalg_aes.lo `test -f 'wolfcrypt/src/port/af_alg/afalg_aes.c' || echo '$(srcdir)/'`wolfcrypt/src/port/af_alg/afalg_aes.c
+
-+wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo: wolfcrypt/src/port/arm/armv8-sha512.c
-+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo -MD -MP -MF wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Tpo -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha512.c
-+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Tpo wolfcrypt/src/port/arm/$(DEPDIR)/src_libwolfssl_la-armv8-sha512.Plo
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ $(AM_V_CC)source='wolfcrypt/src/port/arm/armv8-sha512.c' object='wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo' libtool=yes @AMDEPBACKSLASH@
-+@AMDEP_TRUE@@am__fastdepCC_FALSE@ DEPDIR=$(DEPDIR) $(CCDEPMODE) $(depcomp) @AMDEPBACKSLASH@
-+@am__fastdepCC_FALSE@ $(AM_V_CC@am__nodep@)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -c -o wolfcrypt/src/port/arm/src_libwolfssl_la-armv8-sha512.lo `test -f 'wolfcrypt/src/port/arm/armv8-sha512.c' || echo '$(srcdir)/'`wolfcrypt/src/port/arm/armv8-sha512.c
-+
+wolfcrypt/src/src_libwolfssl_la-logging.lo: wolfcrypt/src/logging.c
+@am__fastdepCC_TRUE@ $(AM_V_CC)$(LIBTOOL) $(AM_V_lt) --tag=CC $(AM_LIBTOOLFLAGS) $(LIBTOOLFLAGS) --mode=compile $(CC) $(DEFS) $(DEFAULT_INCLUDES) $(INCLUDES) $(src_libwolfssl_la_CPPFLAGS) $(CPPFLAGS) $(src_libwolfssl_la_CFLAGS) $(CFLAGS) -MT wolfcrypt/src/src_libwolfssl_la-logging.lo -MD -MP -MF wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-logging.Tpo -c -o wolfcrypt/src/src_libwolfssl_la-logging.lo `test -f 'wolfcrypt/src/logging.c' || echo '$(srcdir)/'`wolfcrypt/src/logging.c
+@am__fastdepCC_TRUE@ $(AM_V_at)$(am__mv) wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-logging.Tpo wolfcrypt/src/$(DEPDIR)/src_libwolfssl_la-logging.Plo
@@ -164671,14 +180525,61 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(am__nobase_strip_setup); files=`$(am__nobase_strip)`; \
+ dir='$(DESTDIR)$(includedir)'; $(am__uninstall_files_from_dir)
+
++# This directory's subdirectories are mostly independent; you can cd
++# into them and run 'make' without going through this Makefile.
++# To change the values of 'make' variables: instead of editing Makefiles,
++# (1) if the variable is set in 'config.status', edit 'config.status'
++# (which will cause the Makefiles to be regenerated when you run 'make');
++# (2) otherwise, pass the desired values on the 'make' command line.
++$(am__recursive_targets):
++ @fail=; \
++ if $(am__make_keepgoing); then \
++ failcom='fail=yes'; \
++ else \
++ failcom='exit 1'; \
++ fi; \
++ dot_seen=no; \
++ target=`echo $@ | sed s/-recursive//`; \
++ case "$@" in \
++ distclean-* | maintainer-clean-*) list='$(DIST_SUBDIRS)' ;; \
++ *) list='$(SUBDIRS)' ;; \
++ esac; \
++ for subdir in $$list; do \
++ echo "Making $$target in $$subdir"; \
++ if test "$$subdir" = "."; then \
++ dot_seen=yes; \
++ local_target="$$target-am"; \
++ else \
++ local_target="$$target"; \
++ fi; \
++ ($(am__cd) $$subdir && $(MAKE) $(AM_MAKEFLAGS) $$local_target) \
++ || eval $$failcom; \
++ done; \
++ if test "$$dot_seen" = "no"; then \
++ $(MAKE) $(AM_MAKEFLAGS) "$$target-am" || exit 1; \
++ fi; test -z "$$fail"
++
+ID: $(am__tagged_files)
+ $(am__define_uniq_tagged_files); mkid -fID $$unique
-+tags: tags-am
++tags: tags-recursive
+TAGS: tags
+
+tags-am: $(TAGS_DEPENDENCIES) $(am__tagged_files)
+ set x; \
+ here=`pwd`; \
++ if ($(ETAGS) --etags-include --version) >/dev/null 2>&1; then \
++ include_option=--etags-include; \
++ empty_fix=.; \
++ else \
++ include_option=--include; \
++ empty_fix=; \
++ fi; \
++ list='$(SUBDIRS)'; for subdir in $$list; do \
++ if test "$$subdir" = .; then :; else \
++ test ! -f $$subdir/TAGS || \
++ set "$$@" "$$include_option=$$here/$$subdir/TAGS"; \
++ fi; \
++ done; \
+ $(am__define_uniq_tagged_files); \
+ shift; \
+ if test -z "$(ETAGS_ARGS)$$*$$unique"; then :; else \
@@ -164691,7 +180592,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $$unique; \
+ fi; \
+ fi
-+ctags: ctags-am
++ctags: ctags-recursive
+
+CTAGS: ctags
+ctags-am: $(TAGS_DEPENDENCIES) $(am__tagged_files)
@@ -164710,7 +180611,7 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+clean-cscope:
+ -rm -f cscope.files
+cscope.files: clean-cscope cscopelist
-+cscopelist: cscopelist-am
++cscopelist: cscopelist-recursive
+
+cscopelist-am: $(am__tagged_files)
+ list='$(am__tagged_files)'; \
@@ -164932,6 +180833,31 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ || exit 1; \
+ fi; \
+ done
++ @list='$(DIST_SUBDIRS)'; for subdir in $$list; do \
++ if test "$$subdir" = .; then :; else \
++ $(am__make_dryrun) \
++ || test -d "$(distdir)/$$subdir" \
++ || $(MKDIR_P) "$(distdir)/$$subdir" \
++ || exit 1; \
++ dir1=$$subdir; dir2="$(distdir)/$$subdir"; \
++ $(am__relativize); \
++ new_distdir=$$reldir; \
++ dir1=$$subdir; dir2="$(top_distdir)"; \
++ $(am__relativize); \
++ new_top_distdir=$$reldir; \
++ echo " (cd $$subdir && $(MAKE) $(AM_MAKEFLAGS) top_distdir="$$new_top_distdir" distdir="$$new_distdir" \\"; \
++ echo " am__remove_distdir=: am__skip_length_check=: am__skip_mode_fix=: distdir)"; \
++ ($(am__cd) $$subdir && \
++ $(MAKE) $(AM_MAKEFLAGS) \
++ top_distdir="$$new_top_distdir" \
++ distdir="$$new_distdir" \
++ am__remove_distdir=: \
++ am__skip_length_check=: \
++ am__skip_mode_fix=: \
++ distdir) \
++ || exit 1; \
++ fi; \
++ done
+ -test -n "$(am__skip_mode_fix)" \
+ || find "$(distdir)" -type d ! -perm -755 \
+ -exec chmod u+rwx,go+rx {} \; -o \
@@ -165067,25 +180993,26 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ $(MAKE) $(AM_MAKEFLAGS) $(check_PROGRAMS) $(check_SCRIPTS)
+ $(MAKE) $(AM_MAKEFLAGS) check-TESTS
+check: $(BUILT_SOURCES)
-+ $(MAKE) $(AM_MAKEFLAGS) check-am
++ $(MAKE) $(AM_MAKEFLAGS) check-recursive
+all-am: Makefile $(LTLIBRARIES) $(PROGRAMS) $(SCRIPTS) $(DATA) \
+ $(HEADERS) config.h
+install-binPROGRAMS: install-libLTLIBRARIES
+
-+installdirs:
++installdirs: installdirs-recursive
++installdirs-am:
+ for dir in "$(DESTDIR)$(libdir)" "$(DESTDIR)$(bindir)" "$(DESTDIR)$(docdir)" "$(DESTDIR)$(exampledir)" "$(DESTDIR)$(ippdir)" "$(DESTDIR)$(pkgconfigdir)" "$(DESTDIR)$(includedir)" "$(DESTDIR)$(includedir)"; do \
+ test -z "$$dir" || $(MKDIR_P) "$$dir"; \
+ done
+install: $(BUILT_SOURCES)
-+ $(MAKE) $(AM_MAKEFLAGS) install-am
-+install-exec: install-exec-am
-+install-data: install-data-am
-+uninstall: uninstall-am
++ $(MAKE) $(AM_MAKEFLAGS) install-recursive
++install-exec: install-exec-recursive
++install-data: install-data-recursive
++uninstall: uninstall-recursive
+
+install-am: all-am
+ @$(MAKE) $(AM_MAKEFLAGS) install-exec-am install-data-am
+
-+installcheck: installcheck-am
++installcheck: installcheck-recursive
+install-strip:
+ if test -z '$(STRIP)'; then \
+ $(MAKE) $(AM_MAKEFLAGS) INSTALL_PROGRAM="$(INSTALL_STRIP_PROGRAM)" \
@@ -165157,28 +181084,28 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ @echo "This command is intended for maintainers to use"
+ @echo "it deletes files that may require special tools to rebuild."
+ -test -z "$(BUILT_SOURCES)" || rm -f $(BUILT_SOURCES)
-+clean: clean-am
++clean: clean-recursive
+
+clean-am: clean-binPROGRAMS clean-checkPROGRAMS clean-generic \
+ clean-libLTLIBRARIES clean-libtool clean-local \
+ clean-noinstLTLIBRARIES clean-noinstPROGRAMS mostlyclean-am
+
-+distclean: distclean-am
++distclean: distclean-recursive
+ -rm -f $(am__CONFIG_DISTCLEAN_FILES)
+ -rm -rf ctaocrypt/src/$(DEPDIR) examples/benchmark/$(DEPDIR) examples/client/$(DEPDIR) examples/echoclient/$(DEPDIR) examples/echoserver/$(DEPDIR) examples/sctp/$(DEPDIR) examples/server/$(DEPDIR) mcapi/$(DEPDIR) src/$(DEPDIR) sslSniffer/sslSnifferTest/$(DEPDIR) tests/$(DEPDIR) testsuite/$(DEPDIR) wolfcrypt/benchmark/$(DEPDIR) wolfcrypt/src/$(DEPDIR) wolfcrypt/src/port/af_alg/$(DEPDIR) wolfcrypt/src/port/arm/$(DEPDIR) wolfcrypt/src/port/atmel/$(DEPDIR) wolfcrypt/src/port/cavium/$(DEPDIR) wolfcrypt/src/port/devcrypto/$(DEPDIR) wolfcrypt/src/port/intel/$(DEPDIR) wolfcrypt/test/$(DEPDIR) wolfcrypt/user-crypto/src/$(DEPDIR)
+ -rm -f Makefile
+distclean-am: clean-am distclean-compile distclean-generic \
+ distclean-hdr distclean-libtool distclean-tags
+
-+dvi: dvi-am
++dvi: dvi-recursive
+
+dvi-am:
+
-+html: html-am
++html: html-recursive
+
+html-am:
+
-+info: info-am
++info: info-recursive
+
+info-am:
+
@@ -165186,34 +181113,34 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ install-includeHEADERS install-ippDATA \
+ install-nobase_includeHEADERS install-pkgconfigDATA
+
-+install-dvi: install-dvi-am
++install-dvi: install-dvi-recursive
+
+install-dvi-am:
+
+install-exec-am: install-binPROGRAMS install-exec-local \
+ install-libLTLIBRARIES
+
-+install-html: install-html-am
++install-html: install-html-recursive
+
+install-html-am:
+
-+install-info: install-info-am
++install-info: install-info-recursive
+
+install-info-am:
+
+install-man:
+
-+install-pdf: install-pdf-am
++install-pdf: install-pdf-recursive
+
+install-pdf-am:
+
-+install-ps: install-ps-am
++install-ps: install-ps-recursive
+
+install-ps-am:
+
+installcheck-am:
+
-+maintainer-clean: maintainer-clean-am
++maintainer-clean: maintainer-clean-recursive
+ -rm -f $(am__CONFIG_DISTCLEAN_FILES)
+ -rm -rf $(top_srcdir)/autom4te.cache
+ -rm -rf ctaocrypt/src/$(DEPDIR) examples/benchmark/$(DEPDIR) examples/client/$(DEPDIR) examples/echoclient/$(DEPDIR) examples/echoserver/$(DEPDIR) examples/sctp/$(DEPDIR) examples/server/$(DEPDIR) mcapi/$(DEPDIR) src/$(DEPDIR) sslSniffer/sslSnifferTest/$(DEPDIR) tests/$(DEPDIR) testsuite/$(DEPDIR) wolfcrypt/benchmark/$(DEPDIR) wolfcrypt/src/$(DEPDIR) wolfcrypt/src/port/af_alg/$(DEPDIR) wolfcrypt/src/port/arm/$(DEPDIR) wolfcrypt/src/port/atmel/$(DEPDIR) wolfcrypt/src/port/cavium/$(DEPDIR) wolfcrypt/src/port/devcrypto/$(DEPDIR) wolfcrypt/src/port/intel/$(DEPDIR) wolfcrypt/test/$(DEPDIR) wolfcrypt/user-crypto/src/$(DEPDIR)
@@ -165221,16 +181148,16 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+maintainer-clean-am: distclean-am maintainer-clean-generic \
+ maintainer-clean-local
+
-+mostlyclean: mostlyclean-am
++mostlyclean: mostlyclean-recursive
+
+mostlyclean-am: mostlyclean-compile mostlyclean-generic \
+ mostlyclean-libtool
+
-+pdf: pdf-am
++pdf: pdf-recursive
+
+pdf-am:
+
-+ps: ps-am
++ps: ps-recursive
+
+ps-am:
+
@@ -165239,13 +181166,15 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ uninstall-ippDATA uninstall-libLTLIBRARIES uninstall-local \
+ uninstall-nobase_includeHEADERS uninstall-pkgconfigDATA
+
-+.MAKE: all check check-am install install-am install-strip
++.MAKE: $(am__recursive_targets) all check check-am install install-am \
++ install-strip
+
-+.PHONY: CTAGS GTAGS TAGS all all-am am--refresh check check-TESTS \
-+ check-am clean clean-binPROGRAMS clean-checkPROGRAMS \
-+ clean-cscope clean-generic clean-libLTLIBRARIES clean-libtool \
-+ clean-local clean-noinstLTLIBRARIES clean-noinstPROGRAMS \
-+ cscope cscopelist-am ctags ctags-am dist dist-all dist-bzip2 \
++.PHONY: $(am__recursive_targets) CTAGS GTAGS TAGS all all-am \
++ am--refresh check check-TESTS check-am clean clean-binPROGRAMS \
++ clean-checkPROGRAMS clean-cscope clean-generic \
++ clean-libLTLIBRARIES clean-libtool clean-local \
++ clean-noinstLTLIBRARIES clean-noinstPROGRAMS cscope \
++ cscopelist-am ctags ctags-am dist dist-all dist-bzip2 \
+ dist-gzip dist-lzip dist-shar dist-tarZ dist-xz dist-zip \
+ distcheck distclean distclean-compile distclean-generic \
+ distclean-hdr distclean-libtool distclean-tags distcleancheck \
@@ -165258,11 +181187,12 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+ install-ippDATA install-libLTLIBRARIES install-man \
+ install-nobase_includeHEADERS install-pdf install-pdf-am \
+ install-pkgconfigDATA install-ps install-ps-am install-strip \
-+ installcheck installcheck-am installdirs maintainer-clean \
-+ maintainer-clean-generic maintainer-clean-local mostlyclean \
-+ mostlyclean-compile mostlyclean-generic mostlyclean-libtool \
-+ pdf pdf-am ps ps-am recheck tags tags-am uninstall \
-+ uninstall-am uninstall-binPROGRAMS uninstall-dist_docDATA \
++ installcheck installcheck-am installdirs installdirs-am \
++ maintainer-clean maintainer-clean-generic \
++ maintainer-clean-local mostlyclean mostlyclean-compile \
++ mostlyclean-generic mostlyclean-libtool pdf pdf-am ps ps-am \
++ recheck tags tags-am uninstall uninstall-am \
++ uninstall-binPROGRAMS uninstall-dist_docDATA \
+ uninstall-dist_exampleDATA uninstall-includeHEADERS \
+ uninstall-ippDATA uninstall-libLTLIBRARIES uninstall-local \
+ uninstall-nobase_includeHEADERS uninstall-pkgconfigDATA
@@ -165326,22 +181256,43 @@ diff -Naur src.orig/Makefile.in src/Makefile.in
+auto-rpmbuild:
+ @auto-br-rpmbuild -ba rpm/spec
+@BUILD_CRL_TRUE@@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_RSA_TRUE@scripts/crl-revoked.log: scripts/resume.log
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling.log: tests/unit.log
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_FALSE@@BUILD_RSA_TRUE@testsuite/testsuite.log: scripts/ocsp-stapling.log scripts/ocsp-stapling-with-ca-as-responder.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling.log: scripts/ocsp.log
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling-with-ca-as-responder.log: tests/unit.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling-with-ca-as-responder.log: scripts/ocsp.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling-with-ca-as-responder.log: scripts/ocsp-stapling.log
+
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: tests/unit.log
++@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@testsuite/testsuite.log: scripts/ocsp-stapling2.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: scripts/ocsp.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: scripts/ocsp-stapling.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_TRUE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: scripts/ocsp-stapling-with-ca-as-responder.log
-+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_FALSE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: tests/unit.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_OCSP_STAPLING_FALSE@@BUILD_OCSP_STAPLING_V2_TRUE@@BUILD_RSA_TRUE@scripts/ocsp-stapling2.log: scripts/ocsp.log
+@BUILD_EXAMPLE_SERVERS_TRUE@@BUILD_PKCALLBACKS_TRUE@scripts/pkcallbacks.log: scripts/resume.log
+
++# Exclude references to non-DFSG sources from build files
++
++@BUILD_LINUXKM_TRUE@ # rather than setting $SUBDIRS here directly, we set an auxiliary variable.
++@BUILD_LINUXKM_TRUE@ # autotools see the SUBDIRS assignment here even if BUILD_LINUXKM is false,
++@BUILD_LINUXKM_TRUE@ # at least for purposes of recursing for "make distdir", which we don't want to happen.
++
++@BUILD_LINUXKM_TRUE@ export KERNEL_ROOT KERNEL_ARCH KERNEL_EXTRA_CFLAGS AM_CFLAGS CFLAGS AM_CCASFLAGS CCASFLAGS \
++@BUILD_LINUXKM_TRUE@ src_libwolfssl_la_OBJECTS ENABLED_CRYPT_TESTS ENABLED_ASM CFLAGS_FPU_DISABLE \
++@BUILD_LINUXKM_TRUE@ CFLAGS_FPU_ENABLE CFLAGS_SIMD_DISABLE CFLAGS_SIMD_ENABLE \
++@BUILD_LINUXKM_TRUE@ CFLAGS_AUTO_VECTORIZE_DISABLE CFLAGS_AUTO_VECTORIZE_ENABLE \
++@BUILD_LINUXKM_TRUE@ ASFLAGS_FPU_DISABLE_SIMD_ENABLE ASFLAGS_FPU_ENABLE_SIMD_DISABLE \
++@BUILD_LINUXKM_TRUE@ ASFLAGS_FPUSIMD_DISABLE ASFLAGS_FPUSIMD_ENABLE
++
++@BUILD_LINUXKM_TRUE@module:
++@BUILD_LINUXKM_TRUE@ +make -C linuxkm libwolfssl.ko
++
++@BUILD_LINUXKM_TRUE@clean_module:
++@BUILD_LINUXKM_TRUE@ +make -C linuxkm clean
++
++@BUILD_LINUXKM_TRUE@install_module modules_install:
++@BUILD_LINUXKM_TRUE@ +make -C linuxkm modules_install
++
+test: check
+tests/unit.log: testsuite/testsuite.log
++scripts/unit.log: testsuite/testsuite.log
+
+maintainer-clean-local:
+ -rm Makefile.in