summaryrefslogtreecommitdiff
path: root/configure.ac
blob: 60fb1f75dd4d16b7657bb96e8d30d268b33ef12b (plain)
1
2
3
4
5
6
7
8
9
10
11
12
13
14
15
16
17
18
19
20
21
22
23
24
25
26
27
28
29
30
31
32
33
34
35
36
37
38
39
40
41
42
43
44
45
46
47
48
49
50
51
52
53
54
55
56
57
58
59
60
61
62
63
64
65
66
67
68
69
70
71
72
73
74
75
76
77
78
79
80
81
82
83
84
85
86
87
88
89
90
91
92
93
94
95
96
97
98
99
100
101
102
103
104
105
106
107
108
109
110
111
112
113
114
115
116
117
118
119
120
121
122
123
124
125
126
127
128
129
130
131
132
133
134
135
136
137
138
139
140
141
142
143
144
145
146
147
148
149
150
151
152
153
154
155
156
157
158
159
160
161
162
163
164
165
166
167
168
169
170
171
172
173
174
175
176
177
178
179
180
181
182
183
184
185
186
187
188
189
190
191
192
193
194
195
196
197
198
199
200
201
202
203
204
205
206
207
208
209
210
211
212
213
214
215
216
217
218
219
220
221
222
223
224
225
226
227
228
229
230
231
232
233
234
235
236
237
238
239
240
241
242
243
244
245
246
247
248
249
250
251
252
253
254
255
256
257
258
259
260
261
262
263
264
265
266
267
268
269
270
271
272
273
274
275
276
277
278
279
280
281
282
283
284
285
286
287
288
289
290
291
292
293
294
295
296
297
298
299
300
301
302
303
304
305
306
307
308
309
310
311
312
313
314
315
316
317
318
319
320
321
322
323
324
325
326
327
328
329
330
331
332
333
334
335
336
337
338
339
340
341
342
343
344
345
346
347
348
349
350
351
352
353
354
355
356
357
358
359
360
361
362
363
364
365
366
367
368
369
370
371
372
373
374
375
376
377
378
379
380
381
382
383
384
385
386
387
388
389
390
391
392
393
394
395
396
397
398
399
400
401
402
403
404
405
406
407
408
409
410
411
412
413
414
415
416
417
418
419
420
421
422
423
424
425
426
427
428
429
430
431
432
433
434
435
436
437
438
439
440
441
442
443
444
445
446
447
448
449
450
451
452
453
454
455
456
457
458
459
460
461
462
463
464
465
466
467
468
469
470
471
472
473
474
475
476
477
478
479
480
481
482
483
484
485
486
487
488
489
490
491
492
493
494
495
496
497
498
499
500
501
502
503
504
505
506
507
508
509
510
511
512
513
514
515
516
517
518
519
520
521
522
523
524
525
526
527
528
529
530
531
532
533
534
535
536
537
538
539
540
541
542
543
544
545
546
547
548
549
550
551
552
553
554
555
556
557
558
559
560
561
562
563
564
565
566
567
568
569
570
571
572
573
574
575
576
577
578
579
580
581
582
583
584
585
586
587
588
589
590
591
592
593
594
595
596
597
598
599
600
601
602
603
604
605
606
607
608
609
610
611
612
613
614
615
616
617
618
619
620
621
622
623
624
625
626
627
628
629
630
631
632
633
634
635
636
637
638
639
640
641
642
643
644
645
646
647
648
649
650
651
652
653
654
655
656
657
658
659
660
661
662
663
664
665
666
667
668
669
670
671
672
673
674
675
676
677
678
679
680
681
682
683
684
685
686
687
688
689
690
691
692
693
694
695
696
697
698
699
700
701
702
703
704
705
706
707
708
709
710
711
712
713
714
715
716
717
718
719
720
721
722
723
724
725
726
727
728
729
730
731
732
733
734
735
736
737
738
739
740
741
742
743
744
745
746
747
748
749
750
751
752
753
754
755
756
757
758
759
760
761
762
763
764
765
766
767
768
769
770
771
772
773
774
775
776
777
778
779
780
781
782
783
784
785
786
787
788
789
790
791
792
793
794
795
796
797
798
799
800
801
802
803
804
805
806
807
808
809
810
811
812
813
814
815
816
817
818
819
820
821
822
823
824
825
826
827
828
829
830
831
832
833
834
835
836
837
838
839
840
841
842
843
844
845
846
847
848
849
850
851
852
853
854
855
856
857
858
859
860
861
862
863
864
865
866
867
868
869
870
871
872
873
874
875
876
877
878
879
880
881
882
883
884
885
886
887
888
889
890
891
892
893
894
895
896
897
898
899
900
901
902
903
904
905
906
907
908
909
910
911
912
913
914
915
916
917
918
919
920
921
922
923
924
925
926
927
928
929
930
931
932
933
934
935
936
937
938
939
940
941
942
943
944
945
946
947
948
949
950
951
952
953
954
955
956
957
958
959
960
961
962
963
964
965
966
967
968
969
970
971
972
973
974
975
976
977
978
979
980
981
982
983
984
985
986
987
988
989
990
991
992
993
994
995
996
997
998
999
1000
1001
1002
1003
1004
1005
1006
1007
1008
1009
1010
1011
1012
1013
1014
1015
1016
1017
1018
1019
1020
1021
1022
1023
1024
1025
1026
1027
1028
1029
1030
1031
1032
1033
1034
1035
1036
1037
1038
1039
1040
1041
1042
1043
1044
1045
1046
1047
1048
1049
1050
1051
1052
1053
1054
1055
1056
1057
1058
1059
1060
1061
1062
1063
1064
1065
1066
1067
1068
1069
1070
1071
1072
1073
1074
1075
1076
1077
1078
1079
1080
1081
1082
1083
1084
1085
1086
1087
1088
1089
1090
1091
1092
1093
1094
1095
1096
1097
1098
1099
1100
1101
1102
1103
1104
1105
1106
1107
1108
1109
1110
1111
1112
1113
1114
1115
1116
1117
1118
1119
1120
1121
1122
1123
1124
1125
1126
1127
1128
1129
1130
1131
1132
1133
1134
1135
1136
1137
1138
1139
1140
1141
1142
1143
1144
1145
1146
1147
1148
1149
1150
1151
1152
1153
1154
1155
1156
1157
1158
1159
1160
1161
1162
1163
1164
1165
1166
1167
1168
1169
1170
1171
1172
1173
1174
1175
1176
1177
1178
1179
1180
1181
1182
1183
1184
1185
1186
1187
1188
1189
1190
1191
1192
1193
1194
1195
1196
1197
1198
1199
1200
1201
1202
1203
1204
1205
1206
1207
1208
1209
1210
1211
1212
1213
1214
1215
1216
1217
1218
1219
1220
1221
1222
1223
1224
1225
1226
1227
1228
1229
1230
1231
1232
1233
1234
1235
1236
1237
1238
1239
1240
1241
1242
1243
1244
1245
1246
1247
1248
1249
1250
1251
1252
1253
1254
1255
1256
1257
1258
1259
1260
1261
1262
1263
1264
1265
1266
1267
1268
1269
1270
1271
1272
1273
1274
1275
1276
1277
1278
1279
1280
1281
1282
1283
1284
1285
1286
1287
1288
1289
1290
1291
1292
1293
1294
1295
1296
1297
1298
1299
1300
1301
1302
1303
1304
1305
1306
1307
1308
1309
1310
1311
1312
1313
1314
1315
1316
1317
1318
1319
1320
1321
1322
1323
1324
1325
1326
1327
1328
1329
1330
1331
1332
1333
1334
1335
1336
1337
1338
1339
1340
1341
1342
1343
1344
1345
1346
1347
1348
1349
1350
1351
1352
1353
1354
1355
1356
1357
1358
1359
1360
1361
1362
1363
1364
1365
1366
1367
1368
1369
1370
1371
1372
1373
1374
1375
1376
1377
1378
1379
1380
1381
1382
1383
1384
1385
1386
1387
1388
1389
1390
1391
1392
1393
1394
1395
1396
1397
1398
1399
1400
1401
1402
1403
1404
1405
1406
1407
1408
1409
1410
1411
1412
1413
1414
1415
1416
1417
1418
1419
1420
1421
1422
1423
1424
1425
1426
1427
1428
1429
1430
1431
1432
1433
1434
1435
1436
1437
1438
1439
1440
1441
1442
1443
1444
1445
1446
1447
1448
1449
1450
1451
1452
1453
1454
1455
1456
1457
1458
1459
1460
1461
1462
1463
1464
1465
1466
1467
1468
1469
1470
1471
1472
1473
1474
1475
1476
1477
1478
1479
1480
1481
1482
1483
1484
1485
1486
1487
1488
1489
1490
1491
1492
1493
1494
1495
1496
1497
1498
1499
1500
1501
1502
1503
1504
1505
1506
1507
1508
1509
1510
1511
1512
1513
1514
1515
1516
1517
1518
1519
1520
1521
1522
1523
1524
1525
1526
1527
1528
1529
1530
1531
1532
1533
1534
1535
1536
1537
1538
1539
1540
1541
1542
1543
1544
1545
1546
1547
1548
1549
1550
1551
1552
1553
1554
1555
1556
1557
1558
1559
1560
1561
1562
1563
1564
1565
1566
1567
1568
1569
1570
1571
1572
1573
1574
1575
1576
1577
1578
1579
1580
1581
1582
1583
1584
1585
1586
1587
1588
1589
1590
1591
1592
1593
1594
1595
1596
1597
1598
1599
1600
1601
1602
1603
1604
1605
1606
1607
1608
1609
1610
1611
1612
1613
1614
1615
1616
1617
1618
1619
1620
1621
1622
1623
1624
1625
1626
1627
1628
1629
1630
1631
1632
1633
1634
1635
1636
1637
1638
1639
1640
1641
1642
1643
1644
1645
1646
1647
1648
1649
1650
1651
1652
1653
1654
1655
1656
1657
1658
1659
1660
1661
1662
1663
1664
1665
1666
1667
1668
1669
1670
1671
1672
1673
1674
1675
1676
1677
1678
1679
1680
1681
1682
1683
1684
1685
1686
1687
1688
1689
1690
1691
1692
1693
1694
1695
1696
1697
1698
1699
1700
1701
1702
1703
1704
1705
1706
1707
1708
1709
1710
1711
1712
1713
1714
1715
1716
1717
1718
1719
1720
1721
1722
1723
1724
1725
1726
1727
1728
1729
1730
1731
1732
1733
1734
1735
1736
1737
1738
1739
1740
1741
1742
1743
1744
1745
1746
1747
1748
1749
1750
1751
1752
1753
1754
1755
1756
1757
1758
1759
1760
1761
1762
1763
1764
1765
1766
1767
1768
1769
1770
1771
1772
1773
1774
1775
1776
1777
1778
1779
1780
1781
1782
1783
1784
1785
1786
1787
1788
1789
1790
1791
1792
1793
1794
1795
1796
1797
1798
1799
1800
1801
1802
1803
1804
1805
1806
1807
1808
1809
1810
1811
1812
1813
1814
1815
1816
1817
1818
1819
1820
1821
1822
1823
1824
1825
1826
1827
1828
1829
1830
1831
1832
1833
1834
1835
1836
1837
1838
1839
1840
1841
1842
1843
1844
1845
1846
1847
1848
1849
1850
1851
1852
1853
1854
1855
1856
1857
1858
1859
1860
1861
1862
1863
1864
1865
1866
1867
1868
1869
1870
1871
1872
1873
1874
1875
1876
1877
1878
1879
1880
1881
1882
1883
1884
1885
1886
1887
1888
1889
1890
1891
1892
1893
1894
1895
1896
1897
1898
1899
1900
1901
1902
1903
1904
1905
1906
1907
1908
1909
1910
1911
1912
1913
1914
1915
1916
1917
1918
1919
1920
1921
1922
1923
1924
1925
1926
1927
1928
1929
1930
1931
1932
1933
1934
1935
1936
1937
1938
1939
1940
1941
1942
1943
1944
1945
1946
1947
1948
1949
1950
1951
1952
1953
1954
1955
1956
1957
1958
1959
1960
1961
1962
1963
1964
1965
1966
1967
1968
1969
1970
1971
1972
1973
1974
1975
1976
1977
1978
1979
1980
1981
1982
1983
1984
1985
1986
1987
1988
1989
1990
1991
1992
1993
1994
1995
1996
1997
1998
1999
2000
2001
2002
2003
2004
2005
2006
2007
2008
2009
2010
2011
2012
2013
2014
2015
2016
2017
2018
2019
2020
2021
2022
2023
2024
2025
2026
2027
2028
2029
2030
2031
2032
2033
2034
2035
2036
2037
2038
2039
2040
2041
2042
2043
2044
2045
2046
2047
2048
2049
2050
2051
2052
2053
2054
2055
2056
2057
2058
2059
2060
2061
2062
2063
2064
2065
2066
2067
2068
2069
2070
2071
2072
2073
2074
2075
2076
2077
2078
2079
2080
2081
2082
2083
2084
2085
2086
2087
2088
2089
2090
2091
2092
2093
2094
2095
2096
2097
2098
2099
2100
2101
2102
2103
2104
2105
2106
2107
2108
2109
2110
2111
2112
2113
2114
2115
2116
2117
2118
2119
2120
2121
2122
2123
2124
2125
2126
2127
2128
2129
2130
2131
2132
2133
2134
2135
2136
2137
2138
2139
2140
2141
2142
2143
2144
2145
2146
2147
2148
2149
2150
2151
2152
2153
2154
2155
2156
2157
2158
2159
2160
2161
2162
2163
2164
2165
2166
2167
2168
2169
2170
2171
2172
2173
2174
2175
2176
2177
2178
2179
2180
2181
2182
2183
2184
2185
2186
2187
2188
2189
2190
2191
2192
2193
2194
2195
2196
2197
2198
2199
2200
2201
2202
2203
2204
2205
2206
2207
2208
2209
2210
2211
2212
2213
2214
2215
2216
2217
2218
2219
2220
2221
2222
2223
2224
2225
2226
2227
2228
2229
2230
2231
2232
2233
2234
2235
2236
2237
2238
2239
2240
2241
2242
2243
2244
2245
2246
2247
2248
2249
2250
2251
2252
2253
2254
2255
2256
2257
2258
2259
2260
2261
2262
2263
2264
2265
2266
2267
2268
2269
2270
2271
2272
2273
2274
2275
2276
2277
2278
2279
2280
2281
2282
2283
2284
2285
2286
2287
2288
2289
2290
2291
2292
2293
2294
2295
2296
2297
2298
2299
2300
2301
2302
2303
2304
2305
2306
2307
2308
2309
2310
2311
2312
2313
2314
2315
2316
2317
2318
2319
2320
2321
2322
2323
2324
2325
2326
2327
2328
2329
2330
2331
2332
2333
2334
2335
2336
2337
2338
2339
2340
2341
2342
2343
2344
2345
2346
2347
2348
2349
2350
2351
2352
2353
2354
2355
2356
2357
2358
2359
2360
2361
2362
2363
2364
2365
2366
2367
2368
2369
2370
2371
2372
2373
2374
2375
2376
2377
2378
2379
2380
2381
2382
2383
2384
2385
2386
2387
2388
2389
2390
2391
2392
2393
2394
2395
2396
2397
2398
2399
2400
2401
2402
2403
2404
2405
2406
2407
2408
2409
2410
2411
2412
2413
2414
2415
2416
2417
2418
2419
2420
2421
2422
2423
2424
2425
2426
2427
2428
2429
2430
2431
2432
2433
2434
2435
2436
2437
2438
2439
2440
2441
2442
2443
2444
2445
2446
2447
2448
2449
2450
2451
2452
2453
2454
2455
2456
2457
2458
2459
2460
2461
2462
2463
2464
2465
2466
2467
2468
2469
2470
2471
2472
2473
2474
2475
2476
2477
2478
2479
2480
2481
2482
2483
2484
2485
2486
2487
2488
2489
2490
2491
2492
2493
2494
2495
2496
2497
2498
2499
2500
2501
2502
2503
2504
2505
2506
2507
2508
2509
2510
2511
2512
2513
2514
2515
2516
2517
2518
2519
2520
2521
2522
2523
2524
2525
2526
2527
2528
2529
2530
2531
2532
2533
2534
2535
2536
2537
2538
2539
2540
2541
2542
2543
2544
2545
2546
2547
2548
2549
2550
2551
2552
2553
2554
2555
2556
2557
2558
2559
2560
2561
2562
2563
2564
2565
2566
2567
2568
2569
2570
2571
2572
2573
2574
2575
2576
2577
2578
2579
2580
2581
2582
2583
2584
2585
2586
2587
2588
2589
2590
2591
2592
2593
2594
2595
2596
2597
2598
2599
2600
2601
2602
2603
2604
2605
2606
2607
2608
2609
2610
2611
2612
2613
2614
2615
2616
2617
2618
2619
2620
2621
2622
2623
2624
2625
2626
2627
2628
2629
2630
2631
2632
2633
2634
2635
2636
2637
2638
2639
2640
2641
2642
2643
2644
2645
2646
2647
2648
2649
2650
2651
2652
2653
2654
2655
2656
2657
2658
2659
2660
2661
2662
2663
2664
2665
2666
2667
2668
2669
2670
2671
2672
2673
2674
2675
2676
2677
2678
2679
2680
2681
2682
2683
2684
2685
2686
2687
2688
2689
2690
2691
2692
2693
2694
2695
2696
2697
2698
2699
2700
2701
2702
2703
2704
2705
2706
2707
2708
2709
2710
2711
2712
2713
2714
2715
2716
2717
2718
2719
2720
2721
2722
2723
2724
2725
2726
2727
2728
2729
2730
2731
2732
2733
2734
2735
2736
2737
2738
2739
2740
2741
2742
2743
2744
2745
2746
2747
2748
2749
2750
2751
2752
2753
2754
2755
2756
2757
2758
2759
2760
2761
2762
2763
2764
2765
2766
2767
2768
2769
2770
2771
2772
2773
2774
2775
2776
2777
2778
2779
2780
2781
2782
2783
2784
2785
2786
2787
2788
2789
2790
2791
2792
2793
2794
2795
2796
2797
2798
2799
2800
2801
2802
2803
2804
2805
2806
2807
2808
2809
2810
2811
2812
2813
2814
2815
2816
2817
2818
2819
2820
2821
2822
2823
2824
2825
2826
2827
2828
2829
2830
2831
2832
2833
2834
2835
2836
2837
2838
2839
2840
2841
2842
2843
2844
2845
2846
2847
2848
2849
2850
2851
2852
2853
2854
2855
2856
2857
2858
2859
2860
2861
2862
2863
2864
2865
2866
2867
2868
2869
2870
2871
2872
2873
2874
2875
2876
2877
2878
2879
2880
2881
2882
2883
2884
2885
2886
2887
2888
2889
2890
2891
2892
2893
2894
2895
2896
2897
2898
2899
2900
2901
2902
2903
2904
2905
2906
2907
2908
2909
2910
2911
2912
2913
2914
2915
2916
2917
2918
2919
2920
2921
2922
2923
2924
2925
2926
2927
2928
2929
2930
2931
2932
2933
2934
2935
2936
2937
2938
2939
2940
2941
2942
2943
2944
2945
2946
2947
2948
2949
2950
2951
2952
2953
2954
2955
2956
2957
2958
2959
2960
2961
2962
2963
2964
2965
2966
2967
2968
2969
2970
2971
2972
2973
2974
2975
2976
2977
2978
2979
2980
2981
2982
2983
2984
2985
2986
2987
2988
2989
2990
2991
2992
2993
2994
2995
2996
2997
2998
2999
3000
3001
3002
3003
3004
3005
3006
3007
3008
3009
3010
3011
3012
3013
3014
3015
3016
3017
3018
3019
3020
3021
3022
3023
3024
3025
3026
3027
3028
3029
3030
3031
3032
3033
3034
3035
3036
3037
3038
3039
3040
3041
3042
3043
3044
3045
3046
3047
3048
3049
3050
3051
3052
3053
3054
3055
3056
3057
3058
3059
3060
3061
3062
3063
3064
3065
3066
3067
3068
3069
3070
3071
3072
3073
3074
3075
3076
3077
3078
3079
3080
3081
3082
3083
3084
3085
3086
3087
3088
3089
3090
3091
3092
3093
3094
3095
3096
3097
3098
3099
3100
3101
3102
3103
3104
3105
3106
3107
3108
3109
3110
3111
3112
3113
3114
3115
3116
3117
3118
3119
3120
3121
3122
3123
3124
3125
3126
3127
3128
3129
3130
3131
3132
3133
3134
3135
3136
3137
3138
3139
3140
3141
3142
3143
3144
3145
3146
3147
3148
3149
3150
3151
3152
3153
3154
3155
3156
3157
3158
3159
3160
3161
3162
3163
3164
3165
3166
3167
3168
3169
3170
3171
3172
3173
3174
3175
3176
3177
3178
3179
3180
3181
3182
3183
3184
3185
3186
3187
3188
3189
3190
3191
3192
3193
3194
3195
3196
3197
3198
3199
3200
3201
3202
3203
3204
3205
3206
3207
3208
3209
3210
3211
3212
3213
3214
3215
3216
3217
3218
3219
3220
3221
3222
3223
3224
3225
3226
3227
3228
3229
3230
3231
3232
3233
3234
3235
3236
3237
3238
3239
3240
3241
3242
3243
3244
3245
3246
3247
3248
3249
3250
3251
3252
3253
3254
3255
3256
3257
3258
3259
3260
3261
3262
3263
3264
3265
3266
3267
3268
3269
3270
3271
3272
3273
3274
3275
3276
3277
3278
3279
3280
3281
3282
3283
3284
3285
3286
3287
3288
3289
3290
3291
3292
3293
3294
3295
3296
3297
3298
3299
3300
3301
3302
3303
3304
3305
3306
3307
3308
3309
3310
3311
3312
3313
3314
3315
3316
3317
3318
3319
3320
3321
3322
3323
3324
3325
3326
3327
3328
3329
3330
3331
3332
3333
3334
3335
3336
3337
3338
3339
3340
3341
3342
3343
3344
3345
3346
3347
3348
3349
3350
3351
3352
3353
3354
3355
3356
3357
3358
3359
3360
3361
3362
3363
3364
3365
3366
3367
3368
3369
3370
3371
3372
3373
3374
3375
3376
3377
3378
3379
3380
3381
3382
3383
3384
3385
3386
3387
3388
3389
3390
3391
3392
3393
3394
3395
3396
3397
3398
3399
3400
3401
3402
3403
3404
3405
3406
3407
3408
3409
3410
3411
3412
3413
3414
3415
3416
3417
3418
3419
3420
3421
3422
3423
3424
3425
3426
3427
3428
3429
3430
3431
3432
3433
3434
3435
3436
3437
3438
3439
3440
3441
3442
3443
3444
3445
3446
3447
3448
3449
3450
3451
3452
3453
3454
3455
3456
3457
3458
3459
3460
3461
3462
3463
3464
3465
3466
3467
3468
3469
3470
3471
3472
3473
3474
3475
3476
3477
3478
3479
3480
3481
3482
3483
3484
3485
3486
3487
3488
3489
3490
3491
3492
3493
3494
3495
3496
3497
3498
3499
3500
3501
3502
3503
3504
3505
3506
3507
3508
3509
3510
3511
3512
3513
3514
3515
3516
3517
3518
3519
3520
3521
3522
3523
3524
3525
3526
3527
3528
3529
3530
3531
3532
3533
3534
3535
3536
3537
3538
3539
3540
3541
3542
3543
3544
3545
3546
3547
3548
3549
3550
3551
3552
3553
3554
3555
3556
3557
3558
3559
3560
3561
3562
3563
3564
3565
3566
3567
3568
3569
3570
3571
3572
3573
3574
3575
3576
3577
3578
3579
3580
3581
3582
3583
3584
3585
3586
3587
3588
3589
3590
3591
3592
3593
3594
3595
3596
3597
3598
3599
3600
3601
3602
3603
3604
3605
3606
3607
3608
3609
3610
3611
3612
3613
3614
3615
3616
3617
3618
3619
3620
3621
3622
3623
3624
3625
3626
3627
3628
3629
3630
3631
3632
3633
3634
3635
3636
3637
3638
3639
3640
3641
3642
3643
3644
3645
3646
3647
3648
3649
3650
3651
3652
3653
3654
3655
3656
3657
3658
3659
3660
3661
3662
3663
3664
3665
3666
3667
3668
3669
3670
3671
3672
3673
3674
3675
3676
3677
3678
3679
3680
3681
3682
3683
3684
3685
3686
3687
3688
3689
3690
3691
3692
3693
3694
3695
3696
3697
3698
3699
3700
3701
3702
3703
3704
3705
3706
3707
3708
3709
3710
3711
3712
3713
3714
3715
3716
3717
3718
3719
3720
3721
3722
3723
3724
3725
3726
3727
3728
3729
3730
3731
3732
3733
3734
3735
3736
3737
3738
3739
3740
3741
3742
3743
3744
3745
3746
3747
3748
3749
3750
3751
3752
3753
3754
3755
3756
3757
3758
3759
3760
3761
3762
3763
3764
3765
3766
3767
3768
3769
3770
3771
3772
3773
3774
3775
3776
3777
3778
3779
3780
# Configure.ac script for Libgcrypt
# Copyright (C) 1998, 1999, 2000, 2001, 2002, 2003, 2004, 2006,
#               2007, 2008, 2009, 2011 Free Software Foundation, Inc.
# Copyright (C) 2012-2021  g10 Code GmbH
#
# This file is part of Libgcrypt.
#
# Libgcrypt is free software; you can redistribute it and/or modify
# it under the terms of the GNU Lesser General Public License as
# published by the Free Software Foundation; either version 2.1 of
# the License, or (at your option) any later version.
#
# Libgcrypt is distributed in the hope that it will be useful,
# but WITHOUT ANY WARRANTY; without even the implied warranty of
# MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the
# GNU Lesser General Public License for more details.
#
# You should have received a copy of the GNU Lesser General Public
# License along with this program; if not, see <http://www.gnu.org/licenses/>.

# (Process this file with autoconf to produce a configure script.)
AC_REVISION($Revision$)
AC_PREREQ([2.69])
min_automake_version="1.14"

# To build a release you need to create a tag with the version number
# (git tag -s libgcrypt-n.m.k) and run "./autogen.sh --force".  Please
# bump the version number immediately after the release and do another
# commit and push so that the git magic is able to work.  See below
# for the LT versions.
m4_define([mym4_package],[libgcrypt])
m4_define([mym4_major], [1])
m4_define([mym4_minor], [11])
m4_define([mym4_micro], [0])

# Below is m4 magic to extract and compute the git revision number,
# the decimalized short revision number, a beta version string and a
# flag indicating a development version (mym4_isbeta).  Note that the
# m4 processing is done by autoconf and not during the configure run.
m4_define([mym4_verslist], m4_split(m4_esyscmd([./autogen.sh --find-version] \
                           mym4_package mym4_major mym4_minor mym4_micro),[:]))
m4_define([mym4_isbeta],       m4_argn(2, mym4_verslist))
m4_define([mym4_version],      m4_argn(4, mym4_verslist))
m4_define([mym4_revision],     m4_argn(7, mym4_verslist))
m4_define([mym4_revision_dec], m4_argn(8, mym4_verslist))
m4_esyscmd([echo ]mym4_version[>VERSION])
AC_INIT([mym4_package],[mym4_version],[https://bugs.gnupg.org])

# LT Version numbers, remember to change them just *before* a release.
# NOET NOTE - Already updated for a 1.11 series - NOTE NOTE
#   (Code changed:			REVISION++)
#   (Interfaces added/removed/changed:	CURRENT++, REVISION=0)
#   (Interfaces added:			AGE++)
#   (Interfaces removed:		AGE=0)
#
#   (Interfaces removed:    CURRENT++, AGE=0, REVISION=0)
#   (Interfaces added:      CURRENT++, AGE++, REVISION=0)
#   (No interfaces changed:                   REVISION++)
LIBGCRYPT_LT_CURRENT=25
LIBGCRYPT_LT_AGE=5
LIBGCRYPT_LT_REVISION=0
################################################

AC_SUBST(LIBGCRYPT_LT_CURRENT)
AC_SUBST(LIBGCRYPT_LT_AGE)
AC_SUBST(LIBGCRYPT_LT_REVISION)

# If the API is changed in an incompatible way: increment the next counter.
#
# 1.6: ABI and API change but the change is to most users irrelevant
#      and thus the API version number has not been incremented.
LIBGCRYPT_CONFIG_API_VERSION=1

# If you change the required gpg-error version, please remove
# unnecessary error code defines in src/gcrypt-int.h.
NEED_GPG_ERROR_VERSION=1.27

AC_CONFIG_AUX_DIR([build-aux])
AC_CONFIG_SRCDIR([src/libgcrypt.vers])
AM_INIT_AUTOMAKE([serial-tests dist-bzip2])
AC_CONFIG_HEADERS([config.h])
AC_CONFIG_MACRO_DIR([m4])
AC_CONFIG_LIBOBJ_DIR([compat])
AC_CANONICAL_HOST
AM_MAINTAINER_MODE
AM_SILENT_RULES
AC_USE_SYSTEM_EXTENSIONS

AC_ARG_VAR(SYSROOT,[locate config scripts also below that directory])

AH_TOP([
#ifndef _GCRYPT_CONFIG_H_INCLUDED
#define _GCRYPT_CONFIG_H_INCLUDED

/* Enable gpg-error's strerror macro for W32CE.  */
#define GPG_ERR_ENABLE_ERRNO_MACROS 1
])

AH_BOTTOM([
#define _GCRYPT_IN_LIBGCRYPT 1

/* Add .note.gnu.property section for Intel CET in assembler sources
   when CET is enabled.  */
#if defined(__ASSEMBLER__) && defined(__CET__)
# include <cet.h>
#endif

/* If the configure check for endianness has been disabled, get it from
   OS macros.  This is intended for making fat binary builds on OS X.  */
#ifdef DISABLED_ENDIAN_CHECK
# if defined(__BIG_ENDIAN__)
#  define WORDS_BIGENDIAN 1
# elif defined(__LITTLE_ENDIAN__)
#  undef WORDS_BIGENDIAN
# else
#  error "No endianness found"
# endif
#endif /*DISABLED_ENDIAN_CHECK*/

/* We basically use the original Camellia source.  Make sure the symbols
   properly prefixed.  */
#define CAMELLIA_EXT_SYM_PREFIX _gcry_

#endif /*_GCRYPT_CONFIG_H_INCLUDED*/
])

AH_VERBATIM([_REENTRANT],
[/* To allow the use of Libgcrypt in multithreaded programs we have to use
    special features from the library. */
#ifndef _REENTRANT
# define _REENTRANT 1
#endif
])


######################
##  Basic checks.  ### (we need some results later on (e.g. $GCC)
######################

AC_PROG_MAKE_SET
missing_dir=`cd $ac_aux_dir && pwd`
AM_MISSING_PROG(ACLOCAL, aclocal, $missing_dir)
AM_MISSING_PROG(AUTOCONF, autoconf, $missing_dir)
AM_MISSING_PROG(AUTOMAKE, automake, $missing_dir)
AM_MISSING_PROG(AUTOHEADER, autoheader, $missing_dir)
# AM_MISSING_PROG(MAKEINFO, makeinfo, $missing_dir)
AC_PROG_CC
AC_PROG_CPP
AM_PROG_CC_C_O
AM_PROG_AS
AC_SEARCH_LIBS([strerror],[cposix])
AC_PROG_INSTALL
AC_PROG_AWK

# Taken from mpfr-4.0.1, then modified for LDADD_FOR_TESTS_KLUDGE
dnl Under Linux, make sure that the old dtags are used if LD_LIBRARY_PATH
dnl is defined. The issue is that with the new dtags, LD_LIBRARY_PATH has
dnl the precedence over the run path, so that if a compatible MPFR library
dnl is installed in some directory from $LD_LIBRARY_PATH, then the tested
dnl MPFR library will be this library instead of the MPFR library from the
dnl build tree. Other OS with the same issue might be added later.
dnl
dnl References:
dnl   https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=859732
dnl   http://lists.gnu.org/archive/html/libtool/2017-05/msg00000.html
dnl
dnl We need to check whether --disable-new-dtags is supported as alternate
dnl linkers may be used (e.g., with tcc: CC=tcc LD=tcc).
dnl
case $host in
  *-*-linux*)
    if test -n "$LD_LIBRARY_PATH"; then
      saved_LDFLAGS="$LDFLAGS"
      LDADD_FOR_TESTS_KLUDGE="-Wl,--disable-new-dtags"
      LDFLAGS="$LDFLAGS $LDADD_FOR_TESTS_KLUDGE"
      AC_MSG_CHECKING(whether --disable-new-dtags is supported by the linker)
      AC_LINK_IFELSE([AC_LANG_SOURCE([[
int main (void) { return 0; }
      ]])],
      [AC_MSG_RESULT(yes (use it since LD_LIBRARY_PATH is set))],
      [AC_MSG_RESULT(no)
       LDADD_FOR_TESTS_KLUDGE=""
      ])
      LDFLAGS="$saved_LDFLAGS"
    fi
    ;;
esac
AC_SUBST([LDADD_FOR_TESTS_KLUDGE])

VERSION_NUMBER=m4_esyscmd(printf "0x%02x%02x%02x" mym4_major \
                          mym4_minor mym4_micro)
AC_SUBST(VERSION_NUMBER)

# We need to compile and run a program on the build machine.
AX_CC_FOR_BUILD


LT_PREREQ([2.2.6])
LT_INIT([win32-dll disable-static])
LT_LANG([Windows Resource])


##########################
## General definitions. ##
##########################

# Used by libgcrypt-config
LIBGCRYPT_CONFIG_LIBS="-lgcrypt"
LIBGCRYPT_CONFIG_CFLAGS=""
LIBGCRYPT_CONFIG_HOST="$host"

# Definitions for symmetric ciphers.
available_ciphers="arcfour blowfish cast5 des aes twofish serpent rfc2268 seed"
available_ciphers="$available_ciphers camellia idea salsa20 gost28147 chacha20"
available_ciphers="$available_ciphers sm4 aria"
enabled_ciphers=""

# Definitions for public-key ciphers.
available_pubkey_ciphers="dsa elgamal rsa ecc"
enabled_pubkey_ciphers=""

# Definitions for message digests.
available_digests="crc gostr3411-94 md2 md4 md5 rmd160 sha1 sha256 sha512"
available_digests="$available_digests sha3 tiger whirlpool stribog blake2"
available_digests="$available_digests sm3"
enabled_digests=""

# Definitions for kdfs (optional ones)
available_kdfs="s2k pkdf2 scrypt"
enabled_kdfs=""

# Definitions for random modules.
available_random_modules="getentropy linux egd unix"
auto_random_modules="$available_random_modules"

# Supported thread backends.
LIBGCRYPT_THREAD_MODULES=""

# Other definitions.
have_w32_system=no
have_w32ce_system=no
have_pthread=no


# Setup some stuff depending on host.
case "${host}" in
    *-*-mingw32*)
      ac_cv_have_dev_random=no
      have_w32_system=yes
      case "${host}" in
        *-mingw32ce*)
            have_w32ce_system=yes
            available_random_modules="w32ce"
            ;;
        *)
            available_random_modules="w32"
            ;;
      esac
      AC_DEFINE(USE_ONLY_8DOT3,1,
                [set this to limit filenames to the 8.3 format])
      AC_DEFINE(HAVE_DRIVE_LETTERS,1,
                [defined if we must run on a stupid file system])
      AC_DEFINE(HAVE_DOSISH_SYSTEM,1,
                [defined if we run on some of the PCDOS like systems
                 (DOS, Windoze. OS/2) with special properties like
                  no file modes])
      ;;

    i?86-emx-os2 | i?86-*-os2*emx)
        # OS/2 with the EMX environment
        ac_cv_have_dev_random=no
        AC_DEFINE(HAVE_DRIVE_LETTERS)
        AC_DEFINE(HAVE_DOSISH_SYSTEM)
        ;;

    i?86-*-msdosdjgpp*)
        # DOS with the DJGPP environment
        ac_cv_have_dev_random=no
        AC_DEFINE(HAVE_DRIVE_LETTERS)
        AC_DEFINE(HAVE_DOSISH_SYSTEM)
        ;;

    *-*-hpux*)
        if test -z "$GCC" ; then
            CFLAGS="$CFLAGS -Ae -D_HPUX_SOURCE"
        fi
        ;;
    *-dec-osf4*)
        if test -z "$GCC" ; then
            # Suppress all warnings
            # to get rid of the unsigned/signed char mismatch warnings.
            CFLAGS="$CFLAGS -w"
        fi
        ;;
    m68k-atari-mint)
        ;;
    *-apple-darwin*)
        AC_DEFINE(_DARWIN_C_SOURCE, 1,
                  Expose all libc features (__DARWIN_C_FULL).)
        AC_DEFINE(USE_POSIX_SPAWN_FOR_TESTS, 1,
                  [defined if we use posix_spawn in test program])
        AC_CHECK_HEADERS(spawn.h)
        ;;
    *)
      ;;
esac

if test "$have_w32_system" = yes; then
   AC_DEFINE(HAVE_W32_SYSTEM,1, [Defined if we run on a W32 API based system])
   if test "$have_w32ce_system" = yes; then
     AC_DEFINE(HAVE_W32CE_SYSTEM,1,[Defined if we run on WindowsCE])
   fi
fi
AM_CONDITIONAL(HAVE_W32_SYSTEM, test "$have_w32_system" = yes)
AM_CONDITIONAL(HAVE_W32CE_SYSTEM, test "$have_w32ce_system" = yes)



# A printable OS Name is sometimes useful.
case "${host}" in
    *-*-mingw32ce*)
        PRINTABLE_OS_NAME="W32CE"
        ;;

    *-*-mingw32*)
        PRINTABLE_OS_NAME="W32"
        ;;

    i?86-emx-os2 | i?86-*-os2*emx )
        PRINTABLE_OS_NAME="OS/2"
        ;;

    i?86-*-msdosdjgpp*)
        PRINTABLE_OS_NAME="MSDOS/DJGPP"
        ;;

    *-linux*)
        PRINTABLE_OS_NAME="GNU/Linux"
        ;;

    *)
        PRINTABLE_OS_NAME=`uname -s || echo "Unknown"`
        ;;
esac

NAME_OF_DEV_RANDOM="/dev/random"
NAME_OF_DEV_URANDOM="/dev/urandom"

AC_ARG_ENABLE(endian-check,
              AS_HELP_STRING([--disable-endian-check],
              [disable the endian check and trust the OS provided macros]),
	      endiancheck=$enableval,endiancheck=yes)
if test x"$endiancheck" = xyes ; then
  AC_C_BIGENDIAN
else
  AC_DEFINE(DISABLED_ENDIAN_CHECK,1,[configure did not test for endianness])
fi

AC_CHECK_SIZEOF(unsigned short, 2)
AC_CHECK_SIZEOF(unsigned int, 4)
AC_CHECK_SIZEOF(unsigned long, 4)
AC_CHECK_SIZEOF(unsigned long long, 0)
AC_CHECK_SIZEOF(unsigned __int128, 0)
AC_CHECK_SIZEOF(void *, 0)

AC_TYPE_UINTPTR_T

if test "$ac_cv_sizeof_unsigned_short" = "0" \
   || test "$ac_cv_sizeof_unsigned_int" = "0" \
   || test "$ac_cv_sizeof_unsigned_long" = "0"; then
    AC_MSG_WARN([Hmmm, something is wrong with the sizes - using defaults]);
fi

# Ensure that we have UINT64_C before we bother to check for uint64_t
AC_CACHE_CHECK([for UINT64_C],[gnupg_cv_uint64_c_works],
   AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[#include <inttypes.h>]],
       [[uint64_t foo=UINT64_C(42);]])],
     gnupg_cv_uint64_c_works=yes,gnupg_cv_uint64_c_works=no))
if test "$gnupg_cv_uint64_c_works" = "yes" ; then
   AC_CHECK_SIZEOF(uint64_t)
fi

# Do we have any 64-bit data types?
if test "$ac_cv_sizeof_unsigned_int" != "8" \
   && test "$ac_cv_sizeof_unsigned_long" != "8" \
   && test "$ac_cv_sizeof_unsigned_long_long" != "8" \
   && test "$ac_cv_sizeof_uint64_t" != "8"; then
    AC_MSG_ERROR([[
***
*** No 64-bit integer type available.
*** It is not possible to build Libgcrypt on this platform.
***]])
fi


# If not specified otherwise, all available algorithms will be
# included.
default_ciphers="$available_ciphers"
default_pubkey_ciphers="$available_pubkey_ciphers"
default_digests="$available_digests"
default_kdfs="$available_kdfs"
# Blacklist MD2 by default
default_digests=`echo $default_digests | sed -e 's/md2//g'`

# Substitutions to set generated files in a Emacs buffer to read-only.
AC_SUBST(emacs_local_vars_begin, ['Local Variables:'])
AC_SUBST(emacs_local_vars_read_only, ['buffer-read-only: t'])
AC_SUBST(emacs_local_vars_end, ['End:'])

############################
## Command line switches. ##
############################

# Implementation of the --enable-ciphers switch.
AC_ARG_ENABLE(ciphers,
	      AS_HELP_STRING([--enable-ciphers=ciphers],
                             [select the symmetric ciphers to include]),
	      [enabled_ciphers=`echo $enableval | tr ',:' '  ' | tr '[A-Z]' '[a-z]'`],
	      [enabled_ciphers=""])
if test "x$enabled_ciphers" = "x" \
   -o "$enabled_ciphers" = "yes"  \
   -o "$enabled_ciphers" = "no"; then
   enabled_ciphers=$default_ciphers
fi
AC_MSG_CHECKING([which symmetric ciphers to include])
for cipher in $enabled_ciphers; do
    LIST_MEMBER($cipher, $available_ciphers)
    if test "$found" = "0"; then
       AC_MSG_ERROR([unsupported cipher "$cipher" specified])
    fi
done
AC_MSG_RESULT([$enabled_ciphers])

# Implementation of the --enable-pubkey-ciphers switch.
AC_ARG_ENABLE(pubkey-ciphers,
	      AS_HELP_STRING([--enable-pubkey-ciphers=ciphers],
                             [select the public-key ciphers to include]),
	      [enabled_pubkey_ciphers=`echo $enableval | tr ',:' '  ' | tr '[A-Z]' '[a-z]'`],
	      [enabled_pubkey_ciphers=""])
if test "x$enabled_pubkey_ciphers" = "x" \
   -o "$enabled_pubkey_ciphers" = "yes"  \
   -o "$enabled_pubkey_ciphers" = "no"; then
   enabled_pubkey_ciphers=$default_pubkey_ciphers
fi
AC_MSG_CHECKING([which public-key ciphers to include])
for cipher in $enabled_pubkey_ciphers; do
    LIST_MEMBER($cipher, $available_pubkey_ciphers)
    if test "$found" = "0"; then
       AC_MSG_ERROR([unsupported public-key cipher specified])
    fi
done
AC_MSG_RESULT([$enabled_pubkey_ciphers])

# Implementation of the --enable-digests switch.
AC_ARG_ENABLE(digests,
	      AS_HELP_STRING([--enable-digests=digests],
                             [select the message digests to include]),
	      [enabled_digests=`echo $enableval | tr ',:' '  ' | tr '[A-Z]' '[a-z]'`],
	      [enabled_digests=""])
if test "x$enabled_digests" = "x" \
   -o "$enabled_digests" = "yes"  \
   -o "$enabled_digests" = "no"; then
   enabled_digests=$default_digests
fi
AC_MSG_CHECKING([which message digests to include])
for digest in $enabled_digests; do
    LIST_MEMBER($digest, $available_digests)
    if test "$found" = "0"; then
       AC_MSG_ERROR([unsupported message digest specified])
    fi
done
AC_MSG_RESULT([$enabled_digests])

# Implementation of the --enable-kdfs switch.
AC_ARG_ENABLE(kdfs,
      AS_HELP_STRING([--enable-kfds=kdfs],
                     [select the KDFs to include]),
      [enabled_kdfs=`echo $enableval | tr ',:' '  ' | tr '[A-Z]' '[a-z]'`],
      [enabled_kdfs=""])
if test "x$enabled_kdfs" = "x" \
   -o "$enabled_kdfs" = "yes"  \
   -o "$enabled_kdfs" = "no"; then
   enabled_kdfs=$default_kdfs
fi
AC_MSG_CHECKING([which key derivation functions to include])
for kdf in $enabled_kdfs; do
    LIST_MEMBER($kdf, $available_kdfs)
    if test "$found" = "0"; then
       AC_MSG_ERROR([unsupported key derivation function specified])
    fi
done
AC_MSG_RESULT([$enabled_kdfs])

# Implementation of the --enable-random switch.
AC_ARG_ENABLE(random,
	      AS_HELP_STRING([--enable-random=name],
                             [select which random number generator to use]),
	      [random=`echo $enableval | tr '[A-Z]' '[a-z]'`],
	      [])
if test "x$random" = "x" -o "$random" = "yes" -o "$random" = "no"; then
    random=default
fi
AC_MSG_CHECKING([which random module to use])
if test "$random" != "default" -a "$random" != "auto"; then
    LIST_MEMBER($random, $available_random_modules)
    if test "$found" = "0"; then
       AC_MSG_ERROR([unsupported random module specified])
    fi
fi
AC_MSG_RESULT($random)

# Implementation of the --disable-dev-random switch.
AC_MSG_CHECKING([whether use of /dev/random is requested])
AC_ARG_ENABLE(dev-random,
[  --disable-dev-random    disable the use of dev random],
    try_dev_random=$enableval, try_dev_random=yes)
AC_MSG_RESULT($try_dev_random)

# Implementation of the --with-egd-socket switch.
AC_ARG_WITH(egd-socket,
    [  --with-egd-socket=NAME  Use NAME for the EGD socket)],
            egd_socket_name="$withval", egd_socket_name="" )
AC_DEFINE_UNQUOTED(EGD_SOCKET_NAME, "$egd_socket_name",
                   [Define if you don't want the default EGD socket name.
                    For details see cipher/rndegd.c])


# Implementation of --disable-asm.
AC_MSG_CHECKING([whether MPI and cipher assembler modules are requested])
AC_ARG_ENABLE([asm],
              AS_HELP_STRING([--disable-asm],
                             [Disable MPI and cipher assembler modules]),
              [try_asm_modules=$enableval],
              [try_asm_modules=yes])
AC_MSG_RESULT($try_asm_modules)
if test "$try_asm_modules" != yes ; then
    AC_DEFINE(ASM_DISABLED,1,[Defined if --disable-asm was used to configure])
fi

# Implementation of the --enable-large-data-tests switch.
AC_MSG_CHECKING([whether to run large data tests])
AC_ARG_ENABLE(large-data-tests,
              AS_HELP_STRING([--enable-large-data-tests],
                 [Enable the real long ruinning large data tests]),
	      large_data_tests=$enableval,large_data_tests=no)
AC_MSG_RESULT($large_data_tests)
AC_SUBST(RUN_LARGE_DATA_TESTS, $large_data_tests)

# Implementation of --enable-force-soft-hwfeatures
AC_MSG_CHECKING([whether 'soft' HW feature bits are forced on])
AC_ARG_ENABLE([force-soft-hwfeatures],
              AS_HELP_STRING([--enable-force-soft-hwfeatures],
                             [Enable forcing 'soft' HW feature bits on]),
              [force_soft_hwfeatures=$enableval],
              [force_soft_hwfeatures=no])
AC_MSG_RESULT($force_soft_hwfeatures)


# Implementation of the --with-capabilities switch.
# Check whether we want to use Linux capabilities
AC_MSG_CHECKING([whether use of capabilities is requested])
AC_ARG_WITH(capabilities,
            AS_HELP_STRING([--with-capabilities],
                           [Use linux capabilities [default=no]]),
            [use_capabilities="$withval"],[use_capabilities=no])
AC_MSG_RESULT($use_capabilities)

# Implementation of the --enable-hmac-binary-check.
AC_MSG_CHECKING([whether a HMAC binary check is requested])
AC_ARG_ENABLE(hmac-binary-check,
              AS_HELP_STRING([--enable-hmac-binary-check],
                             [Enable library integrity check]),
              [use_hmac_binary_check="$enableval"],
              [use_hmac_binary_check=no])
AC_MSG_RESULT($use_hmac_binary_check)
if test "$use_hmac_binary_check" = no ; then
    DEF_HMAC_BINARY_CHECK=''
else
    AC_DEFINE(ENABLE_HMAC_BINARY_CHECK,1,
              [Define to support an HMAC based integrity check])
    AC_CHECK_TOOL(OBJCOPY, [objcopy])
    AC_CHECK_TOOL(READELF, [readelf])
    if test "$use_hmac_binary_check" != yes ; then
        DEF_HMAC_BINARY_CHECK=-DKEY_FOR_BINARY_CHECK="'\"$use_hmac_binary_check\"'"
    fi
fi
AM_CONDITIONAL(USE_HMAC_BINARY_CHECK, test "x$use_hmac_binary_check" != xno)
AC_SUBST(DEF_HMAC_BINARY_CHECK)

# Implementation of the --with-fips-module-version.
AC_ARG_WITH(fips-module-version,
            AS_HELP_STRING([--with-fips-module-version=VERSION],
                           [Specify the FIPS module version for the build]),
            fips_module_version="$withval", fips_module_version="" )
AC_DEFINE_UNQUOTED(FIPS_MODULE_VERSION, "$fips_module_version",
                   [Define FIPS module version for certification])

# Implementation of the --disable-jent-support switch.
AC_MSG_CHECKING([whether jitter entropy support is requested])
AC_ARG_ENABLE(jent-support,
              AS_HELP_STRING([--disable-jent-support],
                        [Disable support for the Jitter entropy collector]),
	      jentsupport=$enableval,jentsupport=yes)
AC_MSG_RESULT($jentsupport)

# Implementation of the --disable-padlock-support switch.
AC_MSG_CHECKING([whether padlock support is requested])
AC_ARG_ENABLE(padlock-support,
              AS_HELP_STRING([--disable-padlock-support],
                        [Disable support for the PadLock Engine of VIA processors]),
	      padlocksupport=$enableval,padlocksupport=yes)
AC_MSG_RESULT($padlocksupport)

# Implementation of the --disable-aesni-support switch.
AC_MSG_CHECKING([whether AESNI support is requested])
AC_ARG_ENABLE(aesni-support,
              AS_HELP_STRING([--disable-aesni-support],
                 [Disable support for the Intel AES-NI instructions]),
	      aesnisupport=$enableval,aesnisupport=yes)
AC_MSG_RESULT($aesnisupport)

# Implementation of the --disable-shaext-support switch.
AC_MSG_CHECKING([whether SHAEXT support is requested])
AC_ARG_ENABLE(shaext-support,
              AS_HELP_STRING([--disable-shaext-support],
                 [Disable support for the Intel SHAEXT instructions]),
              shaextsupport=$enableval,shaextsupport=yes)
AC_MSG_RESULT($shaextsupport)

# Implementation of the --disable-pclmul-support switch.
AC_MSG_CHECKING([whether PCLMUL support is requested])
AC_ARG_ENABLE(pclmul-support,
              AS_HELP_STRING([--disable-pclmul-support],
                 [Disable support for the Intel PCLMUL instructions]),
	      pclmulsupport=$enableval,pclmulsupport=yes)
AC_MSG_RESULT($pclmulsupport)

# Implementation of the --disable-sse41-support switch.
AC_MSG_CHECKING([whether SSE4.1 support is requested])
AC_ARG_ENABLE(sse41-support,
              AS_HELP_STRING([--disable-sse41-support],
                 [Disable support for the Intel SSE4.1 instructions]),
	      sse41support=$enableval,sse41support=yes)
AC_MSG_RESULT($sse41support)

# Implementation of the --disable-drng-support switch.
AC_MSG_CHECKING([whether DRNG support is requested])
AC_ARG_ENABLE(drng-support,
              AS_HELP_STRING([--disable-drng-support],
                 [Disable support for the Intel DRNG (RDRAND instruction)]),
	      drngsupport=$enableval,drngsupport=yes)
AC_MSG_RESULT($drngsupport)

# Implementation of the --disable-avx-support switch.
AC_MSG_CHECKING([whether AVX support is requested])
AC_ARG_ENABLE(avx-support,
              AS_HELP_STRING([--disable-avx-support],
                 [Disable support for the Intel AVX instructions]),
	      avxsupport=$enableval,avxsupport=yes)
AC_MSG_RESULT($avxsupport)

# Implementation of the --disable-avx2-support switch.
AC_MSG_CHECKING([whether AVX2 support is requested])
AC_ARG_ENABLE(avx2-support,
              AS_HELP_STRING([--disable-avx2-support],
                 [Disable support for the Intel AVX2 instructions]),
	      avx2support=$enableval,avx2support=yes)
AC_MSG_RESULT($avx2support)

# Implementation of the --disable-avx512-support switch.
AC_MSG_CHECKING([whether AVX512 support is requested])
AC_ARG_ENABLE(avx512-support,
              AS_HELP_STRING([--disable-avx512-support],
                 [Disable support for the Intel AVX512 instructions]),
	      avx512support=$enableval,avx512support=yes)
AC_MSG_RESULT($avx512support)

# Implementation of the --disable-gfni-support switch.
AC_MSG_CHECKING([whether GFNI support is requested])
AC_ARG_ENABLE(gfni-support,
              AS_HELP_STRING([--disable-gfni-support],
                 [Disable support for the Intel GFNI instructions]),
	      gfnisupport=$enableval,gfnisupport=yes)
AC_MSG_RESULT($gfnisupport)

# Implementation of the --disable-neon-support switch.
AC_MSG_CHECKING([whether NEON support is requested])
AC_ARG_ENABLE(neon-support,
              AS_HELP_STRING([--disable-neon-support],
                 [Disable support for the ARM NEON instructions]),
	      neonsupport=$enableval,neonsupport=yes)
AC_MSG_RESULT($neonsupport)

# Implementation of the --disable-arm-crypto-support switch.
AC_MSG_CHECKING([whether ARMv8 Crypto Extension support is requested])
AC_ARG_ENABLE(arm-crypto-support,
              AS_HELP_STRING([--disable-arm-crypto-support],
                 [Disable support for the ARMv8 Crypto Extension instructions]),
	      armcryptosupport=$enableval,armcryptosupport=yes)
AC_MSG_RESULT($armcryptosupport)

# Implementation of the --disable-sve-support switch.
AC_MSG_CHECKING([whether SVE support is requested])
AC_ARG_ENABLE(sve-support,
              AS_HELP_STRING([--disable-sve-support],
                 [Disable support for the ARMv8 SVE instructions]),
	      svesupport=$enableval,svesupport=yes)
AC_MSG_RESULT($svesupport)

# Implementation of the --disable-sve2-support switch.
AC_MSG_CHECKING([whether SVE2 support is requested])
AC_ARG_ENABLE(sve2-support,
              AS_HELP_STRING([--disable-sve2-support],
                 [Disable support for the ARMv9 SVE2 instructions]),
	      sve2support=$enableval,sve2support=yes)
AC_MSG_RESULT($sve2support)

# Implementation of the --disable-ppc-crypto-support switch.
AC_MSG_CHECKING([whether PPC crypto support is requested])
AC_ARG_ENABLE(ppc-crypto-support,
              AS_HELP_STRING([--disable-ppc-crypto-support],
                 [Disable support for the PPC crypto instructions introduced in POWER 8 (PowerISA 2.07)]),
              ppccryptosupport=$enableval,ppccryptosupport=yes)
AC_MSG_RESULT($ppccryptosupport)

# Implementation of the --disable-O-flag-munging switch.
AC_MSG_CHECKING([whether a -O flag munging is requested])
AC_ARG_ENABLE([O-flag-munging],
              AS_HELP_STRING([--disable-O-flag-munging],
                 [Disable modification of the cc -O flag]),
              [enable_o_flag_munging=$enableval],
              [enable_o_flag_munging=yes])
AC_MSG_RESULT($enable_o_flag_munging)
AM_CONDITIONAL(ENABLE_O_FLAG_MUNGING, test "$enable_o_flag_munging" = "yes")

# Implementation of the --disable-instrumentation-munging switch.
AC_MSG_CHECKING([whether a instrumentation (-fprofile, -fsanitize) munging is requested])
AC_ARG_ENABLE([instrumentation-munging],
              AS_HELP_STRING([--disable-instrumentation-munging],
                 [Disable modification of the cc instrumentation options]),
              [enable_instrumentation_munging=$enableval],
              [enable_instrumentation_munging=yes])
AC_MSG_RESULT($enable_instrumentation_munging)
AM_CONDITIONAL(ENABLE_INSTRUMENTATION_MUNGING,
	       test "$enable_instrumentation_munging" = "yes")

# Implementation of the --disable-amd64-as-feature-detection switch.
AC_MSG_CHECKING([whether to enable AMD64 as(1) feature detection])
AC_ARG_ENABLE(amd64-as-feature-detection,
              AS_HELP_STRING([--disable-amd64-as-feature-detection],
                 [Disable the auto-detection of AMD64 as(1) features]),
	      amd64_as_feature_detection=$enableval,
              amd64_as_feature_detection=yes)
AC_MSG_RESULT($amd64_as_feature_detection)


AC_DEFINE_UNQUOTED(PRINTABLE_OS_NAME, "$PRINTABLE_OS_NAME",
                   [A human readable text with the name of the OS])

# For some systems we know that we have ld_version scripts.
# Use it then as default.
have_ld_version_script=no
case "${host}" in
    *-*-linux*)
	have_ld_version_script=yes
        ;;
    *-*-gnu*)
	have_ld_version_script=yes
        ;;
esac
AC_ARG_ENABLE([ld-version-script],
              AS_HELP_STRING([--enable-ld-version-script],
                             [enable/disable use of linker version script.
                              (default is system dependent)]),
              [have_ld_version_script=$enableval],
              [ : ] )
AM_CONDITIONAL(HAVE_LD_VERSION_SCRIPT, test "$have_ld_version_script" = "yes")

AC_DEFINE_UNQUOTED(NAME_OF_DEV_RANDOM, "$NAME_OF_DEV_RANDOM",
                   [defined to the name of the strong random device])
AC_DEFINE_UNQUOTED(NAME_OF_DEV_URANDOM, "$NAME_OF_DEV_URANDOM",
                   [defined to the name of the weaker random device])


###############################
#### Checks for libraries. ####
###############################

#
# gpg-error is required.
#
AM_PATH_GPG_ERROR("$NEED_GPG_ERROR_VERSION")
if test "x$GPG_ERROR_LIBS" = "x"; then
  AC_MSG_ERROR([libgpg-error is needed.
                See ftp://ftp.gnupg.org/gcrypt/libgpg-error/ .])
fi

AC_DEFINE(GPG_ERR_SOURCE_DEFAULT, GPG_ERR_SOURCE_GCRYPT,
          [The default error source for libgcrypt.])

AM_CONDITIONAL(USE_GPGRT_CONFIG, [test -n "$GPGRT_CONFIG" \
                                  -a "$ac_cv_path_GPG_ERROR_CONFIG" = no])

#
# Check whether pthreads is available
#
if test "$have_w32_system" != yes; then
  AC_CHECK_LIB(pthread,pthread_create,have_pthread=yes)
  if test "$have_pthread" = yes; then
    AC_DEFINE(HAVE_PTHREAD, 1 ,[Define if we have pthread.])
  fi
fi


# Solaris needs -lsocket and -lnsl. Unisys system includes
# gethostbyname in libsocket but needs libnsl for socket.
AC_SEARCH_LIBS(setsockopt, [socket], ,
	[AC_SEARCH_LIBS(setsockopt, [socket], , , [-lnsl])])
AC_SEARCH_LIBS(setsockopt, [nsl])

##################################
#### Checks for header files. ####
##################################

AC_CHECK_HEADERS(unistd.h sys/auxv.h sys/random.h sys/sysctl.h)


##########################################
#### Checks for typedefs, structures, ####
####  and compiler characteristics.   ####
##########################################

AC_C_CONST
AC_C_INLINE
AC_TYPE_SIZE_T
AC_TYPE_PID_T

AC_CHECK_TYPES([byte, ushort, u16, u32, u64])

#
# Check for __builtin_bswap32 intrinsic.
#
AC_CACHE_CHECK(for __builtin_bswap32,
       [gcry_cv_have_builtin_bswap32],
       [gcry_cv_have_builtin_bswap32=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [int x = 0; int y = __builtin_bswap32(x); return y;])],
          [gcry_cv_have_builtin_bswap32=yes])])
if test "$gcry_cv_have_builtin_bswap32" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_BSWAP32,1,
             [Defined if compiler has '__builtin_bswap32' intrinsic])
fi


#
# Check for __builtin_bswap64 intrinsic.
#
AC_CACHE_CHECK(for __builtin_bswap64,
       [gcry_cv_have_builtin_bswap64],
       [gcry_cv_have_builtin_bswap64=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [long long x = 0; long long y = __builtin_bswap64(x); return y;])],
          [gcry_cv_have_builtin_bswap64=yes])])
if test "$gcry_cv_have_builtin_bswap64" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_BSWAP64,1,
             [Defined if compiler has '__builtin_bswap64' intrinsic])
fi


#
# Check for __builtin_ctz intrinsic.
#
AC_CACHE_CHECK(for __builtin_ctz,
       [gcry_cv_have_builtin_ctz],
       [gcry_cv_have_builtin_ctz=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [unsigned int x = 0; int y = __builtin_ctz(x); return y;])],
          [gcry_cv_have_builtin_ctz=yes])])
if test "$gcry_cv_have_builtin_ctz" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_CTZ, 1,
             [Defined if compiler has '__builtin_ctz' intrinsic])
fi


#
# Check for __builtin_ctzl intrinsic.
#
AC_CACHE_CHECK(for __builtin_ctzl,
       [gcry_cv_have_builtin_ctzl],
       [gcry_cv_have_builtin_ctzl=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [unsigned long x = 0; long y = __builtin_ctzl(x); return y;])],
          [gcry_cv_have_builtin_ctzl=yes])])
if test "$gcry_cv_have_builtin_ctzl" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_CTZL, 1,
             [Defined if compiler has '__builtin_ctzl' intrinsic])
fi


#
# Check for __builtin_clz intrinsic.
#
AC_CACHE_CHECK(for __builtin_clz,
       [gcry_cv_have_builtin_clz],
       [gcry_cv_have_builtin_clz=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [unsigned int x = 0; int y = __builtin_clz(x); return y;])],
          [gcry_cv_have_builtin_clz=yes])])
if test "$gcry_cv_have_builtin_clz" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_CLZ, 1,
             [Defined if compiler has '__builtin_clz' intrinsic])
fi


#
# Check for __builtin_clzl intrinsic.
#
AC_CACHE_CHECK(for __builtin_clzl,
       [gcry_cv_have_builtin_clzl],
       [gcry_cv_have_builtin_clzl=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [unsigned long x = 0; long y = __builtin_clzl(x); return y;])],
          [gcry_cv_have_builtin_clzl=yes])])
if test "$gcry_cv_have_builtin_clzl" = "yes" ; then
   AC_DEFINE(HAVE_BUILTIN_CLZL, 1,
             [Defined if compiler has '__builtin_clzl' intrinsic])
fi


#
# Check for __sync_synchronize intrinsic.
#
AC_CACHE_CHECK(for __sync_synchronize,
       [gcry_cv_have_sync_synchronize],
       [gcry_cv_have_sync_synchronize=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM([],
          [__sync_synchronize(); return 0;])],
          [gcry_cv_have_sync_synchronize=yes])])
if test "$gcry_cv_have_sync_synchronize" = "yes" ; then
   AC_DEFINE(HAVE_SYNC_SYNCHRONIZE, 1,
             [Defined if compiler has '__sync_synchronize' intrinsic])
fi


#
# Check for VLA support (variable length arrays).
#
AC_CACHE_CHECK(whether the variable length arrays are supported,
       [gcry_cv_have_vla],
       [gcry_cv_have_vla=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[void f1(char *, int);
            char foo(int i) {
              char b[(i < 0 ? 0 : i) + 1];
              f1(b, sizeof b); return b[0];}]])],
          [gcry_cv_have_vla=yes])])
if test "$gcry_cv_have_vla" = "yes" ; then
   AC_DEFINE(HAVE_VLA,1, [Defined if variable length arrays are supported])
fi


#
# Check for ELF visibility support.
#
AC_CACHE_CHECK(whether the visibility attribute is supported,
       gcry_cv_visibility_attribute,
       [gcry_cv_visibility_attribute=no
        AC_LANG_CONFTEST([AC_LANG_SOURCE(
          [[int foo __attribute__ ((visibility ("hidden"))) = 1;
            int bar __attribute__ ((visibility ("protected"))) = 1;
          ]])])

        if ${CC-cc} -Werror -S conftest.c -o conftest.s \
                  1>&AS_MESSAGE_LOG_FD 2>&AS_MESSAGE_LOG_FD ; then
            if grep '\.hidden.*foo' conftest.s >/dev/null 2>&1 ; then
                if grep '\.protected.*bar' conftest.s >/dev/null 2>&1; then
                    gcry_cv_visibility_attribute=yes
                fi
            fi
        fi
       ])
if test "$gcry_cv_visibility_attribute" = "yes"; then
    AC_CACHE_CHECK(for broken visibility attribute,
       gcry_cv_broken_visibility_attribute,
       [gcry_cv_broken_visibility_attribute=yes
        AC_LANG_CONFTEST([AC_LANG_SOURCE(
          [[int foo (int x);
            int bar (int x) __asm__ ("foo")
                            __attribute__ ((visibility ("hidden")));
            int bar (int x) { return x; }
          ]])])

        if ${CC-cc} -Werror -S conftest.c -o conftest.s \
                  1>&AS_MESSAGE_LOG_FD 2>&AS_MESSAGE_LOG_FD ; then
           if grep '\.hidden@<:@ 	_@:>@foo' conftest.s >/dev/null 2>&1;
            then
               gcry_cv_broken_visibility_attribute=no
           fi
        fi
       ])
fi
if test "$gcry_cv_visibility_attribute" = "yes"; then
    AC_CACHE_CHECK(for broken alias attribute,
       gcry_cv_broken_alias_attribute,
       [gcry_cv_broken_alias_attribute=yes
        AC_LANG_CONFTEST([AC_LANG_SOURCE(
          [[extern int foo (int x) __asm ("xyzzy");
            int bar (int x) { return x; }
            extern __typeof (bar) foo __attribute ((weak, alias ("bar")));
            extern int dfoo;
            extern __typeof (dfoo) dfoo __asm ("abccb");
            int dfoo = 1;
          ]])])

        if ${CC-cc} -Werror -S conftest.c -o conftest.s \
                  1>&AS_MESSAGE_LOG_FD 2>&AS_MESSAGE_LOG_FD ; then
           if grep 'xyzzy' conftest.s >/dev/null 2>&1 && \
              grep 'abccb' conftest.s >/dev/null 2>&1; then
              gcry_cv_broken_alias_attribute=no
           fi
        fi
        ])
fi
if test "$gcry_cv_visibility_attribute" = "yes"; then
    AC_CACHE_CHECK(if gcc supports -fvisibility=hidden,
       gcry_cv_gcc_has_f_visibility,
       [gcry_cv_gcc_has_f_visibility=no
        _gcc_cflags_save=$CFLAGS
        CFLAGS="-fvisibility=hidden"
        AC_COMPILE_IFELSE([AC_LANG_PROGRAM([],[])],
                          gcry_cv_gcc_has_f_visibility=yes)
        CFLAGS=$_gcc_cflags_save;
       ])
fi
if test "$gcry_cv_visibility_attribute" = "yes" \
   && test "$gcry_cv_broken_visibility_attribute" != "yes" \
   && test "$gcry_cv_broken_alias_attribute" != "yes" \
   && test "$gcry_cv_gcc_has_f_visibility" = "yes"
 then
   AC_DEFINE(GCRY_USE_VISIBILITY, 1,
               [Define to use the GNU C visibility attribute.])
   CFLAGS="$CFLAGS -fvisibility=hidden"
fi


# Following attribute tests depend on warnings to cause compile to fail,
# so set -Werror temporarily.
_gcc_cflags_save=$CFLAGS
CFLAGS="$CFLAGS -Werror"


#
# Check whether the compiler supports the GCC style aligned attribute
#
AC_CACHE_CHECK([whether the GCC style aligned attribute is supported],
       [gcry_cv_gcc_attribute_aligned],
       [gcry_cv_gcc_attribute_aligned=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[struct { int a; } foo __attribute__ ((aligned (16)));]])],
          [gcry_cv_gcc_attribute_aligned=yes])])
if test "$gcry_cv_gcc_attribute_aligned" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_ALIGNED,1,
     [Defined if a GCC style "__attribute__ ((aligned (n))" is supported])
fi


#
# Check whether the compiler supports the GCC style packed attribute
#
AC_CACHE_CHECK([whether the GCC style packed attribute is supported],
       [gcry_cv_gcc_attribute_packed],
       [gcry_cv_gcc_attribute_packed=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[struct foolong_s { long b; } __attribute__ ((packed));
            struct foo_s { char a; struct foolong_s b; }
              __attribute__ ((packed));
            enum bar {
              FOO = 1 / (sizeof(struct foo_s) == (sizeof(char) + sizeof(long))),
            };]])],
          [gcry_cv_gcc_attribute_packed=yes])])
if test "$gcry_cv_gcc_attribute_packed" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_PACKED,1,
     [Defined if a GCC style "__attribute__ ((packed))" is supported])
fi


#
# Check whether the compiler supports the GCC style may_alias attribute
#
AC_CACHE_CHECK([whether the GCC style may_alias attribute is supported],
       [gcry_cv_gcc_attribute_may_alias],
       [gcry_cv_gcc_attribute_may_alias=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[typedef struct foo_s { int a; }
            __attribute__ ((may_alias)) foo_t;]])],
          [gcry_cv_gcc_attribute_may_alias=yes])])
if test "$gcry_cv_gcc_attribute_may_alias" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_MAY_ALIAS,1,
     [Defined if a GCC style "__attribute__ ((may_alias))" is supported])
fi


# Restore flags.
CFLAGS=$_gcc_cflags_save;


#
# Check whether the compiler supports 'asm' or '__asm__' keyword for
# assembler blocks.
#
AC_CACHE_CHECK([whether 'asm' assembler keyword is supported],
       [gcry_cv_have_asm],
       [gcry_cv_have_asm=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[void a(void) { asm("":::"memory"); }]])],
          [gcry_cv_have_asm=yes])])
AC_CACHE_CHECK([whether '__asm__' assembler keyword is supported],
       [gcry_cv_have___asm__],
       [gcry_cv_have___asm__=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[void a(void) { __asm__("":::"memory"); }]])],
          [gcry_cv_have___asm__=yes])])
if test "$gcry_cv_have_asm" = "no" ; then
   if test "$gcry_cv_have___asm__" = "yes" ; then
      AC_DEFINE(asm,__asm__,
        [Define to supported assembler block keyword, if plain 'asm' was not
         supported])
   fi
fi


#
# Check whether the compiler supports inline assembly memory barrier.
#
if test "$gcry_cv_have_asm" = "no" ; then
   if test "$gcry_cv_have___asm__" = "yes" ; then
      AC_CACHE_CHECK([whether inline assembly memory barrier is supported],
          [gcry_cv_have_asm_volatile_memory],
          [gcry_cv_have_asm_volatile_memory=no
           AC_COMPILE_IFELSE([AC_LANG_SOURCE(
             [[void a(int x)
               {
                 __asm__ volatile("":::"memory");
                 __asm__ volatile("":"+r"(x)::"memory");
               }]])],
             [gcry_cv_have_asm_volatile_memory=yes])])
   fi
else
   AC_CACHE_CHECK([whether inline assembly memory barrier is supported],
       [gcry_cv_have_asm_volatile_memory],
       [gcry_cv_have_asm_volatile_memory=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[void a(int x)
            {
              asm volatile("":::"memory");
              asm volatile("":"+r"(x)::"memory"); }]])],
          [gcry_cv_have_asm_volatile_memory=yes])])
fi
if test "$gcry_cv_have_asm_volatile_memory" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ASM_VOLATILE_MEMORY,1,
     [Define if inline asm memory barrier is supported])
fi


#
# Check whether GCC assembler supports features needed for our ARM
# implementations.  This needs to be done before setting up the
# assembler stuff.
#
AC_CACHE_CHECK([whether GCC assembler is compatible for ARM assembly implementations],
       [gcry_cv_gcc_arm_platform_as_ok],
       [if test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_arm_platform_as_ok="n/a"
        else
          gcry_cv_gcc_arm_platform_as_ok=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
            [[__asm__(
                /* Test if assembler supports UAL syntax.  */
                ".syntax unified\n\t"
                ".arm\n\t" /* our assembly code is in ARM mode  */
                ".text\n\t"
                /* Following causes error if assembler ignored '.syntax unified'.  */
                "asmfunc:\n\t"
                "add r0, r0, r4, ror #12;\n\t"

                /* Test if '.type' and '.size' are supported.  */
                ".size asmfunc,.-asmfunc;\n\t"
                ".type asmfunc,%function;\n\t"
              );
              void asmfunc(void);]], [ asmfunc(); ] )],
            [gcry_cv_gcc_arm_platform_as_ok=yes])
        fi])
if test "$gcry_cv_gcc_arm_platform_as_ok" = "yes" ; then
   AC_DEFINE(HAVE_COMPATIBLE_GCC_ARM_PLATFORM_AS,1,
     [Defined if underlying assembler is compatible with ARM assembly implementations])
fi


#
# Check whether GCC assembler supports features needed for our ARMv8/Aarch64
# implementations.  This needs to be done before setting up the
# assembler stuff.
#
AC_CACHE_CHECK([whether GCC assembler is compatible for ARMv8/Aarch64 assembly implementations],
       [gcry_cv_gcc_aarch64_platform_as_ok],
       [if test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_aarch64_platform_as_ok="n/a"
        else
          gcry_cv_gcc_aarch64_platform_as_ok=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
            [[__asm__(
                ".text\n\t"
                "asmfunc:\n\t"
                "eor x0, x0, x30, ror #12;\n\t"
                "add x0, x0, x30, asr #12;\n\t"
                "eor v0.16b, v0.16b, v31.16b;\n\t"
              );
              void asmfunc(void);]], [ asmfunc(); ] )],
            [gcry_cv_gcc_aarch64_platform_as_ok=yes])
        fi])
if test "$gcry_cv_gcc_aarch64_platform_as_ok" = "yes" ; then
   AC_DEFINE(HAVE_COMPATIBLE_GCC_AARCH64_PLATFORM_AS,1,
     [Defined if underlying assembler is compatible with ARMv8/Aarch64 assembly implementations])
fi

#
# Check whether GCC assembler supports for CFI directives.
#
AC_CACHE_CHECK([whether GCC assembler supports for CFI directives],
       [gcry_cv_gcc_asm_cfi_directives],
       [gcry_cv_gcc_asm_cfi_directives=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".text\n\t"
                "ac_test:\n\t"
                ".cfi_startproc\n\t"
                ".cfi_remember_state\n\t"
                ".cfi_adjust_cfa_offset 8\n\t"
                ".cfi_rel_offset 0, 8\n\t"
                ".cfi_def_cfa_register 1\n\t"
                ".cfi_register 2, 3\n\t"
                ".cfi_restore 2\n\t"
                ".cfi_escape 0x0f, 0x02, 0x11, 0x00\n\t"
                ".cfi_restore_state\n\t"
                ".long 0\n\t"
                ".cfi_endproc\n\t"
            );
            void asmfunc(void)]])],
          [gcry_cv_gcc_asm_cfi_directives=yes])])
if test "$gcry_cv_gcc_asm_cfi_directives" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ASM_CFI_DIRECTIVES,1,
             [Defined if underlying assembler supports for CFI directives])
fi


#
# Check whether GCC assembler supports for ELF directives.
#
AC_CACHE_CHECK([whether GCC assembler supports for ELF directives],
       [gcry_cv_gcc_asm_elf_directives],
       [gcry_cv_gcc_asm_elf_directives=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                /* Test if ELF directives '.type' and '.size' are supported. */
                ".text\n\t"
                "asmfunc:\n\t"
                ".size asmfunc,.-asmfunc;\n\t"
                ".type asmfunc,STT_FUNC;\n\t"
            );]])],
          [gcry_cv_gcc_asm_elf_directives=yes])])
if test "$gcry_cv_gcc_asm_elf_directives" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ASM_ELF_DIRECTIVES,1,
             [Defined if underlying assembler supports for ELF directives])
fi


#
# Check whether underscores in symbols are required.  This needs to be
# done before setting up the assembler stuff.
#
GNUPG_SYS_SYMBOL_UNDERSCORE()


#################################
####                         ####
#### Setup assembler stuff.  ####
#### Define mpi_cpu_arch.    ####
####                         ####
#################################
AC_ARG_ENABLE(mpi-path,
              AS_HELP_STRING([--enable-mpi-path=EXTRA_PATH],
              [prepend EXTRA_PATH to list of CPU specific optimizations]),
	      mpi_extra_path="$enableval",mpi_extra_path="")
AC_MSG_CHECKING(architecture and mpi assembler functions)
if test -f $srcdir/mpi/config.links ; then
    . $srcdir/mpi/config.links
    AC_CONFIG_LINKS("$mpi_ln_list")
    ac_cv_mpi_sflags="$mpi_sflags"
    AC_MSG_RESULT($mpi_cpu_arch)
else
    AC_MSG_RESULT(failed)
    AC_MSG_ERROR([mpi/config.links missing!])
fi
MPI_SFLAGS="$ac_cv_mpi_sflags"
AC_SUBST(MPI_SFLAGS)

AM_CONDITIONAL(MPI_MOD_ASM_MPIH_ADD1, test "$mpi_mod_asm_mpih_add1" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_SUB1, test "$mpi_mod_asm_mpih_sub1" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_MUL1, test "$mpi_mod_asm_mpih_mul1" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_MUL2, test "$mpi_mod_asm_mpih_mul2" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_MUL3, test "$mpi_mod_asm_mpih_mul3" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_LSHIFT, test "$mpi_mod_asm_mpih_lshift" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_MPIH_RSHIFT, test "$mpi_mod_asm_mpih_rshift" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_UDIV, test "$mpi_mod_asm_udiv" = yes)
AM_CONDITIONAL(MPI_MOD_ASM_UDIV_QRNND, test "$mpi_mod_asm_udiv_qrnnd" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_ADD1, test "$mpi_mod_c_mpih_add1" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_SUB1, test "$mpi_mod_c_mpih_sub1" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_MUL1, test "$mpi_mod_c_mpih_mul1" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_MUL2, test "$mpi_mod_c_mpih_mul2" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_MUL3, test "$mpi_mod_c_mpih_mul3" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_LSHIFT, test "$mpi_mod_c_mpih_lshift" = yes)
AM_CONDITIONAL(MPI_MOD_C_MPIH_RSHIFT, test "$mpi_mod_c_mpih_rshift" = yes)
AM_CONDITIONAL(MPI_MOD_C_UDIV, test "$mpi_mod_c_udiv" = yes)
AM_CONDITIONAL(MPI_MOD_C_UDIV_QRNND, test "$mpi_mod_c_udiv_qrnnd" = yes)

# Reset non applicable feature flags.
if test "$mpi_cpu_arch" != "x86" ; then
   aesnisupport="n/a"
   shaextsupport="n/a"
   pclmulsupport="n/a"
   sse41support="n/a"
   avxsupport="n/a"
   avx2support="n/a"
   avx512support="n/a"
   gfnisupport="n/a"
   padlocksupport="n/a"
   drngsupport="n/a"
fi

if test "$mpi_cpu_arch" != "arm" ; then
   if test "$mpi_cpu_arch" != "aarch64" ; then
     neonsupport="n/a"
     armcryptosupport="n/a"
     svesupport="n/a"
     sve2support="n/a"
   fi
fi

if test "$mpi_cpu_arch" != "ppc"; then
   ppccryptosupport="n/a"
fi

#############################################
####                                     ####
#### Platform specific compiler checks.  ####
####                                     ####
#############################################


# Following tests depend on warnings to cause compile to fail, so set -Werror
# temporarily.
_gcc_cflags_save=$CFLAGS
CFLAGS="$CFLAGS -Werror"


#
# Check whether compiler supports 'optimize' function attribute
#
AC_CACHE_CHECK([whether compiler supports 'optimize' function attribute],
       [gcry_cv_gcc_attribute_optimize],
       [gcry_cv_gcc_attribute_optimize=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[int __attribute__ ((optimize("-O2"))) fn(int i){return i;}]])],
          [gcry_cv_gcc_attribute_optimize=yes])])
if test "$gcry_cv_gcc_attribute_optimize" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_OPTIMIZE,1,
     [Defined if compiler supports "__attribute__ ((optimize))" function attribute])
fi


#
# Check whether compiler supports 'ms_abi' function attribute.
#
AC_CACHE_CHECK([whether compiler supports 'ms_abi' function attribute],
       [gcry_cv_gcc_attribute_ms_abi],
       [gcry_cv_gcc_attribute_ms_abi=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[int __attribute__ ((ms_abi)) proto(int);]])],
          [gcry_cv_gcc_attribute_ms_abi=yes])])
if test "$gcry_cv_gcc_attribute_ms_abi" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_MS_ABI,1,
     [Defined if compiler supports "__attribute__ ((ms_abi))" function attribute])
fi


#
# Check whether compiler supports 'sysv_abi' function attribute.
#
AC_CACHE_CHECK([whether compiler supports 'sysv_abi' function attribute],
       [gcry_cv_gcc_attribute_sysv_abi],
       [gcry_cv_gcc_attribute_sysv_abi=no
        AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[int __attribute__ ((sysv_abi)) proto(int);]])],
          [gcry_cv_gcc_attribute_sysv_abi=yes])])
if test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_SYSV_ABI,1,
     [Defined if compiler supports "__attribute__ ((sysv_abi))" function attribute])
fi


#
# Check whether default calling convention is 'ms_abi'.
#
if test "$gcry_cv_gcc_attribute_ms_abi" = "yes" ; then
   AC_CACHE_CHECK([whether default calling convention is 'ms_abi'],
          [gcry_cv_gcc_default_abi_is_ms_abi],
          [gcry_cv_gcc_default_abi_is_ms_abi=no
           AC_COMPILE_IFELSE([AC_LANG_SOURCE(
             [[void *test(void) {
                 void *(*def_func)(void) = test;
                 void *__attribute__((ms_abi))(*msabi_func)(void);
                 /* warning on SysV abi targets, passes on Windows based targets */
                 msabi_func = def_func;
                 return msabi_func;
             }]])],
             [gcry_cv_gcc_default_abi_is_ms_abi=yes])])
   if test "$gcry_cv_gcc_default_abi_is_ms_abi" = "yes" ; then
      AC_DEFINE(HAVE_GCC_DEFAULT_ABI_IS_MS_ABI,1,
        [Defined if default calling convention is 'ms_abi'])
   fi
fi


#
# Check whether default calling convention is 'sysv_abi'.
#
if test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" ; then
   AC_CACHE_CHECK([whether default calling convention is 'sysv_abi'],
          [gcry_cv_gcc_default_abi_is_sysv_abi],
          [gcry_cv_gcc_default_abi_is_sysv_abi=no
           AC_COMPILE_IFELSE([AC_LANG_SOURCE(
             [[void *test(void) {
                 void *(*def_func)(void) = test;
                 void *__attribute__((sysv_abi))(*sysvabi_func)(void);
                 /* warning on MS ABI targets, passes on SysV ABI targets */
                 sysvabi_func = def_func;
                 return sysvabi_func;
             }]])],
             [gcry_cv_gcc_default_abi_is_sysv_abi=yes])])
   if test "$gcry_cv_gcc_default_abi_is_sysv_abi" = "yes" ; then
      AC_DEFINE(HAVE_GCC_DEFAULT_ABI_IS_SYSV_ABI,1,
        [Defined if default calling convention is 'sysv_abi'])
   fi
fi


# Restore flags.
CFLAGS=$_gcc_cflags_save;


#
# Check whether GCC inline assembler supports SSSE3 instructions
# This is required for the AES-NI instructions.
#
AC_CACHE_CHECK([whether GCC inline assembler supports SSSE3 instructions],
       [gcry_cv_gcc_inline_asm_ssse3],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_ssse3="n/a"
        else
          gcry_cv_gcc_inline_asm_ssse3=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[static unsigned char be_mask[16] __attribute__ ((aligned (16))) =
              { 15, 14, 13, 12, 11, 10, 9, 8, 7, 6, 5, 4, 3, 2, 1, 0 };
            void a(void) {
              __asm__("pshufb %[mask], %%xmm2\n\t"::[mask]"m"(*be_mask):);
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_ssse3=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_ssse3" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_SSSE3,1,
     [Defined if inline assembler supports SSSE3 instructions])
fi


#
# Check whether GCC inline assembler supports PCLMUL instructions.
#
AC_CACHE_CHECK([whether GCC inline assembler supports PCLMUL instructions],
       [gcry_cv_gcc_inline_asm_pclmul],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_pclmul="n/a"
        else
          gcry_cv_gcc_inline_asm_pclmul=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("pclmulqdq \$0, %%xmm1, %%xmm3\n\t":::"cc");
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_pclmul=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_pclmul" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_PCLMUL,1,
     [Defined if inline assembler supports PCLMUL instructions])
fi


#
# Check whether GCC inline assembler supports SHA Extensions instructions.
#
AC_CACHE_CHECK([whether GCC inline assembler supports SHA Extensions instructions],
       [gcry_cv_gcc_inline_asm_shaext],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_shaext="n/a"
        else
          gcry_cv_gcc_inline_asm_shaext=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("sha1rnds4 \$0, %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha1nexte %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha1msg1 %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha1msg2 %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha256rnds2 %%xmm0, %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha256msg1 %%xmm1, %%xmm3\n\t":::"cc");
              __asm__("sha256msg2 %%xmm1, %%xmm3\n\t":::"cc");
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_shaext=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_shaext" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_SHAEXT,1,
     [Defined if inline assembler supports SHA Extensions instructions])
fi


#
# Check whether GCC inline assembler supports SSE4.1 instructions.
#
AC_CACHE_CHECK([whether GCC inline assembler supports SSE4.1 instructions],
       [gcry_cv_gcc_inline_asm_sse41],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_sse41="n/a"
        else
          gcry_cv_gcc_inline_asm_sse41=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              int i;
              __asm__("pextrd \$2, %%xmm0, %[out]\n\t" : [out] "=m" (i));
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_sse41=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_sse41" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_SSE41,1,
     [Defined if inline assembler supports SSE4.1 instructions])
fi


#
# Check whether GCC inline assembler supports AVX instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AVX instructions],
       [gcry_cv_gcc_inline_asm_avx],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_avx="n/a"
        else
          gcry_cv_gcc_inline_asm_avx=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("xgetbv; vaesdeclast (%[mem]),%%xmm0,%%xmm7\n\t"::[mem]"r"(0):);
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_avx=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_avx" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AVX,1,
     [Defined if inline assembler supports AVX instructions])
fi


#
# Check whether GCC inline assembler supports AVX2 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AVX2 instructions],
       [gcry_cv_gcc_inline_asm_avx2],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_avx2="n/a"
        else
          gcry_cv_gcc_inline_asm_avx2=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("xgetbv; vpbroadcastb %%xmm7,%%ymm1\n\t":::"cc");
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_avx2=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_avx2" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AVX2,1,
     [Defined if inline assembler supports AVX2 instructions])
fi


#
# Check whether GCC inline assembler supports AVX512 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AVX512 instructions],
       [gcry_cv_gcc_inline_asm_avx512],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_avx512="n/a"
        else
          gcry_cv_gcc_inline_asm_avx512=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("xgetbv; vpopcntq %%zmm7, %%zmm1%{%%k1%}%{z%};\n\t":::"cc");
              __asm__("vpexpandb %%zmm3, %%zmm1;\n\t":::"cc");
              __asm__("vpxorq %%xmm7, %%xmm7, %%xmm7;\n\t":::"cc");
              __asm__("vpxorq %%ymm7, %%ymm7, %%ymm7;\n\t":::"cc");
              __asm__("vpxorq (%%eax)%{1to8%}, %%zmm7, %%zmm7;\n\t":::"cc");
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_avx512=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_avx512" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AVX512,1,
     [Defined if inline assembler supports AVX512 instructions])
fi


#
# Check whether GCC inline assembler supports VAES and VPCLMUL instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports VAES and VPCLMUL instructions],
       [gcry_cv_gcc_inline_asm_vaes_vpclmul],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_vaes_vpclmul="n/a"
        else
          gcry_cv_gcc_inline_asm_vaes_vpclmul=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("vaesenclast %%ymm7,%%ymm7,%%ymm1\n\t":::"cc");/*256-bit*/
              __asm__("vaesenclast %%zmm7,%%zmm7,%%zmm1\n\t":::"cc");/*512-bit*/
              __asm__("vpclmulqdq \$0,%%ymm7,%%ymm7,%%ymm1\n\t":::"cc");/*256-bit*/
              __asm__("vpclmulqdq \$0,%%zmm7,%%zmm7,%%zmm1\n\t":::"cc");/*512-bit*/
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_vaes_vpclmul=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_vaes_vpclmul" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_VAES_VPCLMUL,1,
     [Defined if inline assembler supports VAES and VPCLMUL instructions])
fi


#
# Check whether GCC inline assembler supports GFNI instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports GFNI instructions],
       [gcry_cv_gcc_inline_asm_gfni],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_gfni="n/a"
        else
          gcry_cv_gcc_inline_asm_gfni=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void a(void) {
              __asm__("gf2p8affineqb \$123, %%xmm0, %%xmm0;\n\t":::"cc"); /* SSE */
              __asm__("vgf2p8affineinvqb \$234, %%ymm1, %%ymm1, %%ymm1;\n\t":::"cc"); /* AVX */
              __asm__("vgf2p8mulb (%%eax), %%zmm2, %%zmm2;\n\t":::"cc"); /* AVX512 */
            }]], [ a(); ] )],
          [gcry_cv_gcc_inline_asm_gfni=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_gfni" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_GFNI,1,
     [Defined if inline assembler supports GFNI instructions])
fi


#
# Check whether GCC inline assembler supports BMI2 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports BMI2 instructions],
       [gcry_cv_gcc_inline_asm_bmi2],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_bmi2="n/a"
        else
          gcry_cv_gcc_inline_asm_bmi2=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[unsigned int a(unsigned int x, unsigned int y) {
              unsigned int tmp1, tmp2;
              asm ("rorxl %2, %1, %0"
                   : "=r" (tmp1)
                   : "rm0" (x), "J" (32 - ((23) & 31)));
              asm ("andnl %2, %1, %0"
                   : "=r" (tmp2)
                   : "r0" (x), "rm" (y));
              return tmp1 + tmp2;
            }]], [ a(1, 2); ] )],
          [gcry_cv_gcc_inline_asm_bmi2=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_bmi2" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_BMI2,1,
     [Defined if inline assembler supports BMI2 instructions])
fi


#
# Check whether GCC assembler needs "-Wa,--divide" to correctly handle
# constant division
#
if test $amd64_as_feature_detection = yes; then
  AC_CACHE_CHECK([whether GCC assembler handles division correctly],
       [gcry_cv_gcc_as_const_division_ok],
       [gcry_cv_gcc_as_const_division_ok=no
        AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(".text\n\tfn:\n\t xorl \$(123456789/12345678), %ebp;\n\t");
            void fn(void);]],
            [fn();])],
          [gcry_cv_gcc_as_const_division_ok=yes])])
  if test "$gcry_cv_gcc_as_const_division_ok" = "no" ; then
    #
    # Add '-Wa,--divide' to CPPFLAGS and try check again.
    #
    _gcc_cppflags_save="$CPPFLAGS"
    CPPFLAGS="$CPPFLAGS -Wa,--divide"
    AC_CACHE_CHECK([whether GCC assembler handles division correctly with "-Wa,--divide"],
         [gcry_cv_gcc_as_const_division_with_wadivide_ok],
         [gcry_cv_gcc_as_const_division_with_wadivide_ok=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
            [[__asm__(".text\n\tfn:\n\t xorl \$(123456789/12345678), %ebp;\n\t");
              void fn(void);]],
              [fn();])],
            [gcry_cv_gcc_as_const_division_with_wadivide_ok=yes])])
    if test "$gcry_cv_gcc_as_const_division_with_wadivide_ok" = "no" ; then
      # '-Wa,--divide' did not work, restore old flags.
      CPPFLAGS="$_gcc_cppflags_save"
    fi
  fi
fi


#
# Check whether GCC assembler supports features needed for our amd64
# implementations
#
if test $amd64_as_feature_detection = yes; then
  AC_CACHE_CHECK([whether GCC assembler is compatible for amd64 assembly implementations],
       [gcry_cv_gcc_amd64_platform_as_ok],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_amd64_platform_as_ok="n/a"
        else
          gcry_cv_gcc_amd64_platform_as_ok=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                /* Test if '.type' and '.size' are supported.  */
                /* These work only on ELF targets. */
                ".text\n\t"
                "asmfunc:\n\t"
                ".size asmfunc,.-asmfunc;\n\t"
                ".type asmfunc,@function;\n\t"
                /* Test if assembler allows use of '/' for constant division
                 * (Solaris/x86 issue). If previous constant division check
                 * and "-Wa,--divide" workaround failed, this causes assembly
                 * to be disable on this machine. */
                 "xorl \$(123456789/12345678), %ebp;\n\t"
            );
            void asmfunc(void);]], [ asmfunc(); ])],
          [gcry_cv_gcc_amd64_platform_as_ok=yes])
        fi])
  if test "$gcry_cv_gcc_amd64_platform_as_ok" = "yes" ; then
     AC_DEFINE(HAVE_COMPATIBLE_GCC_AMD64_PLATFORM_AS,1,
              [Defined if underlying assembler is compatible with amd64 assembly implementations])
  fi
  if test "$gcry_cv_gcc_amd64_platform_as_ok" = "no" &&
     test "$gcry_cv_gcc_attribute_sysv_abi" = "yes" &&
     test "$gcry_cv_gcc_default_abi_is_ms_abi" = "yes"; then
    AC_CACHE_CHECK([whether GCC assembler is compatible for WIN64 assembly implementations],
      [gcry_cv_gcc_win64_platform_as_ok],
      [gcry_cv_gcc_win64_platform_as_ok=no
      AC_LINK_IFELSE([AC_LANG_PROGRAM(
        [[__asm__(
              ".text\n\t"
              ".globl asmfunc\n\t"
              "asmfunc:\n\t"
              "xorq \$(1234), %rbp;\n\t"
          );
          void asmfunc(void);]], [ asmfunc(); ])],
        [gcry_cv_gcc_win64_platform_as_ok=yes])])
    if test "$gcry_cv_gcc_win64_platform_as_ok" = "yes" ; then
      AC_DEFINE(HAVE_COMPATIBLE_GCC_WIN64_PLATFORM_AS,1,
                [Defined if underlying assembler is compatible with WIN64 assembly implementations])
    fi
  fi
fi


#
# Check whether GCC assembler supports features needed for assembly
# implementations that use Intel syntax
#
AC_CACHE_CHECK([whether GCC assembler is compatible for Intel syntax assembly implementations],
       [gcry_cv_gcc_platform_as_ok_for_intel_syntax],
       [if test "$mpi_cpu_arch" != "x86" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_platform_as_ok_for_intel_syntax="n/a"
        else
          gcry_cv_gcc_platform_as_ok_for_intel_syntax=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".intel_syntax noprefix\n\t"
                ".text\n\t"
                "actest:\n\t"
                "pxor xmm1, xmm7;\n\t"
                "vperm2i128 ymm2, ymm3, ymm0, 1;\n\t"
                "add eax, ebp;\n\t"
                "rorx eax, ebp, 1;\n\t"
                "sub eax, [esp + 4];\n\t"
                "add dword ptr [esp + eax], 0b10101;\n\t"
                ".att_syntax prefix\n\t"
            );
            void actest(void);]], [ actest(); ])],
          [gcry_cv_gcc_platform_as_ok_for_intel_syntax=yes])
        fi])
if test "$gcry_cv_gcc_platform_as_ok_for_intel_syntax" = "yes" ; then
  AC_DEFINE(HAVE_INTEL_SYNTAX_PLATFORM_AS,1,
            [Defined if underlying assembler is compatible with Intel syntax assembly implementations])
fi


#
# Check whether compiler is configured for ARMv6 or newer architecture
#
AC_CACHE_CHECK([whether compiler is configured for ARMv6 or newer architecture],
       [gcry_cv_cc_arm_arch_is_v6],
       [if test "$mpi_cpu_arch" != "arm" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_cc_arm_arch_is_v6="n/a"
        else
          gcry_cv_cc_arm_arch_is_v6=no
          AC_COMPILE_IFELSE([AC_LANG_SOURCE(
          [[
           #if defined(__arm__) && \
             ((defined(__ARM_ARCH) && __ARM_ARCH >= 6) \
             || defined(__ARM_ARCH_6__) || defined(__ARM_ARCH_6J__) \
             || defined(__ARM_ARCH_6Z__) || defined(__ARM_ARCH_6ZK__) \
             || defined(__ARM_ARCH_6K__) || defined(__ARM_ARCH_6T2__) \
             || defined(__ARM_ARCH_7__) || defined(__ARM_ARCH_7A__) \
             || defined(__ARM_ARCH_7R__) || defined(__ARM_ARCH_7M__) \
             || defined(__ARM_ARCH_7EM__))
             /* empty */
           #else
             /* fail compile if not ARMv6. */
             not_armv6 not_armv6 = (not_armv6)not_armv6;
           #endif
          ]])],
          [gcry_cv_cc_arm_arch_is_v6=yes])
        fi])
if test "$gcry_cv_cc_arm_arch_is_v6" = "yes" ; then
   AC_DEFINE(HAVE_ARM_ARCH_V6,1,
     [Defined if ARM architecture is v6 or newer])
fi


#
# Check whether GCC inline assembler supports NEON instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports NEON instructions],
       [gcry_cv_gcc_inline_asm_neon],
       [if test "$mpi_cpu_arch" != "arm" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_neon="n/a"
        else
          gcry_cv_gcc_inline_asm_neon=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".syntax unified\n\t"
                ".arm\n\t"
                ".fpu neon\n\t"
                ".text\n\t"
                "testfn:\n\t"
                "vld1.64 {q0-q1}, [r0]!;\n\t"
                "vrev64.8 q0, q3;\n\t"
                "vadd.u64 q0, q1;\n\t"
                "vadd.s64 d3, d2, d3;\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_neon=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_neon" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_NEON,1,
     [Defined if inline assembler supports NEON instructions])
fi


#
# Check whether GCC inline assembler supports AArch32 Crypto Extension instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch32 Crypto Extension instructions],
       [gcry_cv_gcc_inline_asm_aarch32_crypto],
       [if test "$mpi_cpu_arch" != "arm" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch32_crypto="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch32_crypto=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".syntax unified\n\t"
                ".arch armv8-a\n\t"
                ".arm\n\t"
                ".fpu crypto-neon-fp-armv8\n\t"
                ".text\n\t"

                "testfn:\n\t"
                "sha1h.32 q0, q0;\n\t"
                "sha1c.32 q0, q0, q0;\n\t"
                "sha1p.32 q0, q0, q0;\n\t"
                "sha1su0.32 q0, q0, q0;\n\t"
                "sha1su1.32 q0, q0;\n\t"

                "sha256h.32 q0, q0, q0;\n\t"
                "sha256h2.32 q0, q0, q0;\n\t"
                "sha1p.32 q0, q0, q0;\n\t"
                "sha256su0.32 q0, q0;\n\t"
                "sha256su1.32 q0, q0, q15;\n\t"

                "aese.8 q0, q0;\n\t"
                "aesd.8 q0, q0;\n\t"
                "aesmc.8 q0, q0;\n\t"
                "aesimc.8 q0, q0;\n\t"

                "vmull.p64 q0, d0, d0;\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch32_crypto=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch32_crypto" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH32_CRYPTO,1,
     [Defined if inline assembler supports AArch32 Crypto Extension instructions])
fi


#
# Check whether GCC inline assembler supports AArch64 NEON instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch64 NEON instructions],
       [gcry_cv_gcc_inline_asm_aarch64_neon],
       [if test "$mpi_cpu_arch" != "aarch64" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch64_neon="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch64_neon=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".cpu generic+simd\n\t"
                ".text\n\t"
                "testfn:\n\t"
                "mov w0, \#42;\n\t"
                "dup v0.8b, w0;\n\t"
                "ld4 {v0.8b,v1.8b,v2.8b,v3.8b},[x0],\#32;\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch64_neon=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch64_neon" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH64_NEON,1,
     [Defined if inline assembler supports AArch64 NEON instructions])
fi


#
# Check whether GCC inline assembler supports AArch64 Crypto Extension instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch64 Crypto Extension instructions],
       [gcry_cv_gcc_inline_asm_aarch64_crypto],
       [if test "$mpi_cpu_arch" != "aarch64" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch64_crypto="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch64_crypto=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".cpu generic+simd+crypto\n\t"
                ".text\n\t"
                "testfn:\n\t"
                "mov w0, \#42;\n\t"
                "dup v0.8b, w0;\n\t"
                "ld4 {v0.8b,v1.8b,v2.8b,v3.8b},[x0],\#32;\n\t"

                "sha1h s0, s0;\n\t"
                "sha1c q0, s0, v0.4s;\n\t"
                "sha1p q0, s0, v0.4s;\n\t"
                "sha1su0 v0.4s, v0.4s, v0.4s;\n\t"
                "sha1su1 v0.4s, v0.4s;\n\t"

                "sha256h q0, q0, v0.4s;\n\t"
                "sha256h2 q0, q0, v0.4s;\n\t"
                "sha1p q0, s0, v0.4s;\n\t"
                "sha256su0 v0.4s, v0.4s;\n\t"
                "sha256su1 v0.4s, v0.4s, v31.4s;\n\t"

                "aese v0.16b, v0.16b;\n\t"
                "aesd v0.16b, v0.16b;\n\t"
                "aesmc v0.16b, v0.16b;\n\t"
                "aesimc v0.16b, v0.16b;\n\t"

                "pmull v0.1q, v0.1d, v31.1d;\n\t"
                "pmull2 v0.1q, v0.2d, v31.2d;\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch64_crypto=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch64_crypto" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH64_CRYPTO,1,
     [Defined if inline assembler supports AArch64 Crypto Extension instructions])
fi


#
# Check whether GCC inline assembler supports AArch64 SVE instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch64 SVE instructions],
       [gcry_cv_gcc_inline_asm_aarch64_sve],
       [if test "$mpi_cpu_arch" != "aarch64" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch64_sve="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch64_sve=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".cpu generic+simd+sve\n\t"
                ".text\n\t"
                "testfn:\n\t"
                "mov x0, \#60;\n\t"
                "whilelo p0.s, xzr, x0;\n\t"
                "mov z0.s, p0/z, \#55;\n\t"
                "ld1b {z0.b}, p0/z, [x1];\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch64_sve=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch64_sve" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH64_SVE,1,
     [Defined if inline assembler supports AArch64 SVE instructions])
fi


#
# Check whether GCC inline assembler supports AArch64 SVE2 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch64 SVE2 instructions],
       [gcry_cv_gcc_inline_asm_aarch64_sve2],
       [if test "$mpi_cpu_arch" != "aarch64" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch64_sve2="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch64_sve2=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".cpu generic+simd+sve2\n\t"
                ".text\n\t"
                "testfn:\n\t"
                ";\n\t"
                "eor3 z0.d, z0.d, z1.d, z2.d;\n\t"
                "ext z8.b, {z20.b, z21.b}, \#3;\n\t"
                "adclt z0.d, z1.d, z2.d;\n\t"
                "tbl z0.b, {z8.b, z9.b}, z1.b;\n\t"
                "addhnb z16.s, z17.d, z18.d;\n\t"
                "mov z0.s, p0/z, \#55;\n\t"
                "ld1b {z0.b}, p0/z, [x1];\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch64_sve2=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch64_sve2" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH64_SVE2,1,
     [Defined if inline assembler supports AArch64 SVE2 instructions])
fi


#
# Check whether GCC inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions],
       [gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4],
       [if test "$mpi_cpu_arch" != "aarch64" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4="n/a"
        else
          gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(
                ".arch armv8.2-a+sha3+sm4\n\t"
                ".text\n\t"
                "testfn:\n\t"

                /* Test for SHA512 instructions */
                "sha512h q0, q0, v0.2d;\n\t"
                "sha512h2 q0, q0, v0.2d;\n\t"
                "sha512su0 v0.2d, v0.2d;\n\t"
                "sha512su1 v0.2d, v0.2d, v31.2d;\n\t"

                /* Test for SHA3 instructions */
                "bcax v0.16b, v1.16b, v2.16b, v3.16b;\n\t"
                "eor3 v0.16b, v1.16b, v2.16b, v3.16b;\n\t"
                "rax1 v0.2d, v1.2d, v2.2d;\n\t"
                "xar v0.2d, v1.2d, v2.2d, \#1;\n\t"

                /* Test for SM3 instructions */
                "sm3partw1 v0.4s, v1.4s, v2.4s;\n\t"
                "sm3partw2 v0.4s, v1.4s, v2.4s;\n\t"
                "sm3ss1 v0.4s, v1.4s, v2.4s, v3.4s;\n\t"
                "sm3tt1a v0.4s, v1.4s, v2.s[0];\n\t"
                "sm3tt1b v0.4s, v1.4s, v2.s[0];\n\t"
                "sm3tt2a v0.4s, v1.4s, v2.s[0];\n\t"
                "sm3tt2b v0.4s, v1.4s, v2.s[0];\n\t"

                /* Test for SM4 instructions */
                "sm4e v0.4s, v1.4s;\n\t"
                "sm4ekey v0.4s, v1.4s, v2.4s;\n\t"
                );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_aarch64_sha3_sha512_sm3_sm4" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_AARCH64_SHA3_SHA512_SM3_SM4,1,
     [Defined if inline assembler supports AArch64 SHA3/SHA512/SM3/SM4 instructions])
fi


#
# Check whether compiler supports AArch64/NEON/crypto intrinsics
#
AC_CACHE_CHECK([whether compiler supports AArch64/NEON/crypto intrinsics],
      [gcry_cv_cc_aarch64_neon_intrinsics],
      [if test "$mpi_cpu_arch" != "aarch64" ||
	  test "$try_asm_modules" != "yes" ; then
	gcry_cv_cc_aarch64_neon_intrinsics="n/a"
      else
	gcry_cv_cc_aarch64_neon_intrinsics=no
	AC_COMPILE_IFELSE([AC_LANG_SOURCE(
	[[#include <arm_neon.h>
	  #define __m128i uint64x2_t
	  #define vpsrldq128(s, a, o) \
	    ({ uint64x2_t __tmp = { 0, 0 }; \
		o = (__m128i)vextq_u8((uint8x16_t)a, \
				      (uint8x16_t)__tmp, (s) & 15); })
	  #define vaesenclast128(a, b, o) \
	    (o = (__m128i)vaeseq_u8((uint8x16_t)b, (uint8x16_t)a))
	  #define memory_barrier_with_vec(a) __asm__("" : "+w"(a) :: "memory")
	  static inline __attribute__((always_inline)) __m128i
	  fn2(__m128i a)
	  {
	    vpsrldq128(2, a, a);
	    return a;
	  }
	  __m128i fn(__m128i in)
	  {
	    __m128i x;
	    memory_barrier_with_vec(in);
	    x = fn2(in);
	    memory_barrier_with_vec(x);
	    vaesenclast128(in, x, in);
	    memory_barrier_with_vec(in);
	    return in;
	  }
	  ]])],
	[gcry_cv_cc_aarch64_neon_intrinsics=yes])
      fi])
if test "$gcry_cv_cc_aarch64_neon_intrinsics" = "yes" ; then
    AC_DEFINE(HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS,1,
	    [Defined if underlying compiler supports AArch64/NEON/crypto intrinsics])
fi

_gcc_cflags_save=$CFLAGS
CFLAGS="$CFLAGS -O2 -march=armv8-a+crypto"

if test "$gcry_cv_cc_aarch64_neon_intrinsics" = "no" &&
   test "$mpi_cpu_arch" = "aarch64" &&
   test "$try_asm_modules" = "yes" ; then
  AC_CACHE_CHECK([whether compiler supports AArch64/NEON/crypto intrinsics with extra GCC flags],
    [gcry_cv_cc_aarch64_neon_intrinsics_cflags],
    [gcry_cv_cc_aarch64_neon_intrinsics_cflags=no
    AC_COMPILE_IFELSE([AC_LANG_SOURCE(
      [[#include <arm_neon.h>
	#define __m128i uint64x2_t
	#define vpsrldq128(s, a, o) \
	  ({ uint64x2_t __tmp = { 0, 0 }; \
	      o = (__m128i)vextq_u8((uint8x16_t)a, \
				    (uint8x16_t)__tmp, (s) & 15); })
	#define vaesenclast128(a, b, o) \
	  (o = (__m128i)vaeseq_u8((uint8x16_t)b, (uint8x16_t)a))
	#define memory_barrier_with_vec(a) __asm__("" : "+w"(a) :: "memory")
	static inline __attribute__((always_inline)) __m128i
	fn2(__m128i a)
	{
	  vpsrldq128(2, a, a);
	  return a;
	}
	__m128i fn(__m128i in)
	{
	  __m128i x;
	  memory_barrier_with_vec(in);
	  x = fn2(in);
	  memory_barrier_with_vec(x);
	  vaesenclast128(in, x, in);
	  memory_barrier_with_vec(in);
	  return in;
	}
	]])],
      [gcry_cv_cc_aarch64_neon_intrinsics_cflags=yes])])
  if test "$gcry_cv_cc_aarch64_neon_intrinsics_cflags" = "yes" ; then
    AC_DEFINE(HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS,1,
	      [Defined if underlying compiler supports AArch64/NEON/crypto intrinsics])
    AC_DEFINE(HAVE_COMPATIBLE_CC_AARCH64_NEON_INTRINSICS_WITH_CFLAGS,1,
	      [Defined if underlying compiler supports AArch64/NEON/crypto intrinsics with extra GCC flags])
  fi
fi

AM_CONDITIONAL(ENABLE_AARCH64_NEON_INTRINSICS_EXTRA_CFLAGS,
	       test "$gcry_cv_cc_aarch64_neon_intrinsics_cflags" = "yes")

# Restore flags.
CFLAGS=$_gcc_cflags_save;


#
# Check whether compiler supports PowerPC AltiVec/VSX intrinsics
#
AC_CACHE_CHECK([whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics],
      [gcry_cv_cc_ppc_altivec],
      [if test "$mpi_cpu_arch" != "ppc" ||
	  test "$try_asm_modules" != "yes" ; then
	gcry_cv_cc_ppc_altivec="n/a"
      else
	gcry_cv_cc_ppc_altivec=no
	AC_COMPILE_IFELSE([AC_LANG_SOURCE(
	[[#include <altivec.h>
	  typedef vector unsigned char block;
	  typedef vector unsigned int vecu32;
	  static inline __attribute__((always_inline)) vecu32
	  vec_sld_u32(vecu32 a, vecu32 b, unsigned int idx)
	  {
	    return vec_sld (a, b, (4 * idx) & 15);
	  }
	  block fn(block in)
	  {
	    block t = vec_perm (in, in, vec_vsx_ld (0, (unsigned char*)0));
	    vecu32 y = vec_vsx_ld (0, (unsigned int*)0);
	    y = vec_sld_u32 (y, y, 3);
	    return vec_cipher_be (t, in) ^ (block)y;
	  }
	  ]])],
	[gcry_cv_cc_ppc_altivec=yes])
      fi])
if test "$gcry_cv_cc_ppc_altivec" = "yes" ; then
    AC_DEFINE(HAVE_COMPATIBLE_CC_PPC_ALTIVEC,1,
	    [Defined if underlying compiler supports PowerPC AltiVec/VSX/crypto intrinsics])
fi

_gcc_cflags_save=$CFLAGS
CFLAGS="$CFLAGS -O2 -maltivec -mvsx -mcrypto"

if test "$gcry_cv_cc_ppc_altivec" = "no" &&
   test "$mpi_cpu_arch" = "ppc" &&
   test "$try_asm_modules" = "yes" ; then
  AC_CACHE_CHECK([whether compiler supports PowerPC AltiVec/VSX/crypto intrinsics with extra GCC flags],
    [gcry_cv_cc_ppc_altivec_cflags],
    [gcry_cv_cc_ppc_altivec_cflags=no
    AC_COMPILE_IFELSE([AC_LANG_SOURCE(
      [[#include <altivec.h>
	typedef vector unsigned char block;
	typedef vector unsigned int vecu32;
	static inline __attribute__((always_inline)) vecu32
	vec_sld_u32(vecu32 a, vecu32 b, unsigned int idx)
	{
	  return vec_sld (a, b, (4 * idx) & 15);
	}
	block fn(block in)
	{
	  block t = vec_perm (in, in, vec_vsx_ld (0, (unsigned char*)0));
	  vecu32 y = vec_vsx_ld (0, (unsigned int*)0);
	  y = vec_sld_u32 (y, y, 3);
	  return vec_cipher_be (t, in) ^ (block)y;
	}
	]])],
      [gcry_cv_cc_ppc_altivec_cflags=yes])])
  if test "$gcry_cv_cc_ppc_altivec_cflags" = "yes" ; then
    AC_DEFINE(HAVE_COMPATIBLE_CC_PPC_ALTIVEC,1,
	      [Defined if underlying compiler supports PowerPC AltiVec/VSX/crypto intrinsics])
    AC_DEFINE(HAVE_COMPATIBLE_CC_PPC_ALTIVEC_WITH_CFLAGS,1,
	      [Defined if underlying compiler supports PowerPC AltiVec/VSX/crypto intrinsics with extra GCC flags])
  fi
fi

AM_CONDITIONAL(ENABLE_PPC_VCRYPTO_EXTRA_CFLAGS,
	       test "$gcry_cv_cc_ppc_altivec_cflags" = "yes")

# Restore flags.
CFLAGS=$_gcc_cflags_save;


#
# Check whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports PowerPC AltiVec/VSX/crypto instructions],
       [gcry_cv_gcc_inline_asm_ppc_altivec],
       [if test "$mpi_cpu_arch" != "ppc" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_ppc_altivec="n/a"
        else
          gcry_cv_gcc_inline_asm_ppc_altivec=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(".globl testfn;\n"
                    ".text\n\t"
                    "testfn:\n"
                    "stvx %v31,%r12,%r0;\n"
                    "lvx  %v20,%r12,%r0;\n"
                    "vcipher %v0, %v1, %v22;\n"
                    "lxvw4x %vs32, %r0, %r1;\n"
                    "vadduwm %v0, %v1, %v22;\n"
                    "vshasigmaw %v0, %v1, 0, 15;\n"
                    "vshasigmad %v0, %v1, 0, 15;\n"
                    "vpmsumd %v11, %v11, %v11;\n"
                  );
            void testfn(void);
            ]], [ testfn(); ] )],
          [gcry_cv_gcc_inline_asm_ppc_altivec=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_PPC_ALTIVEC,1,
     [Defined if inline assembler supports PowerPC AltiVec/VSX/crypto instructions])
fi


#
# Check whether GCC inline assembler supports PowerISA 3.00 instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports PowerISA 3.00 instructions],
       [gcry_cv_gcc_inline_asm_ppc_arch_3_00],
       [if test "$mpi_cpu_arch" != "ppc" ||
           test "$try_asm_modules" != "yes" ; then
          gcry_cv_gcc_inline_asm_ppc_arch_3_00="n/a"
        else
          gcry_cv_gcc_inline_asm_ppc_arch_3_00=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[__asm__(".text\n\t"
                    ".globl testfn;\n"
                    "testfn:\n"
                    "stxvb16x %r1,%v12,%v30;\n"
                  );
            void testfn(void);
            ]], [ testfn(); ])],
          [gcry_cv_gcc_inline_asm_ppc_arch_3_00=yes])
        fi])
if test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_PPC_ARCH_3_00,1,
     [Defined if inline assembler supports PowerISA 3.00 instructions])
fi


#
# Check whether compiler supports GCC PowerPC target attributes
#
AC_CACHE_CHECK([whether compiler supports GCC PowerPC target attributes],
       [gcry_cv_gcc_attribute_ppc_target],
       [if test "$mpi_cpu_arch" != "ppc" ; then
          gcry_cv_gcc_attribute_ppc_target="n/a"
        else
          gcry_cv_gcc_attribute_ppc_target=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void __attribute__((always_inline)) inline aifn(void) {}
            void __attribute__((target("cpu=power8"))) testfn8(void) {aifn();}
            void __attribute__((target("cpu=power9"))) testfn9(void)
            { testfn8(); aifn(); }
            ]], [ testfn9(); aifn(); ])],
          [gcry_cv_gcc_attribute_ppc_target=yes])
        fi])
if test "$gcry_cv_gcc_attribute_ppc_target" = "yes" ; then
   AC_DEFINE(HAVE_GCC_ATTRIBUTE_PPC_TARGET,1,
     [Defined if compiler supports GCC PowerPC target attributes])
fi


#
# Check whether compiler supports clang PowerPC target attributes
#
AC_CACHE_CHECK([whether compiler supports clang PowerPC target attributes],
       [gcry_cv_clang_attribute_ppc_target],
       [if test "$mpi_cpu_arch" != "ppc" ; then
          gcry_cv_clang_attribute_ppc_target="n/a"
        else
          gcry_cv_clang_attribute_ppc_target=no
          AC_LINK_IFELSE([AC_LANG_PROGRAM(
          [[void __attribute__((always_inline)) inline aifn(void) {}
            void __attribute__((target("arch=pwr8"))) testfn8(void) {aifn();}
            void __attribute__((target("arch=pwr9"))) testfn9(void)
            { testfn8(); aifn(); }
            ]], [ testfn9(); aifn(); ])],
          [gcry_cv_clang_attribute_ppc_target=yes])
        fi])
if test "$gcry_cv_clang_attribute_ppc_target" = "yes" ; then
   AC_DEFINE(HAVE_CLANG_ATTRIBUTE_PPC_TARGET,1,
     [Defined if compiler supports clang PowerPC target attributes])
fi


#
# Check whether GCC inline assembler supports zSeries instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports zSeries instructions],
      [gcry_cv_gcc_inline_asm_s390x],
      [if test "$mpi_cpu_arch" != "s390x" ||
	  test "$try_asm_modules" != "yes" ; then
	  gcry_cv_gcc_inline_asm_s390x="n/a"
	else
	  gcry_cv_gcc_inline_asm_s390x=no
	  AC_LINK_IFELSE([AC_LANG_PROGRAM(
	  [[typedef unsigned int u128_t __attribute__ ((mode (TI)));
	    unsigned int testfunc(unsigned int x, void *y, unsigned int z)
	    {
	      unsigned long fac[8];
	      register unsigned long reg0 asm("0") = 0;
	      register unsigned long reg1 asm("1") = x;
	      u128_t r1 = ((u128_t)(unsigned long)y << 64) | (unsigned long)z;
	      u128_t r2 = 0;
	      u128_t r3 = 0;
	      asm volatile (".insn rre,0xb92e << 16, %[r1], %[r2]\n\t"
			    : [r1] "+a" (r1), [r2] "+a" (r2)
			    : "r" (reg0), "r" (reg1)
			    : "cc", "memory");
	      asm volatile (".insn rrf,0xb929 << 16, %[r1], %[r2], %[r3], 0\n\t"
			    : [r1] "+a" (r1), [r2] "+a" (r2), [r3] "+a" (r3)
			    : "r" (reg0), "r" (reg1)
			    : "cc", "memory");
	      reg0 = 8 - 1;
	      asm ("stfle %1\n\t"
	           : "+d" (reg0), "=Q" (fac[0])
	           :
	           : "cc", "memory");
	      asm volatile ("mvc 0(16, %0), 0(%1)\n\t"
			    :
			    : "a" (y), "a" (fac)
			    : "memory");
	      asm volatile ("xc 0(16, %0), 0(%0)\n\t"
			    :
			    : "a" (fac)
			    : "memory");
	      asm volatile ("risbgn %%r11, %%r11, 0, 129, 0\n\t"
			    :
			    :
			    : "memory", "r11");
	      asm volatile ("algrk %%r14, %%r14, %%r14\n\t"
			    :
			    :
			    : "memory", "r14");
	      return (unsigned int)r1 ^ reg0;
	    }
	    ]] , [ testfunc(0, 0, 0); ])],
	  [gcry_cv_gcc_inline_asm_s390x=yes])
	fi])
if test "$gcry_cv_gcc_inline_asm_s390x" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_S390X,1,
     [Defined if inline assembler supports zSeries instructions])
fi


#
# Check whether GCC inline assembler supports zSeries vector instructions
#
AC_CACHE_CHECK([whether GCC inline assembler supports zSeries vector instructions],
      [gcry_cv_gcc_inline_asm_s390x_vx],
      [if test "$mpi_cpu_arch" != "s390x" ||
	  test "$try_asm_modules" != "yes" ; then
	  gcry_cv_gcc_inline_asm_s390x_vx="n/a"
	else
	  gcry_cv_gcc_inline_asm_s390x_vx=no
	  if test "$gcry_cv_gcc_inline_asm_s390x" = "yes" ; then
	    AC_LINK_IFELSE([AC_LANG_PROGRAM(
	    [[void testfunc(void)
	      {
		asm volatile (".machine \"z13+vx\"\n\t"
			      "vx %%v0, %%v1, %%v31\n\t"
			      "verllf %%v11, %%v11, (16)(0)\n\t"
			      :
			      :
			      : "memory");
	      }
	      ]], [ testfunc(); ])],
	    [gcry_cv_gcc_inline_asm_s390x_vx=yes])
	  fi
	fi])
if test "$gcry_cv_gcc_inline_asm_s390x_vx" = "yes" ; then
   AC_DEFINE(HAVE_GCC_INLINE_ASM_S390X_VX,1,
     [Defined if inline assembler supports zSeries vector instructions])
fi


#######################################
#### Checks for library functions. ####
#######################################

AC_FUNC_VPRINTF
# We have replacements for these in src/missing-string.c
AC_CHECK_FUNCS(stpcpy strcasecmp)
# We have replacements for these in src/g10lib.h
AC_CHECK_FUNCS(strtoul memmove stricmp atexit raise)
# Other checks
AC_CHECK_FUNCS(strerror rand mmap getpagesize sysconf waitpid wait4)
AC_CHECK_FUNCS(gettimeofday getrusage gethrtime clock_gettime syslog)
AC_CHECK_FUNCS(syscall fcntl ftruncate flockfile getauxval elf_aux_info)
AC_CHECK_FUNCS(explicit_bzero explicit_memset getentropy sysctlbyname)

GNUPG_CHECK_MLOCK

#
# Replacement functions.
#
AC_REPLACE_FUNCS([getpid clock])


#
# Check whether it is necessary to link against libdl.
#
DL_LIBS=""
if test "$use_hmac_binary_check" != no ; then
  _gcry_save_libs="$LIBS"
  LIBS=""
  AC_SEARCH_LIBS(dlopen, c dl,,,)
  DL_LIBS=$LIBS
  LIBS="$_gcry_save_libs"
fi
AC_SUBST(DL_LIBS)


#
# Check whether we can use Linux capabilities as requested.
#
if test "$use_capabilities" = "yes" ; then
use_capabilities=no
AC_CHECK_HEADERS(sys/capability.h)
if test "$ac_cv_header_sys_capability_h" = "yes" ; then
  AC_CHECK_LIB(cap, cap_init, ac_need_libcap=1)
  if test "$ac_cv_lib_cap_cap_init" = "yes"; then
     AC_DEFINE(USE_CAPABILITIES,1,
               [define if capabilities should be used])
     LIBS="$LIBS -lcap"
     use_capabilities=yes
  fi
fi
if test "$use_capabilities" = "no" ; then
    AC_MSG_WARN([[
***
*** The use of capabilities on this system is not possible.
*** You need a recent Linux kernel and some patches:
***   fcaps-2.2.9-990610.patch      (kernel patch for 2.2.9)
***   fcap-module-990613.tar.gz     (kernel module)
***   libcap-1.92.tar.gz            (user mode library and utilities)
*** And you have to configure the kernel with CONFIG_VFS_CAP_PLUGIN
*** set (filesystems menu). Be warned: This code is *really* ALPHA.
***]])
fi
fi

# Check whether a random device is available.
if test "$try_dev_random" = yes ; then
    AC_CACHE_CHECK(for random device, ac_cv_have_dev_random,
    [if test -r "$NAME_OF_DEV_RANDOM" && test -r "$NAME_OF_DEV_URANDOM" ; then
      ac_cv_have_dev_random=yes; else ac_cv_have_dev_random=no; fi])
    if test "$ac_cv_have_dev_random" = yes; then
        AC_DEFINE(HAVE_DEV_RANDOM,1,
                 [defined if the system supports a random device] )
    fi
else
    AC_MSG_CHECKING(for random device)
    ac_cv_have_dev_random=no
    AC_MSG_RESULT(has been disabled)
fi

# Figure out the random modules for this configuration.
if test "$random" = "default"; then

    # Select default value.
    if test "$ac_cv_func_getentropy" = yes; then
        random_modules="getentropy"
    elif test "$ac_cv_have_dev_random" = yes; then
        # Try Linuxish random device.
        random_modules="linux"
    else
        case "${host}" in
        *-*-mingw32ce*)
          # WindowsCE random device.
          random_modules="w32ce"
          ;;
        *-*-mingw32*|*-*-cygwin*)
          # Windows random device.
          random_modules="w32"
          ;;
        *)
          # Build everything, allow to select at runtime.
          random_modules="$auto_random_modules"
          ;;
        esac
    fi
else
    if test "$random" = "auto"; then
        # Build everything, allow to select at runtime.
        random_modules="$auto_random_modules"
    else
        random_modules="$random"
    fi
fi


#
# Other defines
#
if test mym4_isgit = "yes"; then
    AC_DEFINE(IS_DEVELOPMENT_VERSION,1,
              [Defined if this is not a regular release])
fi


AM_CONDITIONAL(CROSS_COMPILING, test x$cross_compiling = xyes)


# This is handy for debugging so the compiler doesn't rearrange
# things and eliminate variables.
AC_ARG_ENABLE(optimization,
       AS_HELP_STRING([--disable-optimization],
                      [disable compiler optimization]),
                      [if test $enableval = no ; then
                         CFLAGS=`echo $CFLAGS | sed 's/-O[[0-9]]//'`
                       fi])

AC_MSG_NOTICE([checking for cc features])
# CFLAGS mangling when using gcc.
if test "$GCC" = yes; then
    AC_MSG_CHECKING([if gcc supports -fno-delete-null-pointer-checks])
    _gcc_cflags_save=$CFLAGS
    CFLAGS="-fno-delete-null-pointer-checks"
    AC_COMPILE_IFELSE([AC_LANG_PROGRAM([],[])],_gcc_wopt=yes,_gcc_wopt=no)
    AC_MSG_RESULT($_gcc_wopt)
    CFLAGS=$_gcc_cflags_save;
    if test x"$_gcc_wopt" = xyes ; then
       CFLAGS="$CFLAGS -fno-delete-null-pointer-checks"
    fi

    CFLAGS="$CFLAGS -Wall"
    if test "$USE_MAINTAINER_MODE" = "yes"; then
        CFLAGS="$CFLAGS -Wcast-align -Wshadow -Wstrict-prototypes"
        CFLAGS="$CFLAGS -Wformat -Wno-format-y2k -Wformat-security"

        # If -Wno-missing-field-initializers is supported we can enable a
        # a bunch of really useful warnings.
        AC_MSG_CHECKING([if gcc supports -Wno-missing-field-initializers])
        _gcc_cflags_save=$CFLAGS
        CFLAGS="-Wno-missing-field-initializers"
        AC_COMPILE_IFELSE([AC_LANG_PROGRAM([],[])],_gcc_wopt=yes,_gcc_wopt=no)
        AC_MSG_RESULT($_gcc_wopt)
        CFLAGS=$_gcc_cflags_save;
        if test x"$_gcc_wopt" = xyes ; then
          CFLAGS="$CFLAGS -W -Wextra -Wbad-function-cast"
          CFLAGS="$CFLAGS -Wwrite-strings"
          CFLAGS="$CFLAGS -Wdeclaration-after-statement"
          CFLAGS="$CFLAGS -Wno-missing-field-initializers"
          CFLAGS="$CFLAGS -Wno-sign-compare"
        fi

        AC_MSG_CHECKING([if gcc supports -Wpointer-arith])
        _gcc_cflags_save=$CFLAGS
        CFLAGS="-Wpointer-arith"
        AC_COMPILE_IFELSE([AC_LANG_PROGRAM([],[])],_gcc_wopt=yes,_gcc_wopt=no)
        AC_MSG_RESULT($_gcc_wopt)
        CFLAGS=$_gcc_cflags_save;
        if test x"$_gcc_wopt" = xyes ; then
          CFLAGS="$CFLAGS -Wpointer-arith"
        fi
    fi
fi

# Check whether as(1) supports a noeexecstack feature.  This test
# includes an override option.
CL_AS_NOEXECSTACK


AC_SUBST(LIBGCRYPT_CONFIG_API_VERSION)
AC_SUBST(LIBGCRYPT_CONFIG_LIBS)
AC_SUBST(LIBGCRYPT_CONFIG_CFLAGS)
AC_SUBST(LIBGCRYPT_CONFIG_HOST)
AC_SUBST(LIBGCRYPT_THREAD_MODULES)

AC_CONFIG_COMMANDS([gcrypt-conf],[[
chmod +x src/libgcrypt-config
]],[[
prefix=$prefix
exec_prefix=$exec_prefix
libdir=$libdir
datadir=$datadir
DATADIRNAME=$DATADIRNAME
]])

#####################
#### Conclusion. ####
#####################

# Check that requested feature can actually be used and define
# ENABLE_foo_SUPPORT macros.

if test x"$aesnisupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_ssse3" != "yes" ; then
    aesnisupport="no (unsupported by compiler)"
  fi
fi
if test x"$shaextsupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_shaext" != "yes" ; then
    shaextsupport="no (unsupported by compiler)"
  fi
fi
if test x"$pclmulsupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_pclmul" != "yes" ; then
    pclmulsupport="no (unsupported by compiler)"
  fi
fi
if test x"$sse41support" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_sse41" != "yes" ; then
    sse41support="no (unsupported by compiler)"
  fi
fi
if test x"$avxsupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_avx" != "yes" ; then
    avxsupport="no (unsupported by compiler)"
  fi
fi
if test x"$avx2support" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_avx2" != "yes" ; then
    avx2support="no (unsupported by compiler)"
  fi
fi
if test x"$avx512support" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_avx512" != "yes" ; then
    avx512support="no (unsupported by compiler)"
  fi
fi
if test x"$gfnisupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_gfni" != "yes" ; then
    gfnisupport="no (unsupported by compiler)"
  fi
fi
if test x"$neonsupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_neon" != "yes" ; then
    if test "$gcry_cv_gcc_inline_asm_aarch64_neon" != "yes" ; then
      neonsupport="no (unsupported by compiler)"
    fi
  fi
fi
if test x"$armcryptosupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_aarch32_crypto" != "yes" ; then
    if test "$gcry_cv_gcc_inline_asm_aarch64_crypto" != "yes" ; then
      armcryptosupport="no (unsupported by compiler)"
    fi
  fi
fi
if test x"$svesupport" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_sve" != "yes" ; then
    if test "$gcry_cv_gcc_inline_asm_aarch64_sve" != "yes" ; then
      svesupport="no (unsupported by compiler)"
    fi
  fi
fi
if test x"$sve2support" = xyes ; then
  if test "$gcry_cv_gcc_inline_asm_sve2" != "yes" ; then
    if test "$gcry_cv_gcc_inline_asm_aarch64_sve2" != "yes" ; then
      sve2support="no (unsupported by compiler)"
    fi
  fi
fi

if test x"$aesnisupport" = xyes ; then
  AC_DEFINE(ENABLE_AESNI_SUPPORT, 1,
            [Enable support for Intel AES-NI instructions.])
fi
if test x"$shaextsupport" = xyes ; then
  AC_DEFINE(ENABLE_SHAEXT_SUPPORT, 1,
            [Enable support for Intel SHAEXT instructions.])
fi
if test x"$pclmulsupport" = xyes ; then
  AC_DEFINE(ENABLE_PCLMUL_SUPPORT, 1,
            [Enable support for Intel PCLMUL instructions.])
fi
if test x"$sse41support" = xyes ; then
  AC_DEFINE(ENABLE_SSE41_SUPPORT, 1,
            [Enable support for Intel SSE4.1 instructions.])
fi
if test x"$avxsupport" = xyes ; then
  AC_DEFINE(ENABLE_AVX_SUPPORT,1,
            [Enable support for Intel AVX instructions.])
fi
if test x"$avx2support" = xyes ; then
  AC_DEFINE(ENABLE_AVX2_SUPPORT,1,
            [Enable support for Intel AVX2 instructions.])
fi
if test x"$avx512support" = xyes ; then
  AC_DEFINE(ENABLE_AVX512_SUPPORT,1,
            [Enable support for Intel AVX512 instructions.])
fi
if test x"$gfnisupport" = xyes ; then
  AC_DEFINE(ENABLE_GFNI_SUPPORT,1,
            [Enable support for Intel GFNI instructions.])
fi
if test x"$neonsupport" = xyes ; then
  AC_DEFINE(ENABLE_NEON_SUPPORT,1,
            [Enable support for ARM NEON instructions.])
fi
if test x"$armcryptosupport" = xyes ; then
  AC_DEFINE(ENABLE_ARM_CRYPTO_SUPPORT,1,
            [Enable support for ARMv8 Crypto Extension instructions.])
fi
if test x"$svesupport" = xyes ; then
  AC_DEFINE(ENABLE_SVE_SUPPORT,1,
            [Enable support for ARMv8 SVE instructions.])
fi
if test x"$sve2support" = xyes ; then
  AC_DEFINE(ENABLE_SVE2_SUPPORT,1,
            [Enable support for ARMv9 SVE2 instructions.])
fi
if test x"$ppccryptosupport" = xyes ; then
  AC_DEFINE(ENABLE_PPC_CRYPTO_SUPPORT,1,
            [Enable support for POWER 8 (PowerISA 2.07) crypto extension.])
fi
if test x"$jentsupport" = xyes ; then
  AC_DEFINE(ENABLE_JENT_SUPPORT, 1,
            [Enable support for the jitter entropy collector.])
fi
if test x"$padlocksupport" = xyes ; then
  AC_DEFINE(ENABLE_PADLOCK_SUPPORT, 1,
            [Enable support for the PadLock engine.])
fi
if test x"$drngsupport" = xyes ; then
  AC_DEFINE(ENABLE_DRNG_SUPPORT, 1,
            [Enable support for Intel DRNG (RDRAND instruction).])
fi


if test x"$force_soft_hwfeatures" = xyes ; then
  AC_DEFINE(ENABLE_FORCE_SOFT_HWFEATURES, 1,
            [Enable forcing 'soft' HW feature bits on (for testing).])
fi

# Define conditional sources and config.h symbols depending on the
# selected ciphers, pubkey-ciphers, digests, kdfs, and random modules.

LIST_MEMBER(arcfour, $enabled_ciphers)
if test "$found" = "1"; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS arcfour.lo"
   AC_DEFINE(USE_ARCFOUR, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS arcfour-amd64.lo"
      ;;
   esac
fi

LIST_MEMBER(blowfish, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS blowfish.lo"
   AC_DEFINE(USE_BLOWFISH, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS blowfish-amd64.lo"
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS blowfish-arm.lo"
      ;;
   esac
fi

LIST_MEMBER(cast5, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS cast5.lo"
   AC_DEFINE(USE_CAST5, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS cast5-amd64.lo"
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS cast5-arm.lo"
      ;;
   esac
fi

LIST_MEMBER(des, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS des.lo"
   AC_DEFINE(USE_DES, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS des-amd64.lo"
      ;;
   esac
fi

LIST_MEMBER(aes, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS rijndael.lo"
   AC_DEFINE(USE_AES, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-amd64.lo"

         # Build with the SSSE3 implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ssse3-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ssse3-amd64-asm.lo"

         # Build with the VAES/AVX2 implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-vaes-avx2-amd64.lo"
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-arm.lo"

         # Build with the ARMv8/AArch32 CE implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-ce.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-aarch32-ce.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-aarch64.lo"

         # Build with the ARMv8/AArch64 CE implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-ce.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-armv8-aarch64-ce.lo"
      ;;
      powerpc64le-*-*)
         # Build with the crypto extension implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc9le.lo"

         if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
            test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
            # Build with AES-GCM bulk implementation for P10
            GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-gcm-p10le.lo"
            GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-p10le.lo"
         fi
      ;;
      powerpc64-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
      ;;
      powerpc-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-ppc.lo"
      ;;
      s390x-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-s390x.lo"
      ;;
   esac

   case "$mpi_cpu_arch" in
     x86)
         # Build with the AES-NI implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-aesni.lo"

         # Build with the Padlock implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS rijndael-padlock.lo"
      ;;
   esac
fi

LIST_MEMBER(twofish, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS twofish.lo"
   AC_DEFINE(USE_TWOFISH, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-amd64.lo"

         if test x"$avx2support" = xyes ; then
            # Build with the AVX2 implementation
            GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-avx2-amd64.lo"
         fi
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-arm.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS twofish-aarch64.lo"
      ;;
   esac
fi

LIST_MEMBER(serpent, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS serpent.lo"
   AC_DEFINE(USE_SERPENT, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the SSE2 implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-sse2-amd64.lo"
      ;;
   esac

   if test x"$avx2support" = xyes ; then
      # Build with the AVX2 implementation
      GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-avx2-amd64.lo"
   fi

   if test x"$neonsupport" = xyes ; then
      # Build with the NEON implementation
      GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS serpent-armv7-neon.lo"
   fi
fi

LIST_MEMBER(rfc2268, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS rfc2268.lo"
   AC_DEFINE(USE_RFC2268, 1, [Defined if this module should be included])
fi

LIST_MEMBER(seed, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS seed.lo"
   AC_DEFINE(USE_SEED, 1, [Defined if this module should be included])
fi

LIST_MEMBER(camellia, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS camellia.lo camellia-glue.lo"
   AC_DEFINE(USE_CAMELLIA, 1, [Defined if this module should be included])

   case "${host}" in
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-arm.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aarch64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aarch64-ce.lo"
      ;;
      powerpc64le-*-*)
         # Build with the POWER vector implementations
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-ppc8le.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-ppc9le.lo"
      ;;
   esac

   if test x"$avxsupport" = xyes ; then
      if test x"$aesnisupport" = xyes ; then
        # Build with the AES-NI/AVX implementation
        GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aesni-avx-amd64.lo"
      fi
   fi

   if test x"$avx2support" = xyes ; then
      if test x"$aesnisupport" = xyes ; then
        # Build with the AES-NI/AVX2 implementation
        GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-aesni-avx2-amd64.lo"

        # Build with the VAES/AVX2 implementation
        GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-vaes-avx2-amd64.lo"

        # Build with the GFNI/AVX2 implementation
        GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-gfni-avx2-amd64.lo"

        # Build with the GFNI/AVX512 implementation
        GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS camellia-gfni-avx512-amd64.lo"
      fi
   fi
fi

LIST_MEMBER(idea, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS idea.lo"
   AC_DEFINE(USE_IDEA, 1, [Defined if this module should be included])
fi

LIST_MEMBER(salsa20, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS salsa20.lo"
   AC_DEFINE(USE_SALSA20, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS salsa20-amd64.lo"
      ;;
   esac

   if test x"$neonsupport" = xyes ; then
     # Build with the NEON implementation
     GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS salsa20-armv7-neon.lo"
   fi
fi

LIST_MEMBER(gost28147, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS gost28147.lo"
   AC_DEFINE(USE_GOST28147, 1, [Defined if this module should be included])
fi

LIST_MEMBER(chacha20, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS chacha20.lo"
   AC_DEFINE(USE_CHACHA20, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-ssse3.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-avx2.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-amd64-avx512.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-aarch64.lo"
      ;;
      powerpc64le-*-*)
         # Build with the ppc8 vector implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
         # Build with the assembly implementation
         if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
            test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
            GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-p10le-8x.lo"
         fi
      ;;
      powerpc64-*-*)
         # Build with the ppc8 vector implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
      ;;
      powerpc-*-*)
         # Build with the ppc8 vector implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-ppc.lo"
      ;;
      s390x-*-*)
         # Build with the s390x/zSeries vector implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-s390x.lo"
      ;;
   esac

   if test x"$neonsupport" = xyes ; then
     # Build with the NEON implementation
     GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS chacha20-armv7-neon.lo"
   fi
fi

LIST_MEMBER(sm4, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS sm4.lo"
   AC_DEFINE(USE_SM4, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aesni-avx-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aesni-avx2-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-gfni-avx2-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-gfni-avx512-amd64.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-aarch64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-armv8-aarch64-ce.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-armv9-aarch64-sve-ce.lo"
      ;;
      powerpc64le-*-*)
         # Build with the ppc64le vector implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS sm4-ppc.lo"
      ;;
   esac
fi

LIST_MEMBER(aria, $enabled_ciphers)
if test "$found" = "1" ; then
   GCRYPT_CIPHERS="$GCRYPT_CIPHERS aria.lo"
   AC_DEFINE(USE_ARIA, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-aesni-avx-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-aesni-avx2-amd64.lo"
         GCRYPT_ASM_CIPHERS="$GCRYPT_ASM_CIPHERS aria-gfni-avx512-amd64.lo"
      ;;
   esac
fi

LIST_MEMBER(dsa, $enabled_pubkey_ciphers)
AM_CONDITIONAL(USE_DSA, [test "$found" = "1"])
if test "$found" = "1" ; then
   GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS dsa.lo"
   AC_DEFINE(USE_DSA, 1, [Defined if this module should be included])
fi

LIST_MEMBER(rsa, $enabled_pubkey_ciphers)
AM_CONDITIONAL(USE_RSA, [test "$found" = "1"])
if test "$found" = "1" ; then
   GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS rsa.lo"
   AC_DEFINE(USE_RSA, 1, [Defined if this module should be included])
fi

LIST_MEMBER(elgamal, $enabled_pubkey_ciphers)
AM_CONDITIONAL(USE_ELGAMAL, [test "$found" = "1"])
if test "$found" = "1" ; then
   GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS elgamal.lo"
   AC_DEFINE(USE_ELGAMAL, 1, [Defined if this module should be included])
fi

LIST_MEMBER(ecc, $enabled_pubkey_ciphers)
AM_CONDITIONAL(USE_ECC, [test "$found" = "1"])
if test "$found" = "1" ; then
   GCRYPT_PUBKEY_CIPHERS="$GCRYPT_PUBKEY_CIPHERS \
                          ecc.lo ecc-curves.lo ecc-misc.lo \
                          ecc-ecdh.lo ecc-ecdsa.lo ecc-eddsa.lo ecc-gost.lo \
                          ecc-sm2.lo"
   AC_DEFINE(USE_ECC, 1, [Defined if this module should be included])
fi

LIST_MEMBER(crc, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS crc.lo"
   AC_DEFINE(USE_CRC, 1, [Defined if this module should be included])

   case "${host}" in
      i?86-*-* | x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-intel-pclmul.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-armv8-ce.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-armv8-aarch64-ce.lo"
      ;;
      powerpc64le-*-*)
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
      ;;
      powerpc64-*-*)
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
      ;;
      powerpc-*-*)
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS crc-ppc.lo"
      ;;
   esac
fi

LIST_MEMBER(gostr3411-94, $enabled_digests)
if test "$found" = "1" ; then
   # GOST R 34.11-94 internally uses GOST 28147-89
   LIST_MEMBER(gost28147, $enabled_ciphers)
   if test "$found" = "1" ; then
      GCRYPT_DIGESTS="$GCRYPT_DIGESTS gostr3411-94.lo"
      AC_DEFINE(USE_GOST_R_3411_94, 1, [Defined if this module should be included])
   fi
fi

LIST_MEMBER(stribog, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS stribog.lo"
   AC_DEFINE(USE_GOST_R_3411_12, 1, [Defined if this module should be included])
fi

LIST_MEMBER(md2, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS md2.lo"
   AC_DEFINE(USE_MD2, 1, [Defined if this module should be included])
fi

LIST_MEMBER(md4, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS md4.lo"
   AC_DEFINE(USE_MD4, 1, [Defined if this module should be included])
fi

LIST_MEMBER(md5, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS md5.lo"
   AC_DEFINE(USE_MD5, 1, [Defined if this module should be included])
fi

LIST_MEMBER(rmd160, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS rmd160.lo"
   AC_DEFINE(USE_RMD160, 1, [Defined if this module should be included])
fi

LIST_MEMBER(sha256, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha256.lo"
   AC_DEFINE(USE_SHA256, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ssse3-amd64.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-avx-amd64.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-avx2-bmi2-amd64.lo"
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-armv8-aarch32-ce.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-armv8-aarch64-ce.lo"
      ;;
      powerpc64le-*-*)
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
      ;;
      powerpc64-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
      ;;
      powerpc-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-ppc.lo"
   esac

   case "$mpi_cpu_arch" in
     x86)
       # Build with the SHAEXT implementation
       GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha256-intel-shaext.lo"
     ;;
   esac
fi

LIST_MEMBER(sha512, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha512.lo"
   AC_DEFINE(USE_SHA512, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ssse3-amd64.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx-amd64.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx2-bmi2-amd64.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-avx512-amd64.lo"
      ;;
      i?86-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ssse3-i386.lo"
      ;;
      arm*-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-arm.lo"
      ;;
      aarch64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-armv8-aarch64-ce.lo"
      ;;
      powerpc64le-*-*)
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
      ;;
      powerpc64-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
      ;;
      powerpc-*-*)
         # Big-Endian.
         # Build with the crypto extension implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-ppc.lo"
   esac

   if test x"$neonsupport" = xyes ; then
     # Build with the NEON implementation
     GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha512-armv7-neon.lo"
   fi
fi

LIST_MEMBER(sha3, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS keccak.lo"
   AC_DEFINE(USE_SHA3, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS keccak-amd64-avx512.lo"
      ;;
   esac

   if test x"$neonsupport" = xyes ; then
     # Build with the NEON implementation
     GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS keccak-armv7-neon.lo"
   fi
fi

LIST_MEMBER(tiger, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS tiger.lo"
   AC_DEFINE(USE_TIGER, 1, [Defined if this module should be included])
fi

LIST_MEMBER(whirlpool, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS whirlpool.lo"
   AC_DEFINE(USE_WHIRLPOOL, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS whirlpool-sse2-amd64.lo"
      ;;
   esac
fi

LIST_MEMBER(blake2, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS blake2.lo"
   AC_DEFINE(USE_BLAKE2, 1, [Defined if this module should be included])

   case "${host}" in
      x86_64-*-*)
         # Build with the assembly implementation
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2b-amd64-avx2.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2b-amd64-avx512.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2s-amd64-avx.lo"
         GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS blake2s-amd64-avx512.lo"
      ;;
   esac
fi

LIST_MEMBER(sm3, $enabled_digests)
if test "$found" = "1" ; then
   GCRYPT_DIGESTS="$GCRYPT_DIGESTS sm3.lo"
   AC_DEFINE(USE_SM3, 1, [Defined if this module should be included])

   case "${host}" in
     x86_64-*-*)
        # Build with the assembly implementation
        GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-avx-bmi2-amd64.lo"
     ;;
     aarch64-*-*)
        # Build with the assembly implementation
        GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-aarch64.lo"
        GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sm3-armv8-aarch64-ce.lo"
     ;;
   esac
fi

# SHA-1 needs to be included always for example because it is used by
# random-csprng.c.
GCRYPT_DIGESTS="$GCRYPT_DIGESTS sha1.lo"
AC_DEFINE(USE_SHA1, 1,   [Defined if this module should be included])

case "${host}" in
  x86_64-*-*)
    # Build with the assembly implementation
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-ssse3-amd64.lo"
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx-amd64.lo"
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx-bmi2-amd64.lo"
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-avx2-bmi2-amd64.lo"
  ;;
  arm*-*-*)
    # Build with the assembly implementation
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv7-neon.lo"
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv8-aarch32-ce.lo"
  ;;
  aarch64-*-*)
    # Build with the assembly implementation
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-armv8-aarch64-ce.lo"
  ;;
esac

case "$mpi_cpu_arch" in
  x86)
    # Build with the SHAEXT implementation
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS sha1-intel-shaext.lo"
  ;;
esac

# Arch specific GCM implementations
case "${host}" in
  i?86-*-* | x86_64-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-intel-pclmul.lo"
  ;;
  arm*-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv7-neon.lo"
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv8-aarch32-ce.lo"
  ;;
  aarch64-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-armv8-aarch64-ce.lo"
  ;;
  powerpc64le-*-* | powerpc64-*-* | powerpc-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS cipher-gcm-ppc.lo"
  ;;
esac

# Arch specific MAC implementations
case "${host}" in
  s390x-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-s390x.lo"
  ;;
  x86_64-*-*)
    GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-amd64-avx512.lo"
  ;;
  powerpc64le-*-*)
    # Build with the assembly implementation
    if test "$gcry_cv_gcc_inline_asm_ppc_altivec" = "yes" &&
       test "$gcry_cv_gcc_inline_asm_ppc_arch_3_00" = "yes" ; then
       GCRYPT_ASM_DIGESTS="$GCRYPT_ASM_DIGESTS poly1305-p10le.lo"
    fi
  ;;
esac

LIST_MEMBER(scrypt, $enabled_kdfs)
if test "$found" = "1" ; then
   GCRYPT_KDFS="$GCRYPT_KDFS scrypt.lo"
   AC_DEFINE(USE_SCRYPT, 1, [Defined if this module should be included])
fi

LIST_MEMBER(getentropy, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndgetentropy.lo"
   AC_DEFINE(USE_RNDGETENTROPY, 1, [Defined if the getentropy RNG should be used.])
fi

LIST_MEMBER(linux, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndoldlinux.lo"
   AC_DEFINE(USE_RNDOLDLINUX, 1, [Defined if the /dev/random RNG should be used.])
fi

LIST_MEMBER(unix, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndunix.lo"
   AC_DEFINE(USE_RNDUNIX, 1, [Defined if the default Unix RNG should be used.])
fi

LIST_MEMBER(egd, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndegd.lo"
   AC_DEFINE(USE_RNDEGD, 1, [Defined if the EGD based RNG should be used.])
fi

LIST_MEMBER(w32, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndw32.lo"
   AC_DEFINE(USE_RNDW32, 1,
             [Defined if the Windows specific RNG should be used.])
fi

LIST_MEMBER(w32ce, $random_modules)
if test "$found" = "1" ; then
   GCRYPT_RANDOM="$GCRYPT_RANDOM rndw32ce.lo"
   AC_DEFINE(USE_RNDW32CE, 1,
             [Defined if the WindowsCE specific RNG should be used.])
fi

if test "$try_asm_modules" = yes ; then
  # Build with assembly implementations
  GCRYPT_CIPHERS="$GCRYPT_CIPHERS $GCRYPT_ASM_CIPHERS"
  GCRYPT_DIGESTS="$GCRYPT_DIGESTS $GCRYPT_ASM_DIGESTS"
fi

AC_SUBST([GCRYPT_CIPHERS])
AC_SUBST([GCRYPT_PUBKEY_CIPHERS])
AC_SUBST([GCRYPT_DIGESTS])
AC_SUBST([GCRYPT_KDFS])
AC_SUBST([GCRYPT_RANDOM])

AC_SUBST(LIBGCRYPT_CIPHERS, $enabled_ciphers)
AC_SUBST(LIBGCRYPT_PUBKEY_CIPHERS, $enabled_pubkey_ciphers)
AC_SUBST(LIBGCRYPT_DIGESTS, $enabled_digests)

# For printing the configuration we need a colon separated list of
# algorithm names.
tmp=`echo "$enabled_ciphers" | tr ' ' : `
AC_DEFINE_UNQUOTED(LIBGCRYPT_CIPHERS, "$tmp",
                   [List of available cipher algorithms])
tmp=`echo "$enabled_pubkey_ciphers" | tr ' ' : `
AC_DEFINE_UNQUOTED(LIBGCRYPT_PUBKEY_CIPHERS, "$tmp",
                   [List of available public key cipher algorithms])
tmp=`echo "$enabled_digests" | tr ' ' : `
AC_DEFINE_UNQUOTED(LIBGCRYPT_DIGESTS, "$tmp",
                   [List of available digest algorithms])
tmp=`echo "$enabled_kdfs" | tr ' ' : `
AC_DEFINE_UNQUOTED(LIBGCRYPT_KDFS, "$tmp",
                   [List of available KDF algorithms])


#
# Define conditional sources depending on the used hardware platform.
# Note that all possible modules must also be listed in
# src/Makefile.am (EXTRA_libgcrypt_la_SOURCES).
#
GCRYPT_HWF_MODULES=
case "$mpi_cpu_arch" in
     x86)
        AC_DEFINE(HAVE_CPU_ARCH_X86, 1,   [Defined for the x86 platforms])
        GCRYPT_HWF_MODULES="libgcrypt_la-hwf-x86.lo"
        ;;
     alpha)
        AC_DEFINE(HAVE_CPU_ARCH_ALPHA, 1, [Defined for Alpha platforms])
        ;;
     sparc)
        AC_DEFINE(HAVE_CPU_ARCH_SPARC, 1, [Defined for SPARC platforms])
        ;;
     mips)
        AC_DEFINE(HAVE_CPU_ARCH_MIPS, 1,  [Defined for MIPS platforms])
        ;;
     m68k)
        AC_DEFINE(HAVE_CPU_ARCH_M68K, 1,  [Defined for M68k platforms])
        ;;
     ppc)
        AC_DEFINE(HAVE_CPU_ARCH_PPC, 1,   [Defined for PPC platforms])
        GCRYPT_HWF_MODULES="libgcrypt_la-hwf-ppc.lo"
        ;;
     arm)
        AC_DEFINE(HAVE_CPU_ARCH_ARM, 1,   [Defined for ARM platforms])
        GCRYPT_HWF_MODULES="libgcrypt_la-hwf-arm.lo"
        ;;
     aarch64)
        AC_DEFINE(HAVE_CPU_ARCH_ARM, 1,   [Defined for ARM AArch64 platforms])
        GCRYPT_HWF_MODULES="libgcrypt_la-hwf-arm.lo"
        ;;
     s390x)
        AC_DEFINE(HAVE_CPU_ARCH_S390X, 1, [Defined for s390x/zSeries platforms])
        GCRYPT_HWF_MODULES="libgcrypt_la-hwf-s390x.lo"
        ;;
esac
AC_SUBST([GCRYPT_HWF_MODULES])


#
# Option to disable building of doc file
#
build_doc=yes
AC_ARG_ENABLE([doc], AS_HELP_STRING([--disable-doc],
                                    [do not build the documentation]),
                     build_doc=$enableval, build_doc=yes)
AM_CONDITIONAL([BUILD_DOC], [test "x$build_doc" != xno])


#
# Provide information about the build.
#
BUILD_REVISION="mym4_revision"
AC_SUBST(BUILD_REVISION)
AC_DEFINE_UNQUOTED(BUILD_REVISION, "$BUILD_REVISION",
                   [GIT commit id revision used to build this package])

changequote(,)dnl
BUILD_VERSION=`echo "$PACKAGE_VERSION" | sed 's/\([0-9.]*\).*/\1./'`
changequote([,])dnl
BUILD_VERSION="${BUILD_VERSION}mym4_revision_dec"
BUILD_FILEVERSION=`echo "${BUILD_VERSION}" | tr . ,`
AC_SUBST(BUILD_VERSION)
AC_SUBST(BUILD_FILEVERSION)

AC_ARG_ENABLE([build-timestamp],
  AS_HELP_STRING([--enable-build-timestamp],
                 [set an explicit build timestamp for reproducibility.
                  (default is the current time in ISO-8601 format)]),
     [if test "$enableval" = "yes"; then
        BUILD_TIMESTAMP=`date -u +%Y-%m-%dT%H:%M+0000 2>/dev/null || date`
      else
        BUILD_TIMESTAMP="$enableval"
      fi],
     [BUILD_TIMESTAMP="<none>"])
AC_SUBST(BUILD_TIMESTAMP)
AC_DEFINE_UNQUOTED(BUILD_TIMESTAMP, "$BUILD_TIMESTAMP",
                   [The time this package was configured for a build])


# And create the files.
AC_CONFIG_FILES([
Makefile
m4/Makefile
compat/Makefile
mpi/Makefile
cipher/Makefile
random/Makefile
doc/Makefile
src/Makefile
src/gcrypt.h
src/libgcrypt-config
src/libgcrypt.pc
src/versioninfo.rc
tests/Makefile
])
AC_CONFIG_FILES([tests/hashtest-6g], [chmod +x tests/hashtest-6g])
AC_CONFIG_FILES([tests/hashtest-256g], [chmod +x tests/hashtest-256g])
AC_CONFIG_FILES([tests/basic-disable-all-hwf], [chmod +x tests/basic-disable-all-hwf])
AC_OUTPUT


detection_module="${GCRYPT_HWF_MODULES%.lo}"
test -n "$detection_module" || detection_module="none"

# Give some feedback
GCRY_MSG_SHOW([],[])
GCRY_MSG_SHOW([Libgcrypt],[v${VERSION} has been configured as follows:])
GCRY_MSG_SHOW([],[])
GCRY_MSG_SHOW([Platform:                 ],[$PRINTABLE_OS_NAME ($host)])
GCRY_MSG_SHOW([Hardware detection module:],[$detection_module])
GCRY_MSG_WRAP([Enabled cipher algorithms:],[$enabled_ciphers])
GCRY_MSG_WRAP([Enabled digest algorithms:],[$enabled_digests])
GCRY_MSG_WRAP([Enabled kdf algorithms:   ],[$enabled_kdfs])
GCRY_MSG_WRAP([Enabled pubkey algorithms:],[$enabled_pubkey_ciphers])
GCRY_MSG_SHOW([Random number generator:  ],[$random])
GCRY_MSG_SHOW([Try using jitter entropy: ],[$jentsupport])
GCRY_MSG_SHOW([Using linux capabilities: ],[$use_capabilities])
GCRY_MSG_SHOW([FIPS module version:      ],[$fips_module_version])
GCRY_MSG_SHOW([Try using Padlock crypto: ],[$padlocksupport])
GCRY_MSG_SHOW([Try using AES-NI crypto:  ],[$aesnisupport])
GCRY_MSG_SHOW([Try using Intel SHAEXT:   ],[$shaextsupport])
GCRY_MSG_SHOW([Try using Intel PCLMUL:   ],[$pclmulsupport])
GCRY_MSG_SHOW([Try using Intel SSE4.1:   ],[$sse41support])
GCRY_MSG_SHOW([Try using DRNG (RDRAND):  ],[$drngsupport])
GCRY_MSG_SHOW([Try using Intel AVX:      ],[$avxsupport])
GCRY_MSG_SHOW([Try using Intel AVX2:     ],[$avx2support])
GCRY_MSG_SHOW([Try using Intel AVX512:   ],[$avx512support])
GCRY_MSG_SHOW([Try using Intel GFNI:     ],[$gfnisupport])
GCRY_MSG_SHOW([Try using ARM NEON:       ],[$neonsupport])
GCRY_MSG_SHOW([Try using ARMv8 crypto:   ],[$armcryptosupport])
GCRY_MSG_SHOW([Try using ARMv8 SVE:      ],[$svesupport])
GCRY_MSG_SHOW([Try using ARMv9 SVE2:     ],[$sve2support])
GCRY_MSG_SHOW([Try using PPC crypto:     ],[$ppccryptosupport])
GCRY_MSG_SHOW([],[])

if test "x${gpg_config_script_warn}" != x; then
cat <<G10EOF
        Mismatches between the target platform and the to
        be used libraries have been been detected for:
         ${gpg_config_script_warn}
        Please check above for warning messages.

G10EOF
fi

if test "$gcry_cv_gcc_attribute_aligned" != "yes" ; then
cat <<G10EOF
   Please not that your compiler does not support the GCC style
   aligned attribute. Using this software may evoke bus errors.

G10EOF
fi

if test -n "$gpl"; then
  echo "Please note that you are building a version of Libgcrypt with"
  echo "  $gpl"
  echo "included.  These parts are licensed under the GPL and thus the"
  echo "use of this library has to comply with the conditions of the GPL."
  echo ""
fi