[gcl] Update to 20110516 CVS snapshot for more bug fixes. Fix SELinux policy for maxima (bz 650279). Drop

Jerry James jjames at fedoraproject.org
Wed Jun 1 22:15:28 UTC 2011


commit 277e3b56560835c8725e1c92e84f862975668798
Author: Jerry James <loganjerry at gmail.com>
Date:   Wed Jun 1 16:14:20 2011 -0600

    Update to 20110516 CVS snapshot for more bug fixes.
    Fix SELinux policy for maxima (bz 650279).
    Drop upstreamed volatile patch.

 gcl-2.6.8-alloca.patch         |  140 +-
 gcl-2.6.8-asm-signal-h.patch   |   22 +-
 gcl-2.6.8-extension.patch      | 2250 ++++++------
 gcl-2.6.8-infrastructure.patch | 8016 +++++++++++++++++-----------------------
 gcl-2.6.8-selinux.patch        |    4 +-
 gcl-2.6.8-unrandomize.patch    |  182 +-
 gcl-2.6.8-volatile.patch       |   38 -
 gcl.spec                       |   15 +-
 sources                        |    2 +-
 9 files changed, 4669 insertions(+), 6000 deletions(-)
---
diff --git a/gcl-2.6.8-alloca.patch b/gcl-2.6.8-alloca.patch
index 0df1715..7b94e15 100644
--- a/gcl-2.6.8-alloca.patch
+++ b/gcl-2.6.8-alloca.patch
@@ -1,59 +1,6 @@
---- acconfig.h.orig	2009-02-23 12:39:42.000000000 -0700
-+++ acconfig.h	2010-12-30 10:24:39.000000000 -0700
-@@ -53,11 +53,10 @@ SGC is enabled.  */
- #undef HAVE_ALLOCA 
- #endif
- 
--
- /* define if need alloca.h */
--#undef NEED_ALLOCA_H
-+#undef HAVE_ALLOCA_H
- 
--#ifdef NEED_ALLOCA_H
-+#ifdef HAVE_ALLOCA_H
- #include <alloca.h>
- #endif
- 
---- configure.in.orig	2010-12-29 13:49:09.000000000 -0700
-+++ configure.in	2010-12-30 10:25:19.000000000 -0700
-@@ -1874,33 +1874,7 @@ AC_SUBST(NOTIFY)
- 
- # alloca
- 
--AC_MSG_CHECKING([for alloca])
--AC_RUN_IFELSE([AC_LANG_PROGRAM([],[[exit(alloca(500) != NULL ? 0 : 1);]])]
--  ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
--if test $gcl_ok = yes ; then
--    AC_MSG_RESULT(yes)
--    AC_DEFINE(HAVE_ALLOCA)
--else
--  AC_RUN_IFELSE([AC_LANG_PROGRAM([[
--  #include <alloca.h>
--  ]],[[exit(alloca(500) != NULL ? 0 : 1);]])]
--  ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
-- if test $gcl_ok = yes ; then
--    AC_MSG_RESULT(yes)
--    AC_DEFINE(HAVE_ALLOCA)
--    AC_DEFINE(NEED_ALLOCA_H)
-- fi
--fi
--if test $gcl_ok = no ; then     AC_MSG_RESULT(no) ; fi
--
--
--
--
--
--
--
--
--
-+AC_FUNC_ALLOCA
- 
- # dlopen etc
- # idea make it so you do something dlopen(libX.so,RTLD_GLOBAL)
---- configure.orig	2010-12-29 13:49:15.000000000 -0700
-+++ configure	2010-12-30 10:52:29.000000000 -0700
-@@ -609,6 +609,7 @@ O3FLAGS
+--- ./configure.orig	2011-06-01 15:29:46.654433763 -0600
++++ ./configure	2011-06-01 15:36:13.191433769 -0600
+@@ -609,6 +609,7 @@
  NIFLAGS
  FINAL_CFLAGS
  BROKEN_O4_OPT
@@ -61,7 +8,7 @@
  NOTIFY
  TCL_LIBS
  TCL_DL_LIBS
-@@ -2046,6 +2047,60 @@ $as_echo "$ac_res" >&6; }
+@@ -2045,6 +2046,60 @@
    eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
  
  } # ac_fn_c_check_func
@@ -122,7 +69,7 @@
  cat >config.log <<_ACEOF
  This file contains any messages produced by compilers while
  running configure, to aid debugging if configure makes a mistake.
-@@ -7776,83 +7831,205 @@ NOTIFY=$enable_notify
+@@ -7787,81 +7842,205 @@
  
  # alloca
  
@@ -161,14 +108,13 @@
    ;
    return 0;
  }
--
  _ACEOF
 -if ac_fn_c_try_run "$LINENO"; then :
--  gcl_ok=yes
+-
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_working_alloca_h=yes
  else
--  gcl_ok=no
+-  gcl_ok=yes
 +  ac_cv_working_alloca_h=no
  fi
 -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -230,14 +176,13 @@
    ;
    return 0;
  }
--
  _ACEOF
 -if ac_fn_c_try_run "$LINENO"; then :
--  gcl_ok=yes
+-
 +if ac_fn_c_try_link "$LINENO"; then :
 +  ac_cv_func_alloca_works=yes
  else
--  gcl_ok=no
+-  gcl_ok=yes
 +  ac_cv_func_alloca_works=no
  fi
 -rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
@@ -311,7 +256,7 @@
  
 +  done
 +fi
-+
+ 
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking stack direction for C alloca" >&5
 +$as_echo_n "checking stack direction for C alloca... " >&6; }
 +if ${ac_cv_c_stack_direction+:} false; then :
@@ -336,7 +281,7 @@
 +  else
 +    return (&dummy > addr) ? 1 : -1;
 +}
- 
++
 +int
 +main ()
 +{
@@ -364,9 +309,25 @@
  
  
  # dlopen etc
---- h/gclincl.h.in.orig	2010-08-04 15:44:24.000000000 -0600
-+++ h/gclincl.h.in	2010-12-30 10:52:29.000000000 -0700
-@@ -54,11 +54,10 @@ SGC is enabled.  */
+--- ./acconfig.h.orig	2009-02-23 12:39:42.000000000 -0700
++++ ./acconfig.h	2011-06-01 15:34:15.452433766 -0600
+@@ -53,11 +53,10 @@
+ #undef HAVE_ALLOCA 
+ #endif
+ 
+-
+ /* define if need alloca.h */
+-#undef NEED_ALLOCA_H
++#undef HAVE_ALLOCA_H
+ 
+-#ifdef NEED_ALLOCA_H
++#ifdef HAVE_ALLOCA_H
+ #include <alloca.h>
+ #endif
+ 
+--- ./h/gclincl.h.in.orig	2010-08-04 15:44:24.000000000 -0600
++++ ./h/gclincl.h.in	2011-06-01 15:36:13.000000000 -0600
+@@ -54,11 +54,10 @@
  #undef HAVE_ALLOCA 
  #endif
  
@@ -380,7 +341,7 @@
  #include <alloca.h>
  #endif
  
-@@ -260,6 +259,21 @@ SGC is enabled.  */
+@@ -260,6 +259,21 @@
  #undef HAVE_OBJC_MALLOC_H
  #undef HAVE_OUTPUT_BFD
  
@@ -402,7 +363,7 @@
  /* Define to 1 if you have the <asm/sigcontext.h> header file. */
  #undef HAVE_ASM_SIGCONTEXT_H
  
-@@ -365,8 +379,19 @@ SGC is enabled.  */
+@@ -365,8 +379,19 @@
  /* The size of `long', as computed by sizeof. */
  #undef SIZEOF_LONG
  
@@ -422,3 +383,40 @@
 +
 +/* Define to `unsigned int' if <sys/types.h> does not define. */
 +#undef size_t
+--- ./configure.in.orig	2011-06-01 15:26:13.260433763 -0600
++++ ./configure.in	2011-06-01 15:34:57.261433766 -0600
+@@ -1885,33 +1885,7 @@
+ 
+ # alloca
+ 
+-AC_MSG_CHECKING([for alloca])
+-AC_RUN_IFELSE([AC_LANG_PROGRAM([],[[exit(alloca(500) != NULL ? 0 : 1);]])],
+-  ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
+-if test $gcl_ok = yes ; then
+-    AC_MSG_RESULT(yes)
+-    AC_DEFINE(HAVE_ALLOCA)
+-else
+-  AC_RUN_IFELSE([AC_LANG_PROGRAM([[
+-  #include <alloca.h>
+-  ]],[[exit(alloca(500) != NULL ? 0 : 1);]])],
+-  ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
+- if test $gcl_ok = yes ; then
+-    AC_MSG_RESULT(yes)
+-    AC_DEFINE(HAVE_ALLOCA)
+-    AC_DEFINE(NEED_ALLOCA_H)
+- fi
+-fi
+-if test $gcl_ok = no ; then     AC_MSG_RESULT(no) ; fi
+-
+-
+-
+-
+-
+-
+-
+-
+-
++AC_FUNC_ALLOCA
+ 
+ # dlopen etc
+ # idea make it so you do something dlopen(libX.so,RTLD_GLOBAL)
diff --git a/gcl-2.6.8-asm-signal-h.patch b/gcl-2.6.8-asm-signal-h.patch
index 644b4c3..066e4bf 100644
--- a/gcl-2.6.8-asm-signal-h.patch
+++ b/gcl-2.6.8-asm-signal-h.patch
@@ -1,6 +1,6 @@
---- configure.orig	2010-12-30 11:26:12.887486517 -0700
-+++ configure	2010-12-30 11:34:19.000000000 -0700
-@@ -8130,7 +8130,8 @@ done
+--- ./configure.orig	2011-06-01 15:49:00.462433776 -0600
++++ ./configure	2011-06-01 15:55:30.799433783 -0600
+@@ -8135,7 +8135,8 @@
  
  	for ac_header in asm/signal.h
  do :
@@ -10,7 +10,7 @@
  if test "x$ac_cv_header_asm_signal_h" = xyes; then :
    cat >>confdefs.h <<_ACEOF
  #define HAVE_ASM_SIGNAL_H 1
-@@ -8183,6 +8184,7 @@ $as_echo_n "checking for sigcontext... "
+@@ -8188,6 +8189,7 @@
               #include <asm/sigcontext.h>
               #endif
               #ifdef HAVE_ASM_SIGNAL_H
@@ -18,23 +18,21 @@
               #include <asm/signal.h>
               #endif
  
---- configure.in.orig	2010-12-30 11:26:02.886682117 -0700
-+++ configure.in	2010-12-30 11:31:34.000000000 -0700
-@@ -1592,7 +1592,7 @@ AC_MSG_RESULT(no))
+--- ./configure.in.orig	2011-06-01 15:44:46.725433778 -0600
++++ ./configure.in	2011-06-01 15:55:16.181433781 -0600
+@@ -1603,7 +1603,7 @@
  
  #if test $use = "386-linux" ; then
  	AC_CHECK_HEADERS(asm/sigcontext.h)
 -	AC_CHECK_HEADERS(asm/signal.h)
 +	AC_CHECK_HEADERS(asm/signal.h, [], [], [#define __ASSEMBLY__])
  	AC_MSG_CHECKING([for sigcontext])
-         AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
+ 	AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
  	#include <signal.h>
-@@ -1616,7 +1616,8 @@ AC_MSG_RESULT(no))
-              #ifdef HAVE_ASM_SIGCONTEXT_H     
+@@ -1628,6 +1628,7 @@
               #include <asm/sigcontext.h>
               #endif
--             #ifdef HAVE_ASM_SIGNAL_H          
-+             #ifdef HAVE_ASM_SIGNAL_H
+              #ifdef HAVE_ASM_SIGNAL_H          
 +             #define __ASSEMBLY__
               #include <asm/signal.h>
               #endif
diff --git a/gcl-2.6.8-extension.patch b/gcl-2.6.8-extension.patch
index 7aec022..0ed0c35 100644
--- a/gcl-2.6.8-extension.patch
+++ b/gcl-2.6.8-extension.patch
@@ -1,57 +1,6 @@
---- acconfig.h.orig	2010-12-30 10:24:39.000000000 -0700
-+++ acconfig.h	2010-12-30 11:03:10.000000000 -0700
-@@ -1,3 +1,6 @@
-+/* Whether compiling on a glibc-based system */
-+#undef _GNU_SOURCE
-+
- /* define where the heap could begin.   Normally should
- be the smallest value returned by sbrk().   Underestimating
- by 10-20 megabytes is not a problem. */
-@@ -157,7 +160,6 @@ SGC is enabled.  */
- 
- #ifdef IN_NUM_CO
- #ifdef HAVE_ISNORMAL
--#define _GNU_SOURCE
- #include <math.h>
- #define ISNORMAL(a) isnormal(a)
- #else
-@@ -178,7 +180,6 @@ SGC is enabled.  */
- 
- #ifdef NEED_ISFINITE
- #ifdef HAVE_ISFINITE
--#define _GNU_SOURCE
- #include <math.h>
- #define ISFINITE(a) isfinite(a)
- #else
---- configure.in.orig	2010-12-30 10:25:19.000000000 -0700
-+++ configure.in	2010-12-30 11:03:48.000000000 -0700
-@@ -421,6 +421,7 @@ if test "$LDFLAGS" = "" ; then
- 	LDFLAGS=" "
- fi
- 
-+AC_USE_SYSTEM_EXTENSIONS
- AC_PROG_CC
- AC_PROG_CPP
- AC_SUBST(CC)
-@@ -1382,7 +1383,6 @@ AC_CHECK_HEADERS(float.h,AC_DEFINE(HAVE_
- #
- AC_MSG_CHECKING([for isnormal])
- AC_RUN_IFELSE([AC_LANG_PROGRAM([[
--            #define _GNU_SOURCE
- 	    #include <math.h>
- 	    ]],[[
- 	    float f;
-@@ -1400,7 +1400,6 @@ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
- 
- AC_MSG_CHECKING([for isfinite])
- AC_RUN_IFELSE([AC_LANG_PROGRAM([[
--        #define _GNU_SOURCE
- 	#include <math.h>
- 	]],[[
- 	float f;
---- configure.orig	2010-12-30 10:52:29.000000000 -0700
-+++ configure	2010-12-30 11:04:34.000000000 -0700
-@@ -654,9 +654,9 @@ GMPDIR
+--- ./configure.orig	2011-06-01 15:36:13.191433769 -0600
++++ ./configure	2011-06-01 15:40:10.483433770 -0600
+@@ -654,9 +654,9 @@
  GMP
  MAKEINFO
  HAVE_MALLOC_ZONE_MEMALIGN
@@ -62,554 +11,477 @@
  CPP
  OBJEXT
  EXEEXT
-@@ -757,6 +757,12 @@ LIBS
- CPPFLAGS
- CPP
- CPPFLAGS
-+CC
-+LDFLAGS
-+LIBS
-+CPPFLAGS
-+CPP
-+CPPFLAGS
- XMKMF'
- 
- 
-@@ -3910,6 +3916,7 @@ ac_compile='$CC -c $CFLAGS $CPPFLAGS con
+@@ -3909,6 +3909,1005 @@
  ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
  ac_compiler_gnu=$ac_cv_c_compiler_gnu
  
 +
- ac_ext=c
- ac_cpp='$CPP $CPPFLAGS'
- ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-@@ -4048,260 +4055,6 @@ ac_link='$CC -o conftest$ac_exeext $CFLA
- ac_compiler_gnu=$ac_cv_c_compiler_gnu
- 
- 
--
--
--# can only test for numbers -- CM
--# if test "${GCC}" -eq "yes" ; then
--#if [[ "${GCC}" = "yes" ]] ; then
--# Allog for environment variable overrides on compiler selection -- CM
--#GCC=$CC
--#else
--#GCC=""
--#fi
--# subst GCC not only under 386-linux, but where available -- CM
--
--if test "$GCC" = "yes" ; then
--   TCFLAGS="-Wall -DVOL=volatile -fsigned-char"
--else
--   TCFLAGS="-DVOL=volatile -fsigned-char"
--fi
--if test "$GCC" = "yes" ; then
--	TCFLAGS="$TCFLAGS -pipe"
--	case $use in
--	     *mingw*)
--	        echo "WARNING: Remove -fno-zero-initialized-in-bss from makedefs if gcc less than 3.3.1."
--	        echo "         It is ptherwise needed for the Unexec stuff to work."
--		if test "$enable_debug" = "yes" ; then TCFLAGS="$TCFLAGS -gstabs" ; fi
--		TCFLAGS="$TCFLAGS -fno-zero-initialized-in-bss -mms-bitfields";;
--        esac
--fi
--#if test -f /proc/sys/kernel/exec-shield ; then
--#	exec_stat=`cat /proc/sys/kernel/exec-shield`
--#	if test "$exec_stat" != "0" ; then
--#		# CFLAGS here to hopefully cover the DBEGIN routine below
--#		CFLAGS="$CFLAGS -Wa,--execstack"
--#	fi
--#fi
--
--TO3FLAGS=""
--TO2FLAGS=""
--
--#TFPFLAG="-fomit-frame-pointer"
--# FIXME -- remove when mingw compiler issues are fixed
--case "$use" in
--  *mingw*)
--  	TFPFLAG="";;
--  m68k*)#FIXME gcc 4.x bug workaround
--	TFPFLAG="";;
--  *)
--	TFPFLAG="-fomit-frame-pointer";;
--esac
--
--for ac_prog in gawk nawk awk
--do
--  # Extract the first word of "$ac_prog", so it can be a program name with args.
--set dummy $ac_prog; ac_word=$2
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
--$as_echo_n "checking for $ac_word... " >&6; }
--if ${ac_cv_prog_AWK+:} false; then :
--  $as_echo_n "(cached) " >&6
--else
--  if test -n "$AWK"; then
--  ac_cv_prog_AWK="$AWK" # Let the user override the test.
--else
--as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
--for as_dir in $PATH
--do
--  IFS=$as_save_IFS
--  test -z "$as_dir" && as_dir=.
--    for ac_exec_ext in '' $ac_executable_extensions; do
--  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
--    ac_cv_prog_AWK="$ac_prog"
--    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
--    break 2
--  fi
--done
--  done
--IFS=$as_save_IFS
--
--fi
--fi
--AWK=$ac_cv_prog_AWK
--if test -n "$AWK"; then
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
--$as_echo "$AWK" >&6; }
--else
--  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
--$as_echo "no" >&6; }
--fi
--
--
--  test -n "$AWK" && break
--done
--
--
--# Work around system/gprof mips/hppa hang
--case $use in
--  sh4*)  enable_gprof="no";;
--  mips*) enable_gprof="no";;
--  hppa*) enable_gprof="no";;
--  *gnu)  enable_gprof="no";;
--esac
--
--if test "$enable_gprof" = "yes" ; then
--        TCFLAGS="$TCFLAGS -pg";
--        TLIBS="$TLIBS -pg";
--	TFPFLAG=""
--	$as_echo "#define GCL_GPROF 1" >>confdefs.h
--
--	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for text start" >&5
--$as_echo_n "checking for text start... " >&6; }
--	echo 'int main () {return(0);}' >foo.c
--	$CC foo.c -o foo
--	GCL_GPROF_START=`nm foo | $AWK  '/  *T  *__*start$/ {print $NF}'`
--	rm -f foo.c foo
--	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCL_GPROF_START" >&5
--$as_echo "$GCL_GPROF_START" >&6; }
--	cat >>confdefs.h <<_ACEOF
--#define GCL_GPROF_START $GCL_GPROF_START
--_ACEOF
--
--	case "$use" in
--	  arm*)
--	#FIXME report and remove this when done
--		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Reducing optimization on profiling arm build to workaround gcc bug" >&5
--$as_echo "Reducing optimization on profiling arm build to workaround gcc bug" >&6; }
--		enable_debug=yes;;
--	esac
--fi
--
--if test "$enable_debug" = "yes" ; then
--	TCFLAGS="$TCFLAGS -g"
--	# for subconfigurations
--	CFLAGS="$CFLAGS -g"
--else
--	TO3FLAGS="-O3 $TFPFLAG"
--	TO2FLAGS="-O"
--fi
--
--# gcc on ppc cannot compile our new_init.c with full opts --CM
--TONIFLAGS=""
--case $use in
--     powerpc*macosx)
--	   TCFLAGS="$TCFLAGS -mlongcall";;
--     *linux)
--	case $use in
--#		amd64*) # stack-boundary option does not work
--#			TCFLAGS="$TCFLAGS -m64 -mpreferred-stack-boundary=8";;
--		alpha*)
--			TCFLAGS="$TCFLAGS -mieee";;
--#		m68k*)
--#			TCFLAGS="$TCFLAGS -ffloat-store";;
--		hppa*)
--			TCFLAGS="$TCFLAGS -mlong-calls "
--#			TCFLAGS="$TCFLAGS -ffunction-sections"
--#			if test "$enable_debug" != "yes" ; then TO3FLAGS="-O $TFPFLAG" ; fi
--#			if test "$enable_debug" != "yes" ; then TO2FLAGS="-O" ; fi
--			;;
--		arm*)
--			TCFLAGS="$TCFLAGS -mlong-calls -fdollars-in-identifiers -g "
--#			if test "$enable_debug" != "yes" ; then TO3FLAGS="-O2" ; fi
--#			if test "$enable_debug" != "yes" ; then TO2FLAGS="-O" ; fi
--			;;
--		powerpc*)
--                        TCFLAGS="$TCFLAGS -mlongcall"
--			;;
--#			if $CC -v 2>&1 | grep -q "gcc version 3.2" ; then
--#			   echo Reducing optimization for buggy gcc-3.2
--#			   if test "$enable_debug" != "yes" ; then TONIFLAGS="-O $TFPFLAG" ; fi
--#			fi;
--#			echo Probing for longcall
--#			if ! $CC -v 2>&1 | $AWK '/^gcc version / {split($3,A,".");if (A[[1]]+0>3 || (A[[1]]+0>=3 && A[[2]]+0>=3)) exit 1;}'; then
--#			   echo Enabling longcall on gcc 3.3 or later
--#			   TCFLAGS="$TCFLAGS -mlongcall"
--#			   echo Reducing optimization for buggy gcc 3.3 or later
--#			   if test "$enable_debug" != "yes" ; then TONIFLAGS="-O $TFPFLAG" ; fi
--#			fi;;
--	esac;;
--esac
--if test "$enable_pic" = "yes" ; then
--	TCFLAGS="$TCFLAGS -fPIC"
--fi
--
--FDEBUG=`echo $CFLAGS | tr ' ' '\012' |grep "^\-g$"|tr '\012' ' '`
--#CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-g$"`
--FOMITF=`echo $CFLAGS | tr ' ' '\012' |grep "^\-fomit-frame-pointer$"|tr '\012' ' '`
--CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-fomit-frame-pointer$"|tr '\012' ' '`
--FOOPT3=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O3$"|tr '\012' ' '`
--CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O3$"|tr '\012' ' '`
--FOOPT2=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O2$"|tr '\012' ' '`
--CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O2$"|tr '\012' ' '`
--FOOPT1=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O1$"|tr '\012' ' '`
--TMP=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O$"|tr '\012' ' '`
--FOOPT1="$FOOPT1$TMP"
--CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O1$"|grep -v "^\-O$"|tr '\012' ' '`
--FOOPT0=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O0$"|tr '\012' ' '`
--CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O0$"|tr '\012' ' '`
--
--if test "$FOOPT0" != "" ; then
--   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-O[123 ],-O0 ,g' | sed 's,\-O$,-O0 ,g'`
--   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-O[123 ],-O0 ,g' | sed 's,\-O$,-O0 ,g'`
--else
--if test "$FOOPT1" != "" ; then
--   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-O[2-3],-O1,g'`
--   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-O[2-3],-O1,g'`
--else
--if test "$FOOPT2" != "" ; then
--   TO3FLAGS=`echo "$TO3FLAGS" | sed 's,\-O3,-O2,g'`
--   TO2FLAGS=`echo "$TO2FLAGS" | sed 's,\-O3,-O2,g'`
--fi
--fi
--fi
--
--if test "$FDEBUG" != "" ; then
--   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-fomit-frame-pointer,,g'`
--   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-fomit-frame-pointer,,g'`
--fi
--
--if test "$FOMITF" != "" ; then
--   TO3FLAGS="$TO3FLAGS $FOMITF"
--fi
--
--# Step 1: set the variable "system" to hold the name and version number
--# for the system.  This can usually be done via the "uname" command, but
--# there are a few systems, like Next, where this doesn't work.
--
--{ $as_echo "$as_me:${as_lineno-$LINENO}: checking system version (for dynamic loading)" >&5
--$as_echo_n "checking system version (for dynamic loading)... " >&6; }
--if machine=`uname -m` ; then true; else machine=unknown ; fi
--
--if test -f /usr/lib/NextStep/software_version; then
--    system=NEXTSTEP-`${AWK} '/3/,/3/' /usr/lib/NextStep/software_version`
--else
--    system=`uname -s`-`uname -r`
--    if test "$?" -ne 0 ; then
--	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: unknown (can't find uname command)" >&5
--$as_echo "unknown (can't find uname command)" >&6; }
--	system=unknown
--    else
--	# Special check for weird MP-RAS system (uname returns weird
--	# results, and the version is kept in special file).
--
--	if test -r /etc/.relid -a "X`uname -n`" = "X`uname -s`" ; then
--	    system="MP-RAS-`${AWK} '{print $3}' '/etc/.relid'`"
--	fi
--	if test "`uname -s`" = "AIX" ; then
--	    system=AIX-`uname -v`.`uname -r`
--	fi
--	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $system" >&5
--$as_echo "$system" >&6; }
--    fi
--fi
--
--case $use in
--     *macosx)
--
--
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
- $as_echo_n "checking for grep that handles long lines and -e... " >&6; }
- if ${ac_cv_path_GREP+:} false; then :
-@@ -4561,7 +4314,998 @@ fi
- done
- 
- 
--ac_fn_c_check_header_mongrel "$LINENO" "malloc/malloc.h" "ac_cv_header_malloc_malloc_h" "$ac_includes_default"
-+
-+  ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default"
-+if test "x$ac_cv_header_minix_config_h" = xyes; then :
-+  MINIX=yes
-+else
-+  MINIX=
++ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
++$as_echo_n "checking how to run the C preprocessor... " >&6; }
++# On Suns, sometimes $CPP names a directory.
++if test -n "$CPP" && test -d "$CPP"; then
++  CPP=
 +fi
-+
-+
-+  if test "$MINIX" = yes; then
-+
-+$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h
-+
-+
-+$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h
-+
-+
-+$as_echo "#define _MINIX 1" >>confdefs.h
-+
-+  fi
-+
-+
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5
-+$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; }
-+if ${ac_cv_safe_to_define___extensions__+:} false; then :
++if test -z "$CPP"; then
++  if ${ac_cv_prog_CPP+:} false; then :
 +  $as_echo_n "(cached) " >&6
 +else
++      # Double quotes because CPP needs to be expanded
++    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
++    do
++      ac_preproc_ok=false
++for ac_c_preproc_warn_flag in '' yes
++do
++  # Use a header file that comes with gcc, so configuring glibc
++  # with a fresh cross-compiler works.
++  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++  # <limits.h> exists even on freestanding compilers.
++  # On the NeXT, cc -E runs the code through the compiler's parser,
++  # not just through cpp. "Syntax error" is here to catch this case.
 +  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +/* end confdefs.h.  */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
++		     Syntax error
++_ACEOF
++if ac_fn_c_try_cpp "$LINENO"; then :
 +
-+#	  define __EXTENSIONS__ 1
-+	  $ac_includes_default
-+int
-+main ()
-+{
++else
++  # Broken: fails on valid input.
++continue
++fi
++rm -f conftest.err conftest.i conftest.$ac_ext
 +
-+  ;
-+  return 0;
-+}
++  # OK, works on sane cases.  Now check whether nonexistent headers
++  # can be detected and how.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <ac_nonexistent.h>
 +_ACEOF
-+if ac_fn_c_try_compile "$LINENO"; then :
-+  ac_cv_safe_to_define___extensions__=yes
++if ac_fn_c_try_cpp "$LINENO"; then :
++  # Broken: success on invalid input.
++continue
 +else
-+  ac_cv_safe_to_define___extensions__=no
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++  # Passes both tests.
++ac_preproc_ok=:
++break
 +fi
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5
-+$as_echo "$ac_cv_safe_to_define___extensions__" >&6; }
-+  test $ac_cv_safe_to_define___extensions__ = yes &&
-+    $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h
-+
-+  $as_echo "#define _ALL_SOURCE 1" >>confdefs.h
-+
-+  $as_echo "#define _GNU_SOURCE 1" >>confdefs.h
-+
-+  $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h
++rm -f conftest.err conftest.i conftest.$ac_ext
 +
-+  $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h
++done
++# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
++rm -f conftest.i conftest.err conftest.$ac_ext
++if $ac_preproc_ok; then :
++  break
++fi
 +
++    done
++    ac_cv_prog_CPP=$CPP
 +
-+ac_ext=c
-+ac_cpp='$CPP $CPPFLAGS'
-+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-+ac_compiler_gnu=$ac_cv_c_compiler_gnu
-+if test -n "$ac_tool_prefix"; then
-+  # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
-+set dummy ${ac_tool_prefix}gcc; ac_word=$2
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+$as_echo_n "checking for $ac_word... " >&6; }
-+if ${ac_cv_prog_CC+:} false; then :
-+  $as_echo_n "(cached) " >&6
-+else
-+  if test -n "$CC"; then
-+  ac_cv_prog_CC="$CC" # Let the user override the test.
++fi
++  CPP=$ac_cv_prog_CPP
 +else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
++  ac_cv_prog_CPP=$CPP
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
++$as_echo "$CPP" >&6; }
++ac_preproc_ok=false
++for ac_c_preproc_warn_flag in '' yes
 +do
-+  IFS=$as_save_IFS
-+  test -z "$as_dir" && as_dir=.
-+    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_CC="${ac_tool_prefix}gcc"
-+    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
-+  done
-+IFS=$as_save_IFS
++  # Use a header file that comes with gcc, so configuring glibc
++  # with a fresh cross-compiler works.
++  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
++  # <limits.h> exists even on freestanding compilers.
++  # On the NeXT, cc -E runs the code through the compiler's parser,
++  # not just through cpp. "Syntax error" is here to catch this case.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#ifdef __STDC__
++# include <limits.h>
++#else
++# include <assert.h>
++#endif
++		     Syntax error
++_ACEOF
++if ac_fn_c_try_cpp "$LINENO"; then :
 +
++else
++  # Broken: fails on valid input.
++continue
 +fi
-+fi
-+CC=$ac_cv_prog_CC
-+if test -n "$CC"; then
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+$as_echo "$CC" >&6; }
++rm -f conftest.err conftest.i conftest.$ac_ext
++
++  # OK, works on sane cases.  Now check whether nonexistent headers
++  # can be detected and how.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <ac_nonexistent.h>
++_ACEOF
++if ac_fn_c_try_cpp "$LINENO"; then :
++  # Broken: success on invalid input.
++continue
 +else
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+$as_echo "no" >&6; }
++  # Passes both tests.
++ac_preproc_ok=:
++break
 +fi
++rm -f conftest.err conftest.i conftest.$ac_ext
 +
++done
++# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
++rm -f conftest.i conftest.err conftest.$ac_ext
++if $ac_preproc_ok; then :
 +
++else
++  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
++See \`config.log' for more details" "$LINENO" 5; }
 +fi
-+if test -z "$ac_cv_prog_CC"; then
-+  ac_ct_CC=$CC
-+  # Extract the first word of "gcc", so it can be a program name with args.
-+set dummy gcc; ac_word=$2
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+$as_echo_n "checking for $ac_word... " >&6; }
-+if ${ac_cv_prog_ac_ct_CC+:} false; then :
++
++ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
++$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
++if ${ac_cv_path_GREP+:} false; then :
 +  $as_echo_n "(cached) " >&6
 +else
-+  if test -n "$ac_ct_CC"; then
-+  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
++  if test -z "$GREP"; then
++  ac_path_GREP_found=false
++  # Loop through the user's path and test for each of PROGNAME-LIST
++  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
++    for ac_prog in grep ggrep; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_ac_ct_CC="gcc"
-+    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
++      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
++      { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
++# Check for GNU ac_path_GREP and select it if it is found.
++  # Check for GNU $ac_path_GREP
++case `"$ac_path_GREP" --version 2>&1` in
++*GNU*)
++  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
++*)
++  ac_count=0
++  $as_echo_n 0123456789 >"conftest.in"
++  while :
++  do
++    cat "conftest.in" "conftest.in" >"conftest.tmp"
++    mv "conftest.tmp" "conftest.in"
++    cp "conftest.in" "conftest.nl"
++    $as_echo 'GREP' >> "conftest.nl"
++    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
++    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
++    as_fn_arith $ac_count + 1 && ac_count=$as_val
++    if test $ac_count -gt ${ac_path_GREP_max-0}; then
++      # Best one so far, save it but keep looking for a better one
++      ac_cv_path_GREP="$ac_path_GREP"
++      ac_path_GREP_max=$ac_count
++    fi
++    # 10*(2^10) chars as input seems more than enough
++    test $ac_count -gt 10 && break
 +  done
-+IFS=$as_save_IFS
++  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
++esac
 +
-+fi
-+fi
-+ac_ct_CC=$ac_cv_prog_ac_ct_CC
-+if test -n "$ac_ct_CC"; then
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
-+$as_echo "$ac_ct_CC" >&6; }
++      $ac_path_GREP_found && break 3
++    done
++  done
++  done
++IFS=$as_save_IFS
++  if test -z "$ac_cv_path_GREP"; then
++    as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
++  fi
 +else
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+$as_echo "no" >&6; }
++  ac_cv_path_GREP=$GREP
 +fi
 +
-+  if test "x$ac_ct_CC" = x; then
-+    CC=""
-+  else
-+    case $cross_compiling:$ac_tool_warned in
-+yes:)
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
-+$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
-+ac_tool_warned=yes ;;
-+esac
-+    CC=$ac_ct_CC
-+  fi
-+else
-+  CC="$ac_cv_prog_CC"
 +fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
++$as_echo "$ac_cv_path_GREP" >&6; }
++ GREP="$ac_cv_path_GREP"
 +
-+if test -z "$CC"; then
-+          if test -n "$ac_tool_prefix"; then
-+    # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
-+set dummy ${ac_tool_prefix}cc; ac_word=$2
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+$as_echo_n "checking for $ac_word... " >&6; }
-+if ${ac_cv_prog_CC+:} false; then :
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
++$as_echo_n "checking for egrep... " >&6; }
++if ${ac_cv_path_EGREP+:} false; then :
 +  $as_echo_n "(cached) " >&6
 +else
-+  if test -n "$CC"; then
-+  ac_cv_prog_CC="$CC" # Let the user override the test.
-+else
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
++  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
++   then ac_cv_path_EGREP="$GREP -E"
++   else
++     if test -z "$EGREP"; then
++  ac_path_EGREP_found=false
++  # Loop through the user's path and test for each of PROGNAME-LIST
++  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
 +do
 +  IFS=$as_save_IFS
 +  test -z "$as_dir" && as_dir=.
++    for ac_prog in egrep; do
 +    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_CC="${ac_tool_prefix}cc"
-+    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
++      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
++      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
++# Check for GNU ac_path_EGREP and select it if it is found.
++  # Check for GNU $ac_path_EGREP
++case `"$ac_path_EGREP" --version 2>&1` in
++*GNU*)
++  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
++*)
++  ac_count=0
++  $as_echo_n 0123456789 >"conftest.in"
++  while :
++  do
++    cat "conftest.in" "conftest.in" >"conftest.tmp"
++    mv "conftest.tmp" "conftest.in"
++    cp "conftest.in" "conftest.nl"
++    $as_echo 'EGREP' >> "conftest.nl"
++    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
++    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
++    as_fn_arith $ac_count + 1 && ac_count=$as_val
++    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
++      # Best one so far, save it but keep looking for a better one
++      ac_cv_path_EGREP="$ac_path_EGREP"
++      ac_path_EGREP_max=$ac_count
++    fi
++    # 10*(2^10) chars as input seems more than enough
++    test $ac_count -gt 10 && break
++  done
++  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
++esac
++
++      $ac_path_EGREP_found && break 3
++    done
++  done
 +  done
 +IFS=$as_save_IFS
++  if test -z "$ac_cv_path_EGREP"; then
++    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
++  fi
++else
++  ac_cv_path_EGREP=$EGREP
++fi
 +
++   fi
 +fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
++$as_echo "$ac_cv_path_EGREP" >&6; }
++ EGREP="$ac_cv_path_EGREP"
++
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
++$as_echo_n "checking for ANSI C header files... " >&6; }
++if ${ac_cv_header_stdc+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <stdlib.h>
++#include <stdarg.h>
++#include <string.h>
++#include <float.h>
++
++int
++main ()
++{
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++  ac_cv_header_stdc=yes
++else
++  ac_cv_header_stdc=no
 +fi
-+CC=$ac_cv_prog_CC
-+if test -n "$CC"; then
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+$as_echo "$CC" >&6; }
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++
++if test $ac_cv_header_stdc = yes; then
++  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <string.h>
++
++_ACEOF
++if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
++  $EGREP "memchr" >/dev/null 2>&1; then :
++
 +else
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+$as_echo "no" >&6; }
++  ac_cv_header_stdc=no
++fi
++rm -f conftest*
++
 +fi
 +
++if test $ac_cv_header_stdc = yes; then
++  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <stdlib.h>
 +
-+  fi
++_ACEOF
++if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
++  $EGREP "free" >/dev/null 2>&1; then :
++
++else
++  ac_cv_header_stdc=no
 +fi
-+if test -z "$CC"; then
-+  # Extract the first word of "cc", so it can be a program name with args.
-+set dummy cc; ac_word=$2
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
-+$as_echo_n "checking for $ac_word... " >&6; }
-+if ${ac_cv_prog_CC+:} false; then :
-+  $as_echo_n "(cached) " >&6
++rm -f conftest*
++
++fi
++
++if test $ac_cv_header_stdc = yes; then
++  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
++  if test "$cross_compiling" = yes; then :
++  :
 +else
-+  if test -n "$CC"; then
-+  ac_cv_prog_CC="$CC" # Let the user override the test.
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <ctype.h>
++#include <stdlib.h>
++#if ((' ' & 0x0FF) == 0x020)
++# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
++# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
++#else
++# define ISLOWER(c) \
++		   (('a' <= (c) && (c) <= 'i') \
++		     || ('j' <= (c) && (c) <= 'r') \
++		     || ('s' <= (c) && (c) <= 'z'))
++# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
++#endif
++
++#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
++int
++main ()
++{
++  int i;
++  for (i = 0; i < 256; i++)
++    if (XOR (islower (i), ISLOWER (i))
++	|| toupper (i) != TOUPPER (i))
++      return 2;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_run "$LINENO"; then :
++
 +else
-+  ac_prog_rejected=no
-+as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-+for as_dir in $PATH
-+do
-+  IFS=$as_save_IFS
-+  test -z "$as_dir" && as_dir=.
-+    for ac_exec_ext in '' $ac_executable_extensions; do
-+  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
-+       ac_prog_rejected=yes
-+       continue
-+     fi
-+    ac_cv_prog_CC="cc"
-+    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
-+    break 2
-+  fi
-+done
-+  done
-+IFS=$as_save_IFS
++  ac_cv_header_stdc=no
++fi
++rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
++  conftest.$ac_objext conftest.beam conftest.$ac_ext
++fi
 +
-+if test $ac_prog_rejected = yes; then
-+  # We found a bogon in the path, so make sure we never use it.
-+  set dummy $ac_cv_prog_CC
-+  shift
-+  if test $# != 0; then
-+    # We chose a different compiler from the bogus one.
-+    # However, it has the same basename, so the bogon will be chosen
-+    # first if we set CC to just the basename; use the full file name.
-+    shift
-+    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
-+  fi
 +fi
 +fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
++$as_echo "$ac_cv_header_stdc" >&6; }
++if test $ac_cv_header_stdc = yes; then
++
++$as_echo "#define STDC_HEADERS 1" >>confdefs.h
++
 +fi
-+CC=$ac_cv_prog_CC
-+if test -n "$CC"; then
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
-+$as_echo "$CC" >&6; }
-+else
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+$as_echo "no" >&6; }
++
++# On IRIX 5.3, sys/types and inttypes.h are conflicting.
++for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
++		  inttypes.h stdint.h unistd.h
++do :
++  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
++ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
++"
++if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
++  cat >>confdefs.h <<_ACEOF
++#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
++_ACEOF
++
 +fi
 +
++done
++
++
 +
++  ac_fn_c_check_header_mongrel "$LINENO" "minix/config.h" "ac_cv_header_minix_config_h" "$ac_includes_default"
++if test "x$ac_cv_header_minix_config_h" = xyes; then :
++  MINIX=yes
++else
++  MINIX=
 +fi
-+if test -z "$CC"; then
-+  if test -n "$ac_tool_prefix"; then
-+  for ac_prog in cl.exe
-+  do
-+    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
-+set dummy $ac_tool_prefix$ac_prog; ac_word=$2
++
++
++  if test "$MINIX" = yes; then
++
++$as_echo "#define _POSIX_SOURCE 1" >>confdefs.h
++
++
++$as_echo "#define _POSIX_1_SOURCE 2" >>confdefs.h
++
++
++$as_echo "#define _MINIX 1" >>confdefs.h
++
++  fi
++
++
++  { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether it is safe to define __EXTENSIONS__" >&5
++$as_echo_n "checking whether it is safe to define __EXTENSIONS__... " >&6; }
++if ${ac_cv_safe_to_define___extensions__+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
++#	  define __EXTENSIONS__ 1
++	  $ac_includes_default
++int
++main ()
++{
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++  ac_cv_safe_to_define___extensions__=yes
++else
++  ac_cv_safe_to_define___extensions__=no
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_safe_to_define___extensions__" >&5
++$as_echo "$ac_cv_safe_to_define___extensions__" >&6; }
++  test $ac_cv_safe_to_define___extensions__ = yes &&
++    $as_echo "#define __EXTENSIONS__ 1" >>confdefs.h
++
++  $as_echo "#define _ALL_SOURCE 1" >>confdefs.h
++
++  $as_echo "#define _GNU_SOURCE 1" >>confdefs.h
++
++  $as_echo "#define _POSIX_PTHREAD_SEMANTICS 1" >>confdefs.h
++
++  $as_echo "#define _TANDEM_SOURCE 1" >>confdefs.h
++
++
++ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
++if test -n "$ac_tool_prefix"; then
++  # Extract the first word of "${ac_tool_prefix}gcc", so it can be a program name with args.
++set dummy ${ac_tool_prefix}gcc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if ${ac_cv_prog_CC+:} false; then :
@@ -625,7 +497,7 @@
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
++    ac_cv_prog_CC="${ac_tool_prefix}gcc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
@@ -645,15 +517,11 @@
 +fi
 +
 +
-+    test -n "$CC" && break
-+  done
 +fi
-+if test -z "$CC"; then
++if test -z "$ac_cv_prog_CC"; then
 +  ac_ct_CC=$CC
-+  for ac_prog in cl.exe
-+do
-+  # Extract the first word of "$ac_prog", so it can be a program name with args.
-+set dummy $ac_prog; ac_word=$2
++  # Extract the first word of "gcc", so it can be a program name with args.
++set dummy gcc; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
 +if ${ac_cv_prog_ac_ct_CC+:} false; then :
@@ -669,7 +537,7 @@
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_ac_ct_CC="$ac_prog"
++    ac_cv_prog_ac_ct_CC="gcc"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
@@ -688,10 +556,6 @@
 +$as_echo "no" >&6; }
 +fi
 +
-+
-+  test -n "$ac_ct_CC" && break
-+done
-+
 +  if test "x$ac_ct_CC" = x; then
 +    CC=""
 +  else
@@ -703,451 +567,164 @@
 +esac
 +    CC=$ac_ct_CC
 +  fi
-+fi
-+
-+fi
-+
-+
-+test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+as_fn_error $? "no acceptable C compiler found in \$PATH
-+See \`config.log' for more details" "$LINENO" 5; }
-+
-+# Provide some information about the compiler.
-+$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
-+set X $ac_compile
-+ac_compiler=$2
-+for ac_option in --version -v -V -qversion; do
-+  { { ac_try="$ac_compiler $ac_option >&5"
-+case "(($ac_try" in
-+  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
-+  *) ac_try_echo=$ac_try;;
-+esac
-+eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
-+$as_echo "$ac_try_echo"; } >&5
-+  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
-+  ac_status=$?
-+  if test -s conftest.err; then
-+    sed '10a\
-+... rest of stderr output deleted ...
-+         10q' conftest.err >conftest.er1
-+    cat conftest.er1 >&5
-+  fi
-+  rm -f conftest.er1 conftest.err
-+  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
-+  test $ac_status = 0; }
-+done
-+
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
-+$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
-+if ${ac_cv_c_compiler_gnu+:} false; then :
-+  $as_echo_n "(cached) " >&6
-+else
-+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+
-+int
-+main ()
-+{
-+#ifndef __GNUC__
-+       choke me
-+#endif
-+
-+  ;
-+  return 0;
-+}
-+_ACEOF
-+if ac_fn_c_try_compile "$LINENO"; then :
-+  ac_compiler_gnu=yes
 +else
-+  ac_compiler_gnu=no
++  CC="$ac_cv_prog_CC"
 +fi
-+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+ac_cv_c_compiler_gnu=$ac_compiler_gnu
 +
-+fi
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
-+$as_echo "$ac_cv_c_compiler_gnu" >&6; }
-+if test $ac_compiler_gnu = yes; then
-+  GCC=yes
-+else
-+  GCC=
-+fi
-+ac_test_CFLAGS=${CFLAGS+set}
-+ac_save_CFLAGS=$CFLAGS
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
-+$as_echo_n "checking whether $CC accepts -g... " >&6; }
-+if ${ac_cv_prog_cc_g+:} false; then :
++if test -z "$CC"; then
++          if test -n "$ac_tool_prefix"; then
++    # Extract the first word of "${ac_tool_prefix}cc", so it can be a program name with args.
++set dummy ${ac_tool_prefix}cc; ac_word=$2
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
++$as_echo_n "checking for $ac_word... " >&6; }
++if ${ac_cv_prog_CC+:} false; then :
 +  $as_echo_n "(cached) " >&6
 +else
-+  ac_save_c_werror_flag=$ac_c_werror_flag
-+   ac_c_werror_flag=yes
-+   ac_cv_prog_cc_g=no
-+   CFLAGS="-g"
-+   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+
-+int
-+main ()
-+{
-+
-+  ;
-+  return 0;
-+}
-+_ACEOF
-+if ac_fn_c_try_compile "$LINENO"; then :
-+  ac_cv_prog_cc_g=yes
-+else
-+  CFLAGS=""
-+      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+
-+int
-+main ()
-+{
-+
-+  ;
-+  return 0;
-+}
-+_ACEOF
-+if ac_fn_c_try_compile "$LINENO"; then :
-+
-+else
-+  ac_c_werror_flag=$ac_save_c_werror_flag
-+	 CFLAGS="-g"
-+	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+
-+int
-+main ()
-+{
-+
-+  ;
-+  return 0;
-+}
-+_ACEOF
-+if ac_fn_c_try_compile "$LINENO"; then :
-+  ac_cv_prog_cc_g=yes
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+fi
-+rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
-+   ac_c_werror_flag=$ac_save_c_werror_flag
-+fi
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
-+$as_echo "$ac_cv_prog_cc_g" >&6; }
-+if test "$ac_test_CFLAGS" = set; then
-+  CFLAGS=$ac_save_CFLAGS
-+elif test $ac_cv_prog_cc_g = yes; then
-+  if test "$GCC" = yes; then
-+    CFLAGS="-g -O2"
-+  else
-+    CFLAGS="-g"
-+  fi
-+else
-+  if test "$GCC" = yes; then
-+    CFLAGS="-O2"
-+  else
-+    CFLAGS=
-+  fi
-+fi
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
-+$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
-+if ${ac_cv_prog_cc_c89+:} false; then :
-+  $as_echo_n "(cached) " >&6
++  if test -n "$CC"; then
++  ac_cv_prog_CC="$CC" # Let the user override the test.
 +else
-+  ac_cv_prog_cc_c89=no
-+ac_save_CC=$CC
-+cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+#include <stdarg.h>
-+#include <stdio.h>
-+#include <sys/types.h>
-+#include <sys/stat.h>
-+/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
-+struct buf { int x; };
-+FILE * (*rcsopen) (struct buf *, struct stat *, int);
-+static char *e (p, i)
-+     char **p;
-+     int i;
-+{
-+  return p[i];
-+}
-+static char *f (char * (*g) (char **, int), char **p, ...)
-+{
-+  char *s;
-+  va_list v;
-+  va_start (v,p);
-+  s = g (p, va_arg (v,int));
-+  va_end (v);
-+  return s;
-+}
-+
-+/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
-+   function prototypes and stuff, but not '\xHH' hex character constants.
-+   These don't provoke an error unfortunately, instead are silently treated
-+   as 'x'.  The following induces an error, until -std is added to get
-+   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
-+   array size at least.  It's necessary to write '\x00'==0 to get something
-+   that's true only with -std.  */
-+int osf4_cc_array ['\x00' == 0 ? 1 : -1];
-+
-+/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
-+   inside strings and character constants.  */
-+#define FOO(x) 'x'
-+int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
-+
-+int test (int i, double x);
-+struct s1 {int (*f) (int a);};
-+struct s2 {int (*f) (double a);};
-+int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
-+int argc;
-+char **argv;
-+int
-+main ()
-+{
-+return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
-+  ;
-+  return 0;
-+}
-+_ACEOF
-+for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
-+	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
 +do
-+  CC="$ac_save_CC $ac_arg"
-+  if ac_fn_c_try_compile "$LINENO"; then :
-+  ac_cv_prog_cc_c89=$ac_arg
-+fi
-+rm -f core conftest.err conftest.$ac_objext
-+  test "x$ac_cv_prog_cc_c89" != "xno" && break
++  IFS=$as_save_IFS
++  test -z "$as_dir" && as_dir=.
++    for ac_exec_ext in '' $ac_executable_extensions; do
++  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
++    ac_cv_prog_CC="${ac_tool_prefix}cc"
++    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
++    break 2
++  fi
 +done
-+rm -f conftest.$ac_ext
-+CC=$ac_save_CC
-+
-+fi
-+# AC_CACHE_VAL
-+case "x$ac_cv_prog_cc_c89" in
-+  x)
-+    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
-+$as_echo "none needed" >&6; } ;;
-+  xno)
-+    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
-+$as_echo "unsupported" >&6; } ;;
-+  *)
-+    CC="$CC $ac_cv_prog_cc_c89"
-+    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
-+$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
-+esac
-+if test "x$ac_cv_prog_cc_c89" != xno; then :
-+
-+fi
-+
-+ac_ext=c
-+ac_cpp='$CPP $CPPFLAGS'
-+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-+ac_compiler_gnu=$ac_cv_c_compiler_gnu
++  done
++IFS=$as_save_IFS
 +
-+ac_ext=c
-+ac_cpp='$CPP $CPPFLAGS'
-+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-+ac_compiler_gnu=$ac_cv_c_compiler_gnu
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking how to run the C preprocessor" >&5
-+$as_echo_n "checking how to run the C preprocessor... " >&6; }
-+# On Suns, sometimes $CPP names a directory.
-+if test -n "$CPP" && test -d "$CPP"; then
-+  CPP=
 +fi
-+if test -z "$CPP"; then
-+  if ${ac_cv_prog_CPP+:} false; then :
-+  $as_echo_n "(cached) " >&6
-+else
-+      # Double quotes because CPP needs to be expanded
-+    for CPP in "$CC -E" "$CC -E -traditional-cpp" "/lib/cpp"
-+    do
-+      ac_preproc_ok=false
-+for ac_c_preproc_warn_flag in '' yes
-+do
-+  # Use a header file that comes with gcc, so configuring glibc
-+  # with a fresh cross-compiler works.
-+  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
-+  # <limits.h> exists even on freestanding compilers.
-+  # On the NeXT, cc -E runs the code through the compiler's parser,
-+  # not just through cpp. "Syntax error" is here to catch this case.
-+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+#ifdef __STDC__
-+# include <limits.h>
-+#else
-+# include <assert.h>
-+#endif
-+		     Syntax error
-+_ACEOF
-+if ac_fn_c_try_cpp "$LINENO"; then :
-+
-+else
-+  # Broken: fails on valid input.
-+continue
 +fi
-+rm -f conftest.err conftest.i conftest.$ac_ext
-+
-+  # OK, works on sane cases.  Now check whether nonexistent headers
-+  # can be detected and how.
-+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+#include <ac_nonexistent.h>
-+_ACEOF
-+if ac_fn_c_try_cpp "$LINENO"; then :
-+  # Broken: success on invalid input.
-+continue
++CC=$ac_cv_prog_CC
++if test -n "$CC"; then
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
++$as_echo "$CC" >&6; }
 +else
-+  # Passes both tests.
-+ac_preproc_ok=:
-+break
-+fi
-+rm -f conftest.err conftest.i conftest.$ac_ext
-+
-+done
-+# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
-+rm -f conftest.i conftest.err conftest.$ac_ext
-+if $ac_preproc_ok; then :
-+  break
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
 +fi
 +
-+    done
-+    ac_cv_prog_CPP=$CPP
 +
++  fi
 +fi
-+  CPP=$ac_cv_prog_CPP
++if test -z "$CC"; then
++  # Extract the first word of "cc", so it can be a program name with args.
++set dummy cc; ac_word=$2
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
++$as_echo_n "checking for $ac_word... " >&6; }
++if ${ac_cv_prog_CC+:} false; then :
++  $as_echo_n "(cached) " >&6
 +else
-+  ac_cv_prog_CPP=$CPP
-+fi
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $CPP" >&5
-+$as_echo "$CPP" >&6; }
-+ac_preproc_ok=false
-+for ac_c_preproc_warn_flag in '' yes
++  if test -n "$CC"; then
++  ac_cv_prog_CC="$CC" # Let the user override the test.
++else
++  ac_prog_rejected=no
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
 +do
-+  # Use a header file that comes with gcc, so configuring glibc
-+  # with a fresh cross-compiler works.
-+  # Prefer <limits.h> to <assert.h> if __STDC__ is defined, since
-+  # <limits.h> exists even on freestanding compilers.
-+  # On the NeXT, cc -E runs the code through the compiler's parser,
-+  # not just through cpp. "Syntax error" is here to catch this case.
-+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+#ifdef __STDC__
-+# include <limits.h>
-+#else
-+# include <assert.h>
-+#endif
-+		     Syntax error
-+_ACEOF
-+if ac_fn_c_try_cpp "$LINENO"; then :
++  IFS=$as_save_IFS
++  test -z "$as_dir" && as_dir=.
++    for ac_exec_ext in '' $ac_executable_extensions; do
++  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
++    if test "$as_dir/$ac_word$ac_exec_ext" = "/usr/ucb/cc"; then
++       ac_prog_rejected=yes
++       continue
++     fi
++    ac_cv_prog_CC="cc"
++    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
++    break 2
++  fi
++done
++  done
++IFS=$as_save_IFS
 +
-+else
-+  # Broken: fails on valid input.
-+continue
++if test $ac_prog_rejected = yes; then
++  # We found a bogon in the path, so make sure we never use it.
++  set dummy $ac_cv_prog_CC
++  shift
++  if test $# != 0; then
++    # We chose a different compiler from the bogus one.
++    # However, it has the same basename, so the bogon will be chosen
++    # first if we set CC to just the basename; use the full file name.
++    shift
++    ac_cv_prog_CC="$as_dir/$ac_word${1+' '}$@"
++  fi
 +fi
-+rm -f conftest.err conftest.i conftest.$ac_ext
-+
-+  # OK, works on sane cases.  Now check whether nonexistent headers
-+  # can be detected and how.
-+  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-+/* end confdefs.h.  */
-+#include <ac_nonexistent.h>
-+_ACEOF
-+if ac_fn_c_try_cpp "$LINENO"; then :
-+  # Broken: success on invalid input.
-+continue
++fi
++fi
++CC=$ac_cv_prog_CC
++if test -n "$CC"; then
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
++$as_echo "$CC" >&6; }
 +else
-+  # Passes both tests.
-+ac_preproc_ok=:
-+break
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
 +fi
-+rm -f conftest.err conftest.i conftest.$ac_ext
 +
++
++fi
++if test -z "$CC"; then
++  if test -n "$ac_tool_prefix"; then
++  for ac_prog in cl.exe
++  do
++    # Extract the first word of "$ac_tool_prefix$ac_prog", so it can be a program name with args.
++set dummy $ac_tool_prefix$ac_prog; ac_word=$2
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
++$as_echo_n "checking for $ac_word... " >&6; }
++if ${ac_cv_prog_CC+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  if test -n "$CC"; then
++  ac_cv_prog_CC="$CC" # Let the user override the test.
++else
++as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
++for as_dir in $PATH
++do
++  IFS=$as_save_IFS
++  test -z "$as_dir" && as_dir=.
++    for ac_exec_ext in '' $ac_executable_extensions; do
++  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
++    ac_cv_prog_CC="$ac_tool_prefix$ac_prog"
++    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
++    break 2
++  fi
 +done
-+# Because of `break', _AC_PREPROC_IFELSE's cleaning code was skipped.
-+rm -f conftest.i conftest.err conftest.$ac_ext
-+if $ac_preproc_ok; then :
++  done
++IFS=$as_save_IFS
 +
++fi
++fi
++CC=$ac_cv_prog_CC
++if test -n "$CC"; then
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $CC" >&5
++$as_echo "$CC" >&6; }
 +else
-+  { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
-+$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
-+as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
-+See \`config.log' for more details" "$LINENO" 5; }
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
 +fi
 +
-+ac_ext=c
-+ac_cpp='$CPP $CPPFLAGS'
-+ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
-+ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
-+ac_compiler_gnu=$ac_cv_c_compiler_gnu
-+
-+
-+
-+
-+# can only test for numbers -- CM
-+# if test "${GCC}" -eq "yes" ; then
-+#if [[ "${GCC}" = "yes" ]] ; then
-+# Allog for environment variable overrides on compiler selection -- CM
-+#GCC=$CC
-+#else
-+#GCC=""
-+#fi
-+# subst GCC not only under 386-linux, but where available -- CM
-+
-+if test "$GCC" = "yes" ; then
-+   TCFLAGS="-Wall -DVOL=volatile -fsigned-char"
-+else
-+   TCFLAGS="-DVOL=volatile -fsigned-char"
-+fi
-+if test "$GCC" = "yes" ; then
-+	TCFLAGS="$TCFLAGS -pipe"
-+	case $use in
-+	     *mingw*)
-+	        echo "WARNING: Remove -fno-zero-initialized-in-bss from makedefs if gcc less than 3.3.1."
-+	        echo "         It is ptherwise needed for the Unexec stuff to work."
-+		if test "$enable_debug" = "yes" ; then TCFLAGS="$TCFLAGS -gstabs" ; fi
-+		TCFLAGS="$TCFLAGS -fno-zero-initialized-in-bss -mms-bitfields";;
-+        esac
-+fi
-+#if test -f /proc/sys/kernel/exec-shield ; then
-+#	exec_stat=`cat /proc/sys/kernel/exec-shield`
-+#	if test "$exec_stat" != "0" ; then
-+#		# CFLAGS here to hopefully cover the DBEGIN routine below
-+#		CFLAGS="$CFLAGS -Wa,--execstack"
-+#	fi
-+#fi
-+
-+TO3FLAGS=""
-+TO2FLAGS=""
-+
-+#TFPFLAG="-fomit-frame-pointer"
-+# FIXME -- remove when mingw compiler issues are fixed
-+case "$use" in
-+  *mingw*)
-+  	TFPFLAG="";;
-+  m68k*)#FIXME gcc 4.x bug workaround
-+	TFPFLAG="";;
-+  *)
-+	TFPFLAG="-fomit-frame-pointer";;
-+esac
 +
-+for ac_prog in gawk nawk awk
++    test -n "$CC" && break
++  done
++fi
++if test -z "$CC"; then
++  ac_ct_CC=$CC
++  for ac_prog in cl.exe
 +do
 +  # Extract the first word of "$ac_prog", so it can be a program name with args.
 +set dummy $ac_prog; ac_word=$2
 +{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 +$as_echo_n "checking for $ac_word... " >&6; }
-+if ${ac_cv_prog_AWK+:} false; then :
++if ${ac_cv_prog_ac_ct_CC+:} false; then :
 +  $as_echo_n "(cached) " >&6
 +else
-+  if test -n "$AWK"; then
-+  ac_cv_prog_AWK="$AWK" # Let the user override the test.
++  if test -n "$ac_ct_CC"; then
++  ac_cv_prog_ac_ct_CC="$ac_ct_CC" # Let the user override the test.
 +else
 +as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
 +for as_dir in $PATH
@@ -1156,7 +733,7 @@
 +  test -z "$as_dir" && as_dir=.
 +    for ac_exec_ext in '' $ac_executable_extensions; do
 +  if { test -f "$as_dir/$ac_word$ac_exec_ext" && $as_test_x "$as_dir/$ac_word$ac_exec_ext"; }; then
-+    ac_cv_prog_AWK="$ac_prog"
++    ac_cv_prog_ac_ct_CC="$ac_prog"
 +    $as_echo "$as_me:${as_lineno-$LINENO}: found $as_dir/$ac_word$ac_exec_ext" >&5
 +    break 2
 +  fi
@@ -1166,185 +743,551 @@
 +
 +fi
 +fi
-+AWK=$ac_cv_prog_AWK
-+if test -n "$AWK"; then
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $AWK" >&5
-+$as_echo "$AWK" >&6; }
++ac_ct_CC=$ac_cv_prog_ac_ct_CC
++if test -n "$ac_ct_CC"; then
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_ct_CC" >&5
++$as_echo "$ac_ct_CC" >&6; }
++else
++  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
++$as_echo "no" >&6; }
++fi
++
++
++  test -n "$ac_ct_CC" && break
++done
++
++  if test "x$ac_ct_CC" = x; then
++    CC=""
++  else
++    case $cross_compiling:$ac_tool_warned in
++yes:)
++{ $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: using cross tools not prefixed with host triplet" >&5
++$as_echo "$as_me: WARNING: using cross tools not prefixed with host triplet" >&2;}
++ac_tool_warned=yes ;;
++esac
++    CC=$ac_ct_CC
++  fi
++fi
++
++fi
++
++
++test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
++$as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
++as_fn_error $? "no acceptable C compiler found in \$PATH
++See \`config.log' for more details" "$LINENO" 5; }
++
++# Provide some information about the compiler.
++$as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
++set X $ac_compile
++ac_compiler=$2
++for ac_option in --version -v -V -qversion; do
++  { { ac_try="$ac_compiler $ac_option >&5"
++case "(($ac_try" in
++  *\"* | *\`* | *\\*) ac_try_echo=\$ac_try;;
++  *) ac_try_echo=$ac_try;;
++esac
++eval ac_try_echo="\"\$as_me:${as_lineno-$LINENO}: $ac_try_echo\""
++$as_echo "$ac_try_echo"; } >&5
++  (eval "$ac_compiler $ac_option >&5") 2>conftest.err
++  ac_status=$?
++  if test -s conftest.err; then
++    sed '10a\
++... rest of stderr output deleted ...
++         10q' conftest.err >conftest.er1
++    cat conftest.er1 >&5
++  fi
++  rm -f conftest.er1 conftest.err
++  $as_echo "$as_me:${as_lineno-$LINENO}: \$? = $ac_status" >&5
++  test $ac_status = 0; }
++done
++
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
++$as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
++if ${ac_cv_c_compiler_gnu+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
++int
++main ()
++{
++#ifndef __GNUC__
++       choke me
++#endif
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++  ac_compiler_gnu=yes
++else
++  ac_compiler_gnu=no
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++ac_cv_c_compiler_gnu=$ac_compiler_gnu
++
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_c_compiler_gnu" >&5
++$as_echo "$ac_cv_c_compiler_gnu" >&6; }
++if test $ac_compiler_gnu = yes; then
++  GCC=yes
++else
++  GCC=
++fi
++ac_test_CFLAGS=${CFLAGS+set}
++ac_save_CFLAGS=$CFLAGS
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
++$as_echo_n "checking whether $CC accepts -g... " >&6; }
++if ${ac_cv_prog_cc_g+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  ac_save_c_werror_flag=$ac_c_werror_flag
++   ac_c_werror_flag=yes
++   ac_cv_prog_cc_g=no
++   CFLAGS="-g"
++   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
++int
++main ()
++{
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++  ac_cv_prog_cc_g=yes
++else
++  CFLAGS=""
++      cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
++int
++main ()
++{
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++
++else
++  ac_c_werror_flag=$ac_save_c_werror_flag
++	 CFLAGS="-g"
++	 cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++
++int
++main ()
++{
++
++  ;
++  return 0;
++}
++_ACEOF
++if ac_fn_c_try_compile "$LINENO"; then :
++  ac_cv_prog_cc_g=yes
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++fi
++rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
++   ac_c_werror_flag=$ac_save_c_werror_flag
++fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_g" >&5
++$as_echo "$ac_cv_prog_cc_g" >&6; }
++if test "$ac_test_CFLAGS" = set; then
++  CFLAGS=$ac_save_CFLAGS
++elif test $ac_cv_prog_cc_g = yes; then
++  if test "$GCC" = yes; then
++    CFLAGS="-g -O2"
++  else
++    CFLAGS="-g"
++  fi
 +else
-+  { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-+$as_echo "no" >&6; }
++  if test "$GCC" = yes; then
++    CFLAGS="-O2"
++  else
++    CFLAGS=
++  fi
 +fi
++{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
++$as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
++if ${ac_cv_prog_cc_c89+:} false; then :
++  $as_echo_n "(cached) " >&6
++else
++  ac_cv_prog_cc_c89=no
++ac_save_CC=$CC
++cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++/* end confdefs.h.  */
++#include <stdarg.h>
++#include <stdio.h>
++#include <sys/types.h>
++#include <sys/stat.h>
++/* Most of the following tests are stolen from RCS 5.7's src/conf.sh.  */
++struct buf { int x; };
++FILE * (*rcsopen) (struct buf *, struct stat *, int);
++static char *e (p, i)
++     char **p;
++     int i;
++{
++  return p[i];
++}
++static char *f (char * (*g) (char **, int), char **p, ...)
++{
++  char *s;
++  va_list v;
++  va_start (v,p);
++  s = g (p, va_arg (v,int));
++  va_end (v);
++  return s;
++}
 +
++/* OSF 4.0 Compaq cc is some sort of almost-ANSI by default.  It has
++   function prototypes and stuff, but not '\xHH' hex character constants.
++   These don't provoke an error unfortunately, instead are silently treated
++   as 'x'.  The following induces an error, until -std is added to get
++   proper ANSI mode.  Curiously '\x00'!='x' always comes out true, for an
++   array size at least.  It's necessary to write '\x00'==0 to get something
++   that's true only with -std.  */
++int osf4_cc_array ['\x00' == 0 ? 1 : -1];
 +
-+  test -n "$AWK" && break
-+done
-+
-+
-+# Work around system/gprof mips/hppa hang
-+case $use in
-+  sh4*)  enable_gprof="no";;
-+  mips*) enable_gprof="no";;
-+  hppa*) enable_gprof="no";;
-+  *gnu)  enable_gprof="no";;
-+esac
++/* IBM C 6 for AIX is almost-ANSI by default, but it replaces macro parameters
++   inside strings and character constants.  */
++#define FOO(x) 'x'
++int xlc6_cc_array[FOO(a) == 'x' ? 1 : -1];
 +
-+if test "$enable_gprof" = "yes" ; then
-+        TCFLAGS="$TCFLAGS -pg";
-+        TLIBS="$TLIBS -pg";
-+	TFPFLAG=""
-+	$as_echo "#define GCL_GPROF 1" >>confdefs.h
-+
-+	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for text start" >&5
-+$as_echo_n "checking for text start... " >&6; }
-+	echo 'int main () {return(0);}' >foo.c
-+	$CC foo.c -o foo
-+	GCL_GPROF_START=`nm foo | $AWK  '/  *T  *__*start$/ {print $NF}'`
-+	rm -f foo.c foo
-+	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $GCL_GPROF_START" >&5
-+$as_echo "$GCL_GPROF_START" >&6; }
-+	cat >>confdefs.h <<_ACEOF
-+#define GCL_GPROF_START $GCL_GPROF_START
++int test (int i, double x);
++struct s1 {int (*f) (int a);};
++struct s2 {int (*f) (double a);};
++int pairnames (int, char **, FILE *(*)(struct buf *, struct stat *, int), int, int);
++int argc;
++char **argv;
++int
++main ()
++{
++return f (e, argv, 0) != argv[0]  ||  f (e, argv, 1) != argv[1];
++  ;
++  return 0;
++}
 +_ACEOF
-+
-+	case "$use" in
-+	  arm*)
-+	#FIXME report and remove this when done
-+		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: Reducing optimization on profiling arm build to workaround gcc bug" >&5
-+$as_echo "Reducing optimization on profiling arm build to workaround gcc bug" >&6; }
-+		enable_debug=yes;;
-+	esac
-+fi
-+
-+if test "$enable_debug" = "yes" ; then
-+	TCFLAGS="$TCFLAGS -g"
-+	# for subconfigurations
-+	CFLAGS="$CFLAGS -g"
-+else
-+	TO3FLAGS="-O3 $TFPFLAG"
-+	TO2FLAGS="-O"
-+fi
-+
-+# gcc on ppc cannot compile our new_init.c with full opts --CM
-+TONIFLAGS=""
-+case $use in
-+     powerpc*macosx)
-+	   TCFLAGS="$TCFLAGS -mlongcall";;
-+     *linux)
-+	case $use in
-+#		amd64*) # stack-boundary option does not work
-+#			TCFLAGS="$TCFLAGS -m64 -mpreferred-stack-boundary=8";;
-+		alpha*)
-+			TCFLAGS="$TCFLAGS -mieee";;
-+#		m68k*)
-+#			TCFLAGS="$TCFLAGS -ffloat-store";;
-+		hppa*)
-+			TCFLAGS="$TCFLAGS -mlong-calls "
-+#			TCFLAGS="$TCFLAGS -ffunction-sections"
-+#			if test "$enable_debug" != "yes" ; then TO3FLAGS="-O $TFPFLAG" ; fi
-+#			if test "$enable_debug" != "yes" ; then TO2FLAGS="-O" ; fi
-+			;;
-+		arm*)
-+			TCFLAGS="$TCFLAGS -mlong-calls -fdollars-in-identifiers -g "
-+#			if test "$enable_debug" != "yes" ; then TO3FLAGS="-O2" ; fi
-+#			if test "$enable_debug" != "yes" ; then TO2FLAGS="-O" ; fi
-+			;;
-+		powerpc*)
-+                        TCFLAGS="$TCFLAGS -mlongcall"
-+			;;
-+#			if $CC -v 2>&1 | grep -q "gcc version 3.2" ; then
-+#			   echo Reducing optimization for buggy gcc-3.2
-+#			   if test "$enable_debug" != "yes" ; then TONIFLAGS="-O $TFPFLAG" ; fi
-+#			fi;
-+#			echo Probing for longcall
-+#			if ! $CC -v 2>&1 | $AWK '/^gcc version / {split($3,A,".");if (A[[1]]+0>3 || (A[[1]]+0>=3 && A[[2]]+0>=3)) exit 1;}'; then
-+#			   echo Enabling longcall on gcc 3.3 or later
-+#			   TCFLAGS="$TCFLAGS -mlongcall"
-+#			   echo Reducing optimization for buggy gcc 3.3 or later
-+#			   if test "$enable_debug" != "yes" ; then TONIFLAGS="-O $TFPFLAG" ; fi
-+#			fi;;
-+	esac;;
-+esac
-+if test "$enable_pic" = "yes" ; then
-+	TCFLAGS="$TCFLAGS -fPIC"
-+fi
-+
-+FDEBUG=`echo $CFLAGS | tr ' ' '\012' |grep "^\-g$"|tr '\012' ' '`
-+#CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-g$"`
-+FOMITF=`echo $CFLAGS | tr ' ' '\012' |grep "^\-fomit-frame-pointer$"|tr '\012' ' '`
-+CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-fomit-frame-pointer$"|tr '\012' ' '`
-+FOOPT3=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O3$"|tr '\012' ' '`
-+CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O3$"|tr '\012' ' '`
-+FOOPT2=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O2$"|tr '\012' ' '`
-+CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O2$"|tr '\012' ' '`
-+FOOPT1=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O1$"|tr '\012' ' '`
-+TMP=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O$"|tr '\012' ' '`
-+FOOPT1="$FOOPT1$TMP"
-+CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O1$"|grep -v "^\-O$"|tr '\012' ' '`
-+FOOPT0=`echo $CFLAGS | tr ' ' '\012' |grep "^\-O0$"|tr '\012' ' '`
-+CFLAGS=`echo $CFLAGS | tr ' ' '\012' |grep -v "^\-O0$"|tr '\012' ' '`
-+
-+if test "$FOOPT0" != "" ; then
-+   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-O[123 ],-O0 ,g' | sed 's,\-O$,-O0 ,g'`
-+   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-O[123 ],-O0 ,g' | sed 's,\-O$,-O0 ,g'`
-+else
-+if test "$FOOPT1" != "" ; then
-+   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-O[2-3],-O1,g'`
-+   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-O[2-3],-O1,g'`
-+else
-+if test "$FOOPT2" != "" ; then
-+   TO3FLAGS=`echo "$TO3FLAGS" | sed 's,\-O3,-O2,g'`
-+   TO2FLAGS=`echo "$TO2FLAGS" | sed 's,\-O3,-O2,g'`
-+fi
-+fi
++for ac_arg in '' -qlanglvl=extc89 -qlanglvl=ansi -std \
++	-Ae "-Aa -D_HPUX_SOURCE" "-Xc -D__EXTENSIONS__"
++do
++  CC="$ac_save_CC $ac_arg"
++  if ac_fn_c_try_compile "$LINENO"; then :
++  ac_cv_prog_cc_c89=$ac_arg
 +fi
++rm -f core conftest.err conftest.$ac_objext
++  test "x$ac_cv_prog_cc_c89" != "xno" && break
++done
++rm -f conftest.$ac_ext
++CC=$ac_save_CC
 +
-+if test "$FDEBUG" != "" ; then
-+   TO3FLAGS=`echo $TO3FLAGS | sed 's,\-fomit-frame-pointer,,g'`
-+   TO2FLAGS=`echo $TO2FLAGS | sed 's,\-fomit-frame-pointer,,g'`
 +fi
++# AC_CACHE_VAL
++case "x$ac_cv_prog_cc_c89" in
++  x)
++    { $as_echo "$as_me:${as_lineno-$LINENO}: result: none needed" >&5
++$as_echo "none needed" >&6; } ;;
++  xno)
++    { $as_echo "$as_me:${as_lineno-$LINENO}: result: unsupported" >&5
++$as_echo "unsupported" >&6; } ;;
++  *)
++    CC="$CC $ac_cv_prog_cc_c89"
++    { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_prog_cc_c89" >&5
++$as_echo "$ac_cv_prog_cc_c89" >&6; } ;;
++esac
++if test "x$ac_cv_prog_cc_c89" != xno; then :
 +
-+if test "$FOMITF" != "" ; then
-+   TO3FLAGS="$TO3FLAGS $FOMITF"
 +fi
 +
-+# Step 1: set the variable "system" to hold the name and version number
-+# for the system.  This can usually be done via the "uname" command, but
-+# there are a few systems, like Next, where this doesn't work.
-+
-+{ $as_echo "$as_me:${as_lineno-$LINENO}: checking system version (for dynamic loading)" >&5
-+$as_echo_n "checking system version (for dynamic loading)... " >&6; }
-+if machine=`uname -m` ; then true; else machine=unknown ; fi
-+
-+if test -f /usr/lib/NextStep/software_version; then
-+    system=NEXTSTEP-`${AWK} '/3/,/3/' /usr/lib/NextStep/software_version`
-+else
-+    system=`uname -s`-`uname -r`
-+    if test "$?" -ne 0 ; then
-+	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: unknown (can't find uname command)" >&5
-+$as_echo "unknown (can't find uname command)" >&6; }
-+	system=unknown
-+    else
-+	# Special check for weird MP-RAS system (uname returns weird
-+	# results, and the version is kept in special file).
-+
-+	if test -r /etc/.relid -a "X`uname -n`" = "X`uname -s`" ; then
-+	    system="MP-RAS-`${AWK} '{print $3}' '/etc/.relid'`"
-+	fi
-+	if test "`uname -s`" = "AIX" ; then
-+	    system=AIX-`uname -v`.`uname -r`
-+	fi
-+	{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $system" >&5
-+$as_echo "$system" >&6; }
-+    fi
-+fi
++ac_ext=c
++ac_cpp='$CPP $CPPFLAGS'
++ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
++ac_link='$CC -o conftest$ac_exeext $CFLAGS $CPPFLAGS $LDFLAGS conftest.$ac_ext $LIBS >&5'
++ac_compiler_gnu=$ac_cv_c_compiler_gnu
 +
-+case $use in
-+     *macosx)
+ ac_ext=c
+ ac_cpp='$CPP $CPPFLAGS'
+ ac_compile='$CC -c $CFLAGS $CPPFLAGS conftest.$ac_ext >&5'
+@@ -4311,268 +5310,7 @@
+ 
+ case $use in
+      *macosx)
+-
+-
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
+-$as_echo_n "checking for grep that handles long lines and -e... " >&6; }
+-if ${ac_cv_path_GREP+:} false; then :
+-  $as_echo_n "(cached) " >&6
+-else
+-  if test -z "$GREP"; then
+-  ac_path_GREP_found=false
+-  # Loop through the user's path and test for each of PROGNAME-LIST
+-  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+-for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
+-do
+-  IFS=$as_save_IFS
+-  test -z "$as_dir" && as_dir=.
+-    for ac_prog in grep ggrep; do
+-    for ac_exec_ext in '' $ac_executable_extensions; do
+-      ac_path_GREP="$as_dir/$ac_prog$ac_exec_ext"
+-      { test -f "$ac_path_GREP" && $as_test_x "$ac_path_GREP"; } || continue
+-# Check for GNU ac_path_GREP and select it if it is found.
+-  # Check for GNU $ac_path_GREP
+-case `"$ac_path_GREP" --version 2>&1` in
+-*GNU*)
+-  ac_cv_path_GREP="$ac_path_GREP" ac_path_GREP_found=:;;
+-*)
+-  ac_count=0
+-  $as_echo_n 0123456789 >"conftest.in"
+-  while :
+-  do
+-    cat "conftest.in" "conftest.in" >"conftest.tmp"
+-    mv "conftest.tmp" "conftest.in"
+-    cp "conftest.in" "conftest.nl"
+-    $as_echo 'GREP' >> "conftest.nl"
+-    "$ac_path_GREP" -e 'GREP$' -e '-(cannot match)-' < "conftest.nl" >"conftest.out" 2>/dev/null || break
+-    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
+-    as_fn_arith $ac_count + 1 && ac_count=$as_val
+-    if test $ac_count -gt ${ac_path_GREP_max-0}; then
+-      # Best one so far, save it but keep looking for a better one
+-      ac_cv_path_GREP="$ac_path_GREP"
+-      ac_path_GREP_max=$ac_count
+-    fi
+-    # 10*(2^10) chars as input seems more than enough
+-    test $ac_count -gt 10 && break
+-  done
+-  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
+-esac
+-
+-      $ac_path_GREP_found && break 3
+-    done
+-  done
+-  done
+-IFS=$as_save_IFS
+-  if test -z "$ac_cv_path_GREP"; then
+-    as_fn_error $? "no acceptable grep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
+-  fi
+-else
+-  ac_cv_path_GREP=$GREP
+-fi
+-
+-fi
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_GREP" >&5
+-$as_echo "$ac_cv_path_GREP" >&6; }
+- GREP="$ac_cv_path_GREP"
+-
+-
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
+-$as_echo_n "checking for egrep... " >&6; }
+-if ${ac_cv_path_EGREP+:} false; then :
+-  $as_echo_n "(cached) " >&6
+-else
+-  if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
+-   then ac_cv_path_EGREP="$GREP -E"
+-   else
+-     if test -z "$EGREP"; then
+-  ac_path_EGREP_found=false
+-  # Loop through the user's path and test for each of PROGNAME-LIST
+-  as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
+-for as_dir in $PATH$PATH_SEPARATOR/usr/xpg4/bin
+-do
+-  IFS=$as_save_IFS
+-  test -z "$as_dir" && as_dir=.
+-    for ac_prog in egrep; do
+-    for ac_exec_ext in '' $ac_executable_extensions; do
+-      ac_path_EGREP="$as_dir/$ac_prog$ac_exec_ext"
+-      { test -f "$ac_path_EGREP" && $as_test_x "$ac_path_EGREP"; } || continue
+-# Check for GNU ac_path_EGREP and select it if it is found.
+-  # Check for GNU $ac_path_EGREP
+-case `"$ac_path_EGREP" --version 2>&1` in
+-*GNU*)
+-  ac_cv_path_EGREP="$ac_path_EGREP" ac_path_EGREP_found=:;;
+-*)
+-  ac_count=0
+-  $as_echo_n 0123456789 >"conftest.in"
+-  while :
+-  do
+-    cat "conftest.in" "conftest.in" >"conftest.tmp"
+-    mv "conftest.tmp" "conftest.in"
+-    cp "conftest.in" "conftest.nl"
+-    $as_echo 'EGREP' >> "conftest.nl"
+-    "$ac_path_EGREP" 'EGREP$' < "conftest.nl" >"conftest.out" 2>/dev/null || break
+-    diff "conftest.out" "conftest.nl" >/dev/null 2>&1 || break
+-    as_fn_arith $ac_count + 1 && ac_count=$as_val
+-    if test $ac_count -gt ${ac_path_EGREP_max-0}; then
+-      # Best one so far, save it but keep looking for a better one
+-      ac_cv_path_EGREP="$ac_path_EGREP"
+-      ac_path_EGREP_max=$ac_count
+-    fi
+-    # 10*(2^10) chars as input seems more than enough
+-    test $ac_count -gt 10 && break
+-  done
+-  rm -f conftest.in conftest.tmp conftest.nl conftest.out;;
+-esac
+-
+-      $ac_path_EGREP_found && break 3
+-    done
+-  done
+-  done
+-IFS=$as_save_IFS
+-  if test -z "$ac_cv_path_EGREP"; then
+-    as_fn_error $? "no acceptable egrep could be found in $PATH$PATH_SEPARATOR/usr/xpg4/bin" "$LINENO" 5
+-  fi
+-else
+-  ac_cv_path_EGREP=$EGREP
+-fi
+-
+-   fi
+-fi
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_path_EGREP" >&5
+-$as_echo "$ac_cv_path_EGREP" >&6; }
+- EGREP="$ac_cv_path_EGREP"
+-
+-
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
+-$as_echo_n "checking for ANSI C header files... " >&6; }
+-if ${ac_cv_header_stdc+:} false; then :
+-  $as_echo_n "(cached) " >&6
+-else
+-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+-/* end confdefs.h.  */
+-#include <stdlib.h>
+-#include <stdarg.h>
+-#include <string.h>
+-#include <float.h>
+-
+-int
+-main ()
+-{
+-
+-  ;
+-  return 0;
+-}
+-_ACEOF
+-if ac_fn_c_try_compile "$LINENO"; then :
+-  ac_cv_header_stdc=yes
+-else
+-  ac_cv_header_stdc=no
+-fi
+-rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
+-
+-if test $ac_cv_header_stdc = yes; then
+-  # SunOS 4.x string.h does not declare mem*, contrary to ANSI.
+-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+-/* end confdefs.h.  */
+-#include <string.h>
+-
+-_ACEOF
+-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+-  $EGREP "memchr" >/dev/null 2>&1; then :
+-
+-else
+-  ac_cv_header_stdc=no
+-fi
+-rm -f conftest*
+-
+-fi
+-
+-if test $ac_cv_header_stdc = yes; then
+-  # ISC 2.0.2 stdlib.h does not declare free, contrary to ANSI.
+-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+-/* end confdefs.h.  */
+-#include <stdlib.h>
+-
+-_ACEOF
+-if (eval "$ac_cpp conftest.$ac_ext") 2>&5 |
+-  $EGREP "free" >/dev/null 2>&1; then :
+-
+-else
+-  ac_cv_header_stdc=no
+-fi
+-rm -f conftest*
+-
+-fi
+-
+-if test $ac_cv_header_stdc = yes; then
+-  # /bin/cc in Irix-4.0.5 gets non-ANSI ctype macros unless using -ansi.
+-  if test "$cross_compiling" = yes; then :
+-  :
+-else
+-  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
+-/* end confdefs.h.  */
+-#include <ctype.h>
+-#include <stdlib.h>
+-#if ((' ' & 0x0FF) == 0x020)
+-# define ISLOWER(c) ('a' <= (c) && (c) <= 'z')
+-# define TOUPPER(c) (ISLOWER(c) ? 'A' + ((c) - 'a') : (c))
+-#else
+-# define ISLOWER(c) \
+-		   (('a' <= (c) && (c) <= 'i') \
+-		     || ('j' <= (c) && (c) <= 'r') \
+-		     || ('s' <= (c) && (c) <= 'z'))
+-# define TOUPPER(c) (ISLOWER(c) ? ((c) | 0x40) : (c))
+-#endif
+-
+-#define XOR(e, f) (((e) && !(f)) || (!(e) && (f)))
+-int
+-main ()
+-{
+-  int i;
+-  for (i = 0; i < 256; i++)
+-    if (XOR (islower (i), ISLOWER (i))
+-	|| toupper (i) != TOUPPER (i))
+-      return 2;
+-  return 0;
+-}
+-_ACEOF
+-if ac_fn_c_try_run "$LINENO"; then :
+-
+-else
+-  ac_cv_header_stdc=no
+-fi
+-rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
+-  conftest.$ac_objext conftest.beam conftest.$ac_ext
+-fi
+-
+-fi
+-fi
+-{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_header_stdc" >&5
+-$as_echo "$ac_cv_header_stdc" >&6; }
+-if test $ac_cv_header_stdc = yes; then
+-
+-$as_echo "#define STDC_HEADERS 1" >>confdefs.h
+-
+-fi
+-
+-# On IRIX 5.3, sys/types and inttypes.h are conflicting.
+-for ac_header in sys/types.h sys/stat.h stdlib.h string.h memory.h strings.h \
+-		  inttypes.h stdint.h unistd.h
+-do :
+-  as_ac_Header=`$as_echo "ac_cv_header_$ac_header" | $as_tr_sh`
+-ac_fn_c_check_header_compile "$LINENO" "$ac_header" "$as_ac_Header" "$ac_includes_default
+-"
+-if eval test \"x\$"$as_ac_Header"\" = x"yes"; then :
+-  cat >>confdefs.h <<_ACEOF
+-#define `$as_echo "HAVE_$ac_header" | $as_tr_cpp` 1
+-_ACEOF
+-
+-fi
+-
+-done
+-
+-
+-ac_fn_c_check_header_mongrel "$LINENO" "malloc/malloc.h" "ac_cv_header_malloc_malloc_h" "$ac_includes_default"
 +        ac_fn_c_check_header_mongrel "$LINENO" "malloc/malloc.h" "ac_cv_header_malloc_malloc_h" "$ac_includes_default"
  if test "x$ac_cv_header_malloc_malloc_h" = xyes; then :
  
  else
-@@ -6754,7 +7498,6 @@ else
+@@ -6765,7 +7503,6 @@
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
  
@@ -1352,7 +1295,7 @@
  	    #include <math.h>
  
  int
-@@ -6828,7 +7571,6 @@ else
+@@ -6839,7 +7576,6 @@
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
  
@@ -1360,8 +1303,33 @@
  	#include <math.h>
  
  int
---- h/gclincl.h.in.orig	2010-12-30 10:52:29.000000000 -0700
-+++ h/gclincl.h.in	2010-12-30 11:04:34.000000000 -0700
+--- ./acconfig.h.orig	2011-06-01 15:34:15.452433766 -0600
++++ ./acconfig.h	2011-06-01 15:39:02.836433769 -0600
+@@ -1,3 +1,6 @@
++/* Whether compiling on a glibc-based system */
++#undef _GNU_SOURCE
++
+ /* define where the heap could begin.   Normally should
+ be the smallest value returned by sbrk().   Underestimating
+ by 10-20 megabytes is not a problem. */
+@@ -157,7 +160,6 @@
+ 
+ #ifdef IN_NUM_CO
+ #ifdef HAVE_ISNORMAL
+-#define _GNU_SOURCE
+ #include <math.h>
+ #define ISNORMAL(a) isnormal(a)
+ #else
+@@ -178,7 +180,6 @@
+ 
+ #ifdef NEED_ISFINITE
+ #ifdef HAVE_ISFINITE
+-#define _GNU_SOURCE
+ #include <math.h>
+ #define ISFINITE(a) isfinite(a)
+ #else
+--- ./h/gclincl.h.in.orig	2011-06-01 15:36:13.000000000 -0600
++++ ./h/gclincl.h.in	2011-06-01 15:40:10.000000000 -0600
 @@ -1,4 +1,7 @@
  /* h/gclincl.h.in.  Generated from configure.in by autoheader.  */
 +/* Whether compiling on a glibc-based system */
@@ -1370,7 +1338,7 @@
  /* define where the heap could begin.   Normally should
  be the smallest value returned by sbrk().   Underestimating
  by 10-20 megabytes is not a problem. */
-@@ -158,7 +161,6 @@ SGC is enabled.  */
+@@ -158,7 +161,6 @@
  
  #ifdef IN_NUM_CO
  #ifdef HAVE_ISNORMAL
@@ -1378,7 +1346,7 @@
  #include <math.h>
  #define ISNORMAL(a) isnormal(a)
  #else
-@@ -179,7 +181,6 @@ SGC is enabled.  */
+@@ -179,7 +181,6 @@
  
  #ifdef NEED_ISFINITE
  #ifdef HAVE_ISFINITE
@@ -1386,7 +1354,7 @@
  #include <math.h>
  #define ISFINITE(a) isfinite(a)
  #else
-@@ -393,5 +394,37 @@ SGC is enabled.  */
+@@ -393,5 +394,37 @@
  /* Define to 1 if you have the ANSI C header files. */
  #undef STDC_HEADERS
  
@@ -1424,3 +1392,29 @@
 +
  /* Define to `unsigned int' if <sys/types.h> does not define. */
  #undef size_t
+--- ./configure.in.orig	2011-06-01 15:34:57.261433766 -0600
++++ ./configure.in	2011-06-01 15:39:34.750433770 -0600
+@@ -421,6 +421,7 @@
+ 	LDFLAGS=" "
+ fi
+ 
++AC_USE_SYSTEM_EXTENSIONS
+ AC_PROG_CC
+ AC_PROG_CPP
+ AC_SUBST(CC)
+@@ -1393,7 +1394,6 @@
+ #
+ AC_MSG_CHECKING([for isnormal])
+ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
+-            #define _GNU_SOURCE
+ 	    #include <math.h>
+ 	    ]],[[
+ 	    float f;
+@@ -1411,7 +1411,6 @@
+ 
+ AC_MSG_CHECKING([for isfinite])
+ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
+-        #define _GNU_SOURCE
+ 	#include <math.h>
+ 	]],[[
+ 	float f;
diff --git a/gcl-2.6.8-infrastructure.patch b/gcl-2.6.8-infrastructure.patch
index 5891589..eba163c 100644
--- a/gcl-2.6.8-infrastructure.patch
+++ b/gcl-2.6.8-infrastructure.patch
@@ -1,42 +1,6 @@
---- configure.orig	2010-11-09 13:48:55.000000000 -0700
-+++ configure	2010-12-30 13:27:14.477239112 -0700
-@@ -1,6 +1,6 @@
- #! /bin/sh
- # Guess values for system-dependent variables and create Makefiles.
--# Generated by GNU Autoconf 2.67.
-+# Generated by GNU Autoconf 2.68.
- #
- #
- # Copyright (C) 1992, 1993, 1994, 1995, 1996, 1998, 1999, 2000, 2001,
-@@ -89,6 +89,7 @@ fi
- IFS=" ""	$as_nl"
- 
- # Find who we are.  Look in the path if we contain no directory separator.
-+as_myself=
- case $0 in #((
-   *[\\/]* ) as_myself=$0 ;;
-   *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-@@ -214,11 +215,18 @@ IFS=$as_save_IFS
-   # We cannot yet assume a decent shell, so we have to provide a
- 	# neutralization value for shells without unset; and this also
- 	# works around shells that cannot unset nonexistent variables.
-+	# Preserve -v and -x to the replacement shell.
- 	BASH_ENV=/dev/null
- 	ENV=/dev/null
- 	(unset BASH_ENV) >/dev/null 2>&1 && unset BASH_ENV ENV
- 	export CONFIG_SHELL
--	exec "$CONFIG_SHELL" "$as_myself" ${1+"$@"}
-+	case $- in # ((((
-+	  *v*x* | *x*v* ) as_opts=-vx ;;
-+	  *v* ) as_opts=-v ;;
-+	  *x* ) as_opts=-x ;;
-+	  * ) as_opts= ;;
-+	esac
-+	exec "$CONFIG_SHELL" $as_opts "$as_myself" ${1+"$@"}
- fi
- 
-     if test x$as_have_required = xno; then :
-@@ -643,10 +651,10 @@ X_LIBS
+--- ./configure.orig	2011-05-11 14:02:54.000000000 -0600
++++ ./configure	2011-06-01 15:29:46.654433763 -0600
+@@ -651,10 +651,10 @@
  XMKMF
  GMPDIR
  GMP
@@ -48,370 +12,7 @@
  AWK
  CPP
  OBJEXT
-@@ -747,6 +755,7 @@ LDFLAGS
- LIBS
- CPPFLAGS
- CPP
-+CPPFLAGS
- XMKMF'
- 
- 
-@@ -1152,7 +1161,7 @@ Try \`$0 --help' for more information"
-     $as_echo "$as_me: WARNING: you should use --build, --host, --target" >&2
-     expr "x$ac_option" : ".*[^-._$as_cr_alnum]" >/dev/null &&
-       $as_echo "$as_me: WARNING: invalid host type: $ac_option" >&2
--    : ${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}
-+    : "${build_alias=$ac_option} ${host_alias=$ac_option} ${target_alias=$ac_option}"
-     ;;
- 
-   esac
-@@ -1488,7 +1497,7 @@ test -n "$ac_init_help" && exit $ac_stat
- if $ac_init_version; then
-   cat <<\_ACEOF
- configure
--generated by GNU Autoconf 2.67
-+generated by GNU Autoconf 2.68
- 
- Copyright (C) 2010 Free Software Foundation, Inc.
- This configure script is free software; the Free Software Foundation
-@@ -1534,7 +1543,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
- 
- 	ac_retval=1
- fi
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-   as_fn_set_status $ac_retval
- 
- } # ac_fn_c_try_compile
-@@ -1571,7 +1580,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
- 
-     ac_retval=1
- fi
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-   as_fn_set_status $ac_retval
- 
- } # ac_fn_c_try_cpp
-@@ -1584,10 +1593,10 @@ fi
- ac_fn_c_check_header_mongrel ()
- {
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
--  if eval "test \"\${$3+set}\"" = set; then :
-+  if eval \${$3+:} false; then :
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
- $as_echo_n "checking for $2... " >&6; }
--if eval "test \"\${$3+set}\"" = set; then :
-+if eval \${$3+:} false; then :
-   $as_echo_n "(cached) " >&6
- fi
- eval ac_res=\$$3
-@@ -1650,7 +1659,7 @@ $as_echo "$as_me: WARNING: $2: proceedin
- esac
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
- $as_echo_n "checking for $2... " >&6; }
--if eval "test \"\${$3+set}\"" = set; then :
-+if eval \${$3+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   eval "$3=\$ac_header_compiler"
-@@ -1659,7 +1668,7 @@ eval ac_res=\$$3
- 	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
- $as_echo "$ac_res" >&6; }
- fi
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
- 
- } # ac_fn_c_check_header_mongrel
- 
-@@ -1700,7 +1709,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
-        ac_retval=$ac_status
- fi
-   rm -rf conftest.dSYM conftest_ipa8_conftest.oo
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-   as_fn_set_status $ac_retval
- 
- } # ac_fn_c_try_run
-@@ -1714,7 +1723,7 @@ ac_fn_c_check_header_compile ()
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
- $as_echo_n "checking for $2... " >&6; }
--if eval "test \"\${$3+set}\"" = set; then :
-+if eval \${$3+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -1732,7 +1741,7 @@ fi
- eval ac_res=\$$3
- 	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
- $as_echo "$ac_res" >&6; }
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
- 
- } # ac_fn_c_check_header_compile
- 
-@@ -1745,7 +1754,7 @@ ac_fn_c_check_member ()
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2.$3" >&5
- $as_echo_n "checking for $2.$3... " >&6; }
--if eval "test \"\${$4+set}\"" = set; then :
-+if eval \${$4+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -1789,7 +1798,7 @@ fi
- eval ac_res=\$$4
- 	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
- $as_echo "$ac_res" >&6; }
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
- 
- } # ac_fn_c_check_member
- 
-@@ -1966,7 +1975,7 @@ rm -f core *.core core.conftest.* gmon.o
- rm -f conftest.val
- 
-   fi
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-   as_fn_set_status $ac_retval
- 
- } # ac_fn_c_compute_int
-@@ -1979,7 +1988,7 @@ ac_fn_c_check_func ()
-   as_lineno=${as_lineno-"$1"} as_lineno_stack=as_lineno_stack=$as_lineno_stack
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $2" >&5
- $as_echo_n "checking for $2... " >&6; }
--if eval "test \"\${$3+set}\"" = set; then :
-+if eval \${$3+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -2034,7 +2043,7 @@ fi
- eval ac_res=\$$3
- 	       { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_res" >&5
- $as_echo "$ac_res" >&6; }
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
- 
- } # ac_fn_c_check_func
- cat >config.log <<_ACEOF
-@@ -2042,7 +2051,7 @@ This file contains any messages produced
- running configure, to aid debugging if configure makes a mistake.
- 
- It was created by $as_me, which was
--generated by GNU Autoconf 2.67.  Invocation command line was
-+generated by GNU Autoconf 2.68.  Invocation command line was
- 
-   $ $0 $@
- 
-@@ -2300,7 +2309,7 @@ $as_echo "$as_me: loading site script $a
-       || { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "failed to load site script $ac_site_file
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
-   fi
- done
- 
-@@ -2593,7 +2602,7 @@ $SHELL "$ac_aux_dir/config.sub" sun4 >/d
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking build system type" >&5
- $as_echo_n "checking build system type... " >&6; }
--if test "${ac_cv_build+set}" = set; then :
-+if ${ac_cv_build+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_build_alias=$build_alias
-@@ -2609,7 +2618,7 @@ fi
- $as_echo "$ac_cv_build" >&6; }
- case $ac_cv_build in
- *-*-*) ;;
--*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5 ;;
-+*) as_fn_error $? "invalid value of canonical build" "$LINENO" 5;;
- esac
- build=$ac_cv_build
- ac_save_IFS=$IFS; IFS='-'
-@@ -2627,7 +2636,7 @@ case $build_os in *\ *) build_os=`echo "
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking host system type" >&5
- $as_echo_n "checking host system type... " >&6; }
--if test "${ac_cv_host+set}" = set; then :
-+if ${ac_cv_host+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test "x$host_alias" = x; then
-@@ -2642,7 +2651,7 @@ fi
- $as_echo "$ac_cv_host" >&6; }
- case $ac_cv_host in
- *-*-*) ;;
--*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5 ;;
-+*) as_fn_error $? "invalid value of canonical host" "$LINENO" 5;;
- esac
- host=$ac_cv_host
- ac_save_IFS=$IFS; IFS='-'
-@@ -3066,7 +3075,7 @@ if test -n "$ac_tool_prefix"; then
- set dummy ${ac_tool_prefix}gcc; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_CC+set}" = set; then :
-+if ${ac_cv_prog_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$CC"; then
-@@ -3106,7 +3115,7 @@ if test -z "$ac_cv_prog_CC"; then
- set dummy gcc; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_ac_ct_CC+set}" = set; then :
-+if ${ac_cv_prog_ac_ct_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$ac_ct_CC"; then
-@@ -3159,7 +3168,7 @@ if test -z "$CC"; then
- set dummy ${ac_tool_prefix}cc; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_CC+set}" = set; then :
-+if ${ac_cv_prog_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$CC"; then
-@@ -3199,7 +3208,7 @@ if test -z "$CC"; then
- set dummy cc; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_CC+set}" = set; then :
-+if ${ac_cv_prog_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$CC"; then
-@@ -3258,7 +3267,7 @@ if test -z "$CC"; then
- set dummy $ac_tool_prefix$ac_prog; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_CC+set}" = set; then :
-+if ${ac_cv_prog_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$CC"; then
-@@ -3302,7 +3311,7 @@ do
- set dummy $ac_prog; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_ac_ct_CC+set}" = set; then :
-+if ${ac_cv_prog_ac_ct_CC+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$ac_ct_CC"; then
-@@ -3357,7 +3366,7 @@ fi
- test -z "$CC" && { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "no acceptable C compiler found in \$PATH
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- 
- # Provide some information about the compiler.
- $as_echo "$as_me:${as_lineno-$LINENO}: checking for C compiler version" >&5
-@@ -3472,7 +3481,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error 77 "C compiler cannot create executables
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- else
-   { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
- $as_echo "yes" >&6; }
-@@ -3515,7 +3524,7 @@ else
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot compute suffix of executables: cannot compile and link
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- fi
- rm -f conftest conftest$ac_cv_exeext
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_exeext" >&5
-@@ -3574,7 +3583,7 @@ $as_echo "$ac_try_echo"; } >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot run C compiled programs.
- If you meant to cross compile, use \`--host'.
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
-     fi
-   fi
- fi
-@@ -3585,7 +3594,7 @@ rm -f conftest.$ac_ext conftest$ac_cv_ex
- ac_clean_files=$ac_clean_files_save
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for suffix of object files" >&5
- $as_echo_n "checking for suffix of object files... " >&6; }
--if test "${ac_cv_objext+set}" = set; then :
-+if ${ac_cv_objext+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -3626,7 +3635,7 @@ sed 's/^/| /' conftest.$ac_ext >&5
- { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot compute suffix of object files: cannot compile
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- fi
- rm -f conftest.$ac_cv_objext conftest.$ac_ext
- fi
-@@ -3636,7 +3645,7 @@ OBJEXT=$ac_cv_objext
- ac_objext=$OBJEXT
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether we are using the GNU C compiler" >&5
- $as_echo_n "checking whether we are using the GNU C compiler... " >&6; }
--if test "${ac_cv_c_compiler_gnu+set}" = set; then :
-+if ${ac_cv_c_compiler_gnu+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -3673,7 +3682,7 @@ ac_test_CFLAGS=${CFLAGS+set}
- ac_save_CFLAGS=$CFLAGS
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking whether $CC accepts -g" >&5
- $as_echo_n "checking whether $CC accepts -g... " >&6; }
--if test "${ac_cv_prog_cc_g+set}" = set; then :
-+if ${ac_cv_prog_cc_g+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_save_c_werror_flag=$ac_c_werror_flag
-@@ -3751,7 +3760,7 @@ else
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $CC option to accept ISO C89" >&5
- $as_echo_n "checking for $CC option to accept ISO C89... " >&6; }
--if test "${ac_cv_prog_cc_c89+set}" = set; then :
-+if ${ac_cv_prog_cc_c89+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_cv_prog_cc_c89=no
-@@ -3858,7 +3867,7 @@ if test -n "$CPP" && test -d "$CPP"; the
-   CPP=
- fi
- if test -z "$CPP"; then
--  if test "${ac_cv_prog_CPP+set}" = set; then :
-+  if ${ac_cv_prog_CPP+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-       # Double quotes because CPP needs to be expanded
-@@ -3974,7 +3983,7 @@ else
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "C preprocessor \"$CPP\" fails sanity check
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- fi
- 
- ac_ext=c
-@@ -4039,7 +4048,7 @@ do
- set dummy $ac_prog; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_AWK+set}" = set; then :
-+if ${ac_cv_prog_AWK+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$AWK"; then
-@@ -4211,51 +4220,6 @@ fi
+@@ -4231,51 +4231,6 @@
  $as_echo_n "checking system version (for dynamic loading)... " >&6; }
  if machine=`uname -m` ; then true; else machine=unknown ; fi
  
@@ -421,7 +22,7 @@
 -set dummy $ac_prog; ac_word=$2
 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
 -$as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_MAKEINFO+set}" = set; then :
+-if ${ac_cv_prog_MAKEINFO+:} false; then :
 -  $as_echo_n "(cached) " >&6
 -else
 -  if test -n "$MAKEINFO"; then
@@ -463,81 +64,12 @@
  if test -f /usr/lib/NextStep/software_version; then
      system=NEXTSTEP-`${AWK} '/3/,/3/' /usr/lib/NextStep/software_version`
  else
-@@ -4285,7 +4249,7 @@ case $use in
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for grep that handles long lines and -e" >&5
- $as_echo_n "checking for grep that handles long lines and -e... " >&6; }
--if test "${ac_cv_path_GREP+set}" = set; then :
-+if ${ac_cv_path_GREP+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -z "$GREP"; then
-@@ -4348,7 +4312,7 @@ $as_echo "$ac_cv_path_GREP" >&6; }
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for egrep" >&5
- $as_echo_n "checking for egrep... " >&6; }
--if test "${ac_cv_path_EGREP+set}" = set; then :
-+if ${ac_cv_path_EGREP+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if echo a | $GREP -E '(a|b)' >/dev/null 2>&1
-@@ -4415,7 +4379,7 @@ $as_echo "$ac_cv_path_EGREP" >&6; }
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for ANSI C header files" >&5
- $as_echo_n "checking for ANSI C header files... " >&6; }
--if test "${ac_cv_header_stdc+set}" = set; then :
-+if ${ac_cv_header_stdc+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
-@@ -4543,7 +4507,7 @@ done
- 
- 
- ac_fn_c_check_header_mongrel "$LINENO" "malloc/malloc.h" "ac_cv_header_malloc_malloc_h" "$ac_includes_default"
--if test "x$ac_cv_header_malloc_malloc_h" = x""yes; then :
-+if test "x$ac_cv_header_malloc_malloc_h" = xyes; then :
- 
- else
-   as_fn_error $? "need malloc.h on macosx" "$LINENO" 5
-@@ -4554,7 +4518,7 @@ fi
- 		#include <malloc/malloc.h>
- 
- "
--if test "x$ac_cv_member_struct__malloc_zone_t_memalign" = x""yes; then :
-+if test "x$ac_cv_member_struct__malloc_zone_t_memalign" = xyes; then :
- 
- $as_echo "#define HAVE_MALLOC_ZONE_MEMALIGN 1" >>confdefs.h
- 
-@@ -4570,10 +4534,10 @@ esac
- # sysconf
- 
- ac_fn_c_check_header_mongrel "$LINENO" "unistd.h" "ac_cv_header_unistd_h" "$ac_includes_default"
--if test "x$ac_cv_header_unistd_h" = x""yes; then :
-+if test "x$ac_cv_header_unistd_h" = xyes; then :
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sysconf in -lc" >&5
- $as_echo_n "checking for sysconf in -lc... " >&6; }
--if test "${ac_cv_lib_c_sysconf+set}" = set; then :
-+if ${ac_cv_lib_c_sysconf+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -4620,7 +4584,7 @@ fi
-   # interfere with the next link command; also delete a directory that is
-   # left behind by Apple's compiler.  We do this before executing the actions.
-   rm -rf conftest.dSYM conftest_ipa8_conftest.oo
--  eval $as_lineno_stack; test "x$as_lineno_stack" = x && { as_lineno=; unset as_lineno;}
-+  eval $as_lineno_stack; ${as_lineno_stack:+:} unset as_lineno
-   as_fn_set_status $ac_retval
- 
- } # ac_fn_c_try_link
-@@ -4653,23 +4617,30 @@ LIBS=$ac_check_lib_save_LIBS
- fi
+@@ -4674,22 +4629,29 @@
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_c_sysconf" >&5
  $as_echo "$ac_cv_lib_c_sysconf" >&6; }
--if test "x$ac_cv_lib_c_sysconf" = x""yes; then :
+ if test "x$ac_cv_lib_c_sysconf" = xyes; then :
 -  { $as_echo "$as_me:${as_lineno-$LINENO}: checking \"for _SC_CLK_TCK\"" >&5
 -$as_echo_n "checking \"for _SC_CLK_TCK\"... " >&6; }
-+if test "x$ac_cv_lib_c_sysconf" = xyes; then :
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for _SC_CLK_TCK" >&5
 +$as_echo_n "checking for _SC_CLK_TCK... " >&6; }
  		if test "$cross_compiling" = yes; then :
@@ -546,24 +78,21 @@
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
 -#include <unistd.h>
--		            #include <stdio.h>
++
++		            #include <unistd.h>
+ 		            #include <stdio.h>
 -		            int
 -			    main() {
--			   	FILE *fp=fopen("conftest1","w");
-+
-+				#include <unistd.h>
-+		        	#include <stdio.h>
 +
 +int
 +main ()
 +{
 +
-+				FILE *fp=fopen("conftest1","w");
+ 			   	FILE *fp=fopen("conftest1","w");
  				fprintf(fp,"%lu\n",sysconf(_SC_CLK_TCK));
  				fclose(fp);
--			        return 0;
+ 			        return 0;
 -			    }
-+				return 0;
 +
 +  ;
 +  return 0;
@@ -571,7 +100,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    hz=`cat conftest1`
-@@ -4693,6 +4664,117 @@ fi
+@@ -4713,6 +4675,117 @@
  
  
  
@@ -689,27 +218,12 @@
  
  #MY_SUBDIRS=
  
-@@ -4708,10 +4790,10 @@ if test $use_gmp = yes ; then
-  PATCHED_SYMBOLS=""
-  if test "$enable_dynsysgmp" = "yes" ; then
- 	ac_fn_c_check_header_mongrel "$LINENO" "gmp.h" "ac_cv_header_gmp_h" "$ac_includes_default"
--if test "x$ac_cv_header_gmp_h" = x""yes; then :
-+if test "x$ac_cv_header_gmp_h" = xyes; then :
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for __gmpz_init in -lgmp" >&5
- $as_echo_n "checking for __gmpz_init in -lgmp... " >&6; }
--if test "${ac_cv_lib_gmp___gmpz_init+set}" = set; then :
-+if ${ac_cv_lib_gmp___gmpz_init+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -4745,26 +4827,37 @@ LIBS=$ac_check_lib_save_LIBS
- fi
+@@ -4766,25 +4839,36 @@
  { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_gmp___gmpz_init" >&5
  $as_echo "$ac_cv_lib_gmp___gmpz_init" >&6; }
--if test "x$ac_cv_lib_gmp___gmpz_init" = x""yes; then :
+ if test "x$ac_cv_lib_gmp___gmpz_init" = xyes; then :
 -  { $as_echo "$as_me:${as_lineno-$LINENO}: checking \"for external gmp version\"" >&5
 -$as_echo_n "checking \"for external gmp version\"... " >&6; }
-+if test "x$ac_cv_lib_gmp___gmpz_init" = xyes; then :
 +  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for external gmp version" >&5
 +$as_echo_n "checking for external gmp version... " >&6; }
  			if test "$cross_compiling" = yes; then :
@@ -747,7 +261,7 @@
  				MPFILES=
  				PATCHED_SYMBOLS=
  #				if test "$use" = "m68k-linux" ; then
-@@ -4777,7 +4870,8 @@ if ac_fn_c_try_run "$LINENO"; then :
+@@ -4797,7 +4881,8 @@
  				MP_INCLUDE=`cpp foo.c | grep /gmp.h | head -n 1 | $AWK '{print $3}' | tr -d '"'`
  				rm -f foo.c
  else
@@ -757,7 +271,7 @@
  fi
  rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
    conftest.$ac_objext conftest.beam conftest.$ac_ext
-@@ -4837,8 +4931,8 @@ $as_echo_n "checking use_gmp=yes, doing 
+@@ -4857,8 +4942,8 @@
  
  fi
  
@@ -768,7 +282,7 @@
  cat>foo.c <<EOFF
  #include <math.h>
  #include <stdio.h>
-@@ -4849,45 +4943,53 @@ if nm foo.o |grep " U " | grep "_cos" >/
+@@ -4869,45 +4954,53 @@
  	LEADING_UNDERSCORE=1
  	$as_echo "#define LEADING_UNDERSCORE 1" >>confdefs.h
  
@@ -837,7 +351,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    mpsize=`cat conftest1`
-@@ -4899,8 +5001,7 @@ rm -f core *.core core.conftest.* gmon.o
+@@ -4919,8 +5012,7 @@
  fi
  
   if test "$mpsize" = "0" ; then
@@ -847,7 +361,7 @@
   fi
   cat >>confdefs.h <<_ACEOF
  #define MP_LIMB_BYTES $mpsize
-@@ -4909,23 +5010,31 @@ _ACEOF
+@@ -4929,23 +5021,31 @@
   { $as_echo "$as_me:${as_lineno-$LINENO}: result: $mpsize" >&5
  $as_echo "$mpsize" >&6; }
  
@@ -884,7 +398,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    $as_echo "#define __SHORT_LIMB 1" >>confdefs.h
-@@ -4939,23 +5048,31 @@ rm -f core *.core core.conftest.* gmon.o
+@@ -4959,23 +5059,31 @@
    conftest.$ac_objext conftest.beam conftest.$ac_ext
  fi
  
@@ -921,53 +435,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    $as_echo "#define __LONG_LONG_LIMB 1" >>confdefs.h
-@@ -5003,8 +5120,8 @@ if test "x$with_x" = xno; then
-   have_x=disabled
- else
-   case $x_includes,$x_libraries in #(
--    *\'*) as_fn_error $? "cannot use X directory names containing '" "$LINENO" 5 ;; #(
--    *,NONE | NONE,*) if test "${ac_cv_have_x+set}" = set; then :
-+    *\'*) as_fn_error $? "cannot use X directory names containing '" "$LINENO" 5;; #(
-+    *,NONE | NONE,*) if ${ac_cv_have_x+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   # One or both of the vars are not set, and there is no cached value.
-@@ -5194,7 +5311,7 @@ fi
- #   AC_CHECK_LIB(Xaw,main,X_LIBS="$X_LIBS",miss=1,$X_LIBS)#until here
-    { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lX11" >&5
- $as_echo_n "checking for main in -lX11... " >&6; }
--if test "${ac_cv_lib_X11_main+set}" = set; then :
-+if ${ac_cv_lib_X11_main+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -5222,7 +5339,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_X11_main" >&5
- $as_echo "$ac_cv_lib_X11_main" >&6; }
--if test "x$ac_cv_lib_X11_main" = x""yes; then :
-+if test "x$ac_cv_lib_X11_main" = xyes; then :
-   X_LIBS="$X_LIBS -lX11"
- else
-   miss=1
-@@ -5253,7 +5370,7 @@ if test "$enable_dlopen" = "yes" ; then
- 
-  	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlopen in -ldl" >&5
- $as_echo_n "checking for dlopen in -ldl... " >&6; }
--if test "${ac_cv_lib_dl_dlopen+set}" = set; then :
-+if ${ac_cv_lib_dl_dlopen+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -5287,15 +5404,14 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlopen" >&5
- $as_echo "$ac_cv_lib_dl_dlopen" >&6; }
--if test "x$ac_cv_lib_dl_dlopen" = x""yes; then :
-+if test "x$ac_cv_lib_dl_dlopen" = xyes; then :
-   have_dl=1
- else
-   have_dl=0
+@@ -5314,8 +5422,7 @@
  fi
  
   	if test "$have_dl" = "0" ; then
@@ -977,29 +445,7 @@
   	fi
  
  	TLIBS="$TLIBS -ldl -rdynamic"
-@@ -5305,10 +5421,10 @@ fi
- 
- if test "$enable_statsysbfd" = "yes" || test "$enable_dynsysbfd" = "yes" ; then
- 	ac_fn_c_check_header_mongrel "$LINENO" "bfd.h" "ac_cv_header_bfd_h" "$ac_includes_default"
--if test "x$ac_cv_header_bfd_h" = x""yes; then :
-+if test "x$ac_cv_header_bfd_h" = xyes; then :
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for bfd_init in -lbfd" >&5
- $as_echo_n "checking for bfd_init in -lbfd... " >&6; }
--if test "${ac_cv_lib_bfd_bfd_init+set}" = set; then :
-+if ${ac_cv_lib_bfd_bfd_init+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -5342,7 +5458,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_bfd_bfd_init" >&5
- $as_echo "$ac_cv_lib_bfd_bfd_init" >&6; }
--if test "x$ac_cv_lib_bfd_bfd_init" = x""yes; then :
-+if test "x$ac_cv_lib_bfd_bfd_init" = xyes; then :
-   #
- 		# Old binutils appear to need CONST defined to const
- 		#
-@@ -5353,9 +5469,17 @@ $as_echo_n "checking if need to define C
+@@ -5373,9 +5480,17 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1019,15 +465,14 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
-@@ -5366,10 +5490,18 @@ else
+@@ -5386,10 +5501,18 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
 -#define CONST const
--                                            #define IN_GCC
 +
 +					    #define CONST const
-+					    #define IN_GCC
+                                             #define IN_GCC
  					    #include <bfd.h>
 -					    int main() {symbol_info t; return 0;}
 +
@@ -1041,7 +486,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-@@ -5402,18 +5534,26 @@ fi
+@@ -5422,18 +5545,26 @@
  # BFD boolean syntax
  #
  
@@ -1072,7 +517,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-@@ -5442,9 +5582,17 @@ $as_echo "no" >&6; }
+@@ -5462,9 +5593,17 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1092,61 +537,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    { $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-@@ -5482,7 +5630,7 @@ fi
- 		BUILD_BFD=copy_bfd
- 		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for inflate in -lz" >&5
- $as_echo_n "checking for inflate in -lz... " >&6; }
--if test "${ac_cv_lib_z_inflate+set}" = set; then :
-+if ${ac_cv_lib_z_inflate+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -5516,7 +5664,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_z_inflate" >&5
- $as_echo "$ac_cv_lib_z_inflate" >&6; }
--if test "x$ac_cv_lib_z_inflate" = x""yes; then :
-+if test "x$ac_cv_lib_z_inflate" = xyes; then :
-   TLIBS="$TLIBS -lz"
- else
-   as_fn_error $? "Need zlib for bfd linking" "$LINENO" 5
-@@ -5524,7 +5672,7 @@ fi
- 
- 		{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for dlsym in -ldl" >&5
- $as_echo_n "checking for dlsym in -ldl... " >&6; }
--if test "${ac_cv_lib_dl_dlsym+set}" = set; then :
-+if ${ac_cv_lib_dl_dlsym+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -5558,7 +5706,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_dl_dlsym" >&5
- $as_echo "$ac_cv_lib_dl_dlsym" >&6; }
--if test "x$ac_cv_lib_dl_dlsym" = x""yes; then :
-+if test "x$ac_cv_lib_dl_dlsym" = xyes; then :
-   TLIBS="$TLIBS -ldl"
- else
-   as_fn_error $? "Need libdl for bfd linking" "$LINENO" 5
-@@ -5642,7 +5790,7 @@ fi
- # This bug is HP SR number 8606223364.
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking size of long" >&5
- $as_echo_n "checking size of long... " >&6; }
--if test "${ac_cv_sizeof_long+set}" = set; then :
-+if ${ac_cv_sizeof_long+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if ac_fn_c_compute_int "$LINENO" "(long int) (sizeof (long))" "ac_cv_sizeof_long"        "$ac_includes_default"; then :
-@@ -5652,7 +5800,7 @@ else
-      { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error 77 "cannot compute sizeof (long)
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
-    else
-      ac_cv_sizeof_long=0
-    fi
-@@ -5675,26 +5823,34 @@ $as_echo_n "checking sizeof struct contb
+@@ -5695,26 +5834,34 @@
  # work around MSYS pwd result incompatibility
  if test "$use" = "mingw" ; then
  if test "$cross_compiling" = yes; then :
@@ -1186,7 +577,7 @@
  fi
  rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
    conftest.$ac_objext conftest.beam conftest.$ac_ext
-@@ -5702,26 +5858,34 @@ fi
+@@ -5722,26 +5869,34 @@
  
  else
  if test "$cross_compiling" = yes; then :
@@ -1226,7 +617,7 @@
  fi
  rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
    conftest.$ac_objext conftest.beam conftest.$ac_ext
-@@ -5748,7 +5912,11 @@ $as_echo "WARNING: ASSUMING LITTLE ENDIA
+@@ -5768,7 +5923,11 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1239,7 +630,7 @@
    /* Are we little or big endian?  Adapted from Harbison&Steele.  */
    union
    {
-@@ -5757,6 +5925,9 @@ int main () {
+@@ -5777,6 +5936,9 @@
    } u;
    u.d = 1.0;
    return u.l[sizeof(double)/sizeof(int)-1] ? 0 : 1;
@@ -1249,7 +640,7 @@
  }
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
-@@ -5787,15 +5958,23 @@ $as_echo "no: WARNING you must be able t
+@@ -5807,15 +5969,23 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1277,7 +668,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    HAVE_SBRK=1
-@@ -5822,14 +6001,22 @@ $as_echo_n "checking for ADDR_NO_RANDOMI
+@@ -5842,14 +6012,22 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1304,7 +695,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    ADDR_NO_RANDOMIZE=`cat conftest1`
-@@ -5859,7 +6046,8 @@ $as_echo_n "checking for personality(ADD
+@@ -5879,7 +6057,8 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1314,7 +705,7 @@
  		    int main(int argc,char *argv[],char *envp[]) {
  	            #include "h/unrandomize.h"
  		    return 0;}
-@@ -5891,8 +6079,9 @@ $as_echo_n "checking that sbrk is (now) 
+@@ -5911,8 +6090,9 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1322,11 +713,11 @@
 -	            void gprof_cleanup() {};
 +
 +		    #include <stdio.h>
-+		    void gprof_cleanup() {}
++	            void gprof_cleanup() {}
  		    int main(int argc,char * argv[],char * envp[]) {
  			FILE *f;
  			#ifdef CAN_UNRANDOMIZE_SBRK
-@@ -5912,17 +6101,16 @@ rm -f core *.core core.conftest.* gmon.o
+@@ -5932,17 +6112,16 @@
  fi
  
  	if test "$SBRK" = "0" ; then
@@ -1348,7 +739,7 @@
  		    int main(int argc,char * argv[],char * envp[]) {
  			FILE *f;
  			#ifdef CAN_UNRANDOMIZE_SBRK
-@@ -5942,9 +6130,7 @@ rm -f core *.core core.conftest.* gmon.o
+@@ -5962,9 +6141,7 @@
  fi
  
  	if test "$SBRK1" = "0" ; then
@@ -1359,7 +750,7 @@
  	fi
  	if test "$SBRK" = "$SBRK1" ; then
  		{ $as_echo "$as_me:${as_lineno-$LINENO}: result: yes" >&5
-@@ -5968,14 +6154,23 @@ if test "$cross_compiling" = yes; then :
+@@ -5988,14 +6165,23 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1386,7 +777,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    PAGEWIDTH=`cat conftest1`
-@@ -5997,17 +6192,18 @@ _ACEOF
+@@ -6017,17 +6203,18 @@
  
  old_LDFLAGS="$LDFLAGS"
  LDFLAGS="$TLDFLAGS"
@@ -1409,7 +800,7 @@
  int
  main(int argc,char * argv[],char *envp[])
  {
-@@ -6052,21 +6248,28 @@ $as_echo "got $dbegin" >&6; }
+@@ -6072,21 +6259,28 @@
  LDFLAGS="$old_LDFLAGS"
  
  
@@ -1441,7 +832,7 @@
  }
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
-@@ -6088,8 +6291,8 @@ $as_echo "got $cstack_address" >&6; }
+@@ -6108,8 +6302,8 @@
  
  
  
@@ -1452,7 +843,7 @@
  if test "$cross_compiling" = yes; then :
    { $as_echo "$as_me:${as_lineno-$LINENO}: result: no" >&5
  $as_echo "no" >&6; }
-@@ -6097,13 +6300,19 @@ $as_echo "no" >&6; }
+@@ -6117,13 +6311,19 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -1474,202 +865,7 @@
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
    $as_echo "#define HAVE_LONG_LONG 1" >>confdefs.h
-@@ -6162,7 +6371,7 @@ FLISP="saved_$SYSTEM"
- for ac_func in getcwd
- do :
-   ac_fn_c_check_func "$LINENO" "getcwd" "ac_cv_func_getcwd"
--if test "x$ac_cv_func_getcwd" = x""yes; then :
-+if test "x$ac_cv_func_getcwd" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_GETCWD 1
- _ACEOF
-@@ -6173,7 +6382,7 @@ done
- for ac_func in getwd
- do :
-   ac_fn_c_check_func "$LINENO" "getwd" "ac_cv_func_getwd"
--if test "x$ac_cv_func_getwd" = x""yes; then :
-+if test "x$ac_cv_func_getwd" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_GETWD 1
- _ACEOF
-@@ -6182,7 +6391,7 @@ fi
- done
- 
- ac_fn_c_check_func "$LINENO" "uname" "ac_cv_func_uname"
--if test "x$ac_cv_func_uname" = x""yes; then :
-+if test "x$ac_cv_func_uname" = xyes; then :
- 
- else
-   $as_echo "#define NO_UNAME 1" >>confdefs.h
-@@ -6190,7 +6399,7 @@ else
- fi
- 
- ac_fn_c_check_func "$LINENO" "gettimeofday" "ac_cv_func_gettimeofday"
--if test "x$ac_cv_func_gettimeofday" = x""yes; then :
-+if test "x$ac_cv_func_gettimeofday" = xyes; then :
- 
- else
-   $as_echo "#define NO_GETTOD 1" >>confdefs.h
-@@ -6202,7 +6411,7 @@ fi
- for ac_header in sys/ioctl.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "sys/ioctl.h" "ac_cv_header_sys_ioctl_h" "$ac_includes_default"
--if test "x$ac_cv_header_sys_ioctl_h" = x""yes; then :
-+if test "x$ac_cv_header_sys_ioctl_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_SYS_IOCTL_H 1
- _ACEOF
-@@ -6230,7 +6439,7 @@ done
- for ac_header in sys/sockio.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "sys/sockio.h" "ac_cv_header_sys_sockio_h" "$ac_includes_default"
--if test "x$ac_cv_header_sys_sockio_h" = x""yes; then :
-+if test "x$ac_cv_header_sys_sockio_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_SYS_SOCKIO_H 1
- _ACEOF
-@@ -6253,12 +6462,12 @@ done
- #--------------------------------------------------------------------
- 
- ac_fn_c_check_func "$LINENO" "BSDgettimeofday" "ac_cv_func_BSDgettimeofday"
--if test "x$ac_cv_func_BSDgettimeofday" = x""yes; then :
-+if test "x$ac_cv_func_BSDgettimeofday" = xyes; then :
-   $as_echo "#define HAVE_BSDGETTIMEOFDAY 1" >>confdefs.h
- 
- else
-   ac_fn_c_check_func "$LINENO" "gettimeofday" "ac_cv_func_gettimeofday"
--if test "x$ac_cv_func_gettimeofday" = x""yes; then :
-+if test "x$ac_cv_func_gettimeofday" = xyes; then :
- 
- else
-   $as_echo "#define NO_GETTOD 1" >>confdefs.h
-@@ -6292,7 +6501,7 @@ rm -f conftest*
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for sin in -lm" >&5
- $as_echo_n "checking for sin in -lm... " >&6; }
--if test "${ac_cv_lib_m_sin+set}" = set; then :
-+if ${ac_cv_lib_m_sin+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6326,7 +6535,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_m_sin" >&5
- $as_echo "$ac_cv_lib_m_sin" >&6; }
--if test "x$ac_cv_lib_m_sin" = x""yes; then :
-+if test "x$ac_cv_lib_m_sin" = xyes; then :
-   LIBS="${LIBS} -lm"
- else
-   true
-@@ -6334,7 +6543,7 @@ fi
- 
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lmingwex" >&5
- $as_echo_n "checking for main in -lmingwex... " >&6; }
--if test "${ac_cv_lib_mingwex_main+set}" = set; then :
-+if ${ac_cv_lib_mingwex_main+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6362,7 +6571,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_mingwex_main" >&5
- $as_echo "$ac_cv_lib_mingwex_main" >&6; }
--if test "x$ac_cv_lib_mingwex_main" = x""yes; then :
-+if test "x$ac_cv_lib_mingwex_main" = xyes; then :
-   LIBS="${LIBS} -lmingwex"
- else
-   true
-@@ -6374,7 +6583,7 @@ if test "$try_japi" = "yes" ; then
-    for ac_header in japi.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "japi.h" "ac_cv_header_japi_h" "$ac_includes_default"
--if test "x$ac_cv_header_japi_h" = x""yes; then :
-+if test "x$ac_cv_header_japi_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_JAPI_H 1
- _ACEOF
-@@ -6392,7 +6601,7 @@ if test "$use" = "mingw" ; then
-    for ac_header in rpc/rpc.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "rpc/rpc.h" "ac_cv_header_rpc_rpc_h" "$ac_includes_default"
--if test "x$ac_cv_header_rpc_rpc_h" = x""yes; then :
-+if test "x$ac_cv_header_rpc_rpc_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_RPC_RPC_H 1
- _ACEOF
-@@ -6409,7 +6618,7 @@ else
-    for ac_header in rpc/rpc.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "rpc/rpc.h" "ac_cv_header_rpc_rpc_h" "$ac_includes_default"
--if test "x$ac_cv_header_rpc_rpc_h" = x""yes; then :
-+if test "x$ac_cv_header_rpc_rpc_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_RPC_RPC_H 1
- _ACEOF
-@@ -6429,7 +6638,7 @@ fi
- for ac_header in math.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "math.h" "ac_cv_header_math_h" "$ac_includes_default"
--if test "x$ac_cv_header_math_h" = x""yes; then :
-+if test "x$ac_cv_header_math_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_MATH_H 1
- _ACEOF
-@@ -6446,7 +6655,7 @@ done
- for ac_header in values.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "values.h" "ac_cv_header_values_h" "$ac_includes_default"
--if test "x$ac_cv_header_values_h" = x""yes; then :
-+if test "x$ac_cv_header_values_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_VALUES_H 1
- _ACEOF
-@@ -6463,7 +6672,7 @@ done
- for ac_header in float.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "float.h" "ac_cv_header_float_h" "$ac_includes_default"
--if test "x$ac_cv_header_float_h" = x""yes; then :
-+if test "x$ac_cv_header_float_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_FLOAT_H 1
- _ACEOF
-@@ -6485,7 +6694,7 @@ if test "$cross_compiling" = yes; then :
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot run test program while cross compiling
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
-@@ -6516,7 +6725,7 @@ $as_echo_n "checking for fpclass in ieee
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot run test program while cross compiling
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
-@@ -6559,7 +6768,7 @@ if test "$cross_compiling" = yes; then :
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot run test program while cross compiling
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
-@@ -6590,7 +6799,7 @@ $as_echo_n "checking for finite()... " >
-   { { $as_echo "$as_me:${as_lineno-$LINENO}: error: in \`$ac_pwd':" >&5
- $as_echo "$as_me: error: in \`$ac_pwd':" >&2;}
- as_fn_error $? "cannot run test program while cross compiling
--See \`config.log' for more details" "$LINENO" 5 ; }
-+See \`config.log' for more details" "$LINENO" 5; }
- else
-   cat confdefs.h - <<_ACEOF >conftest.$ac_ext
- /* end confdefs.h.  */
-@@ -6644,11 +6853,9 @@ fi
+@@ -6664,8 +6864,6 @@
  #	   To get around this problem, check for both libraries together
  #	   if -lsocket doesn't work by itself.
  #--------------------------------------------------------------------
@@ -1677,106 +873,8 @@
 -$as_echo_n "checking for sockets... " >&6; }
  tcl_checkBoth=0
  ac_fn_c_check_func "$LINENO" "connect" "ac_cv_func_connect"
--if test "x$ac_cv_func_connect" = x""yes; then :
-+if test "x$ac_cv_func_connect" = xyes; then :
-   tcl_checkSocket=0
- else
-   tcl_checkSocket=1
-@@ -6657,7 +6864,7 @@ fi
- if test "$tcl_checkSocket" = 1; then
-     { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lsocket" >&5
- $as_echo_n "checking for main in -lsocket... " >&6; }
--if test "${ac_cv_lib_socket_main+set}" = set; then :
-+if ${ac_cv_lib_socket_main+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6685,7 +6892,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_socket_main" >&5
- $as_echo "$ac_cv_lib_socket_main" >&6; }
--if test "x$ac_cv_lib_socket_main" = x""yes; then :
-+if test "x$ac_cv_lib_socket_main" = xyes; then :
-   TLIBS="$TLIBS -lsocket"
- else
-   tcl_checkBoth=1
-@@ -6698,7 +6905,7 @@ if test "$tcl_checkBoth" = 1; then
-     tk_oldLibs=$TLIBS
-     TLIBS="$TLIBS -lsocket -lnsl"
-     ac_fn_c_check_func "$LINENO" "accept" "ac_cv_func_accept"
--if test "x$ac_cv_func_accept" = x""yes; then :
-+if test "x$ac_cv_func_accept" = xyes; then :
-   tcl_checkNsl=0
- else
-   TLIBS=$tk_oldLibs
-@@ -6706,12 +6913,12 @@ fi
- 
- fi
- ac_fn_c_check_func "$LINENO" "gethostbyname" "ac_cv_func_gethostbyname"
--if test "x$ac_cv_func_gethostbyname" = x""yes; then :
-+if test "x$ac_cv_func_gethostbyname" = xyes; then :
- 
- else
-   { $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -lnsl" >&5
- $as_echo_n "checking for main in -lnsl... " >&6; }
--if test "${ac_cv_lib_nsl_main+set}" = set; then :
-+if ${ac_cv_lib_nsl_main+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6739,7 +6946,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_nsl_main" >&5
- $as_echo "$ac_cv_lib_nsl_main" >&6; }
--if test "x$ac_cv_lib_nsl_main" = x""yes; then :
-+if test "x$ac_cv_lib_nsl_main" = xyes; then :
-   TLIBS="$TLIBS -lnsl"
- fi
- 
-@@ -6752,13 +6959,13 @@ if test "$enable_readline" = "yes" ; the
- 	for ac_header in readline/readline.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "readline/readline.h" "ac_cv_header_readline_readline_h" "$ac_includes_default"
--if test "x$ac_cv_header_readline_readline_h" = x""yes; then :
-+if test "x$ac_cv_header_readline_readline_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_READLINE_READLINE_H 1
- _ACEOF
-  { $as_echo "$as_me:${as_lineno-$LINENO}: checking for rl_initialize in -lreadline" >&5
- $as_echo_n "checking for rl_initialize in -lreadline... " >&6; }
--if test "${ac_cv_lib_readline_rl_initialize+set}" = set; then :
-+if ${ac_cv_lib_readline_rl_initialize+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6792,7 +6999,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_readline_rl_initialize" >&5
- $as_echo "$ac_cv_lib_readline_rl_initialize" >&6; }
--if test "x$ac_cv_lib_readline_rl_initialize" = x""yes; then :
-+if test "x$ac_cv_lib_readline_rl_initialize" = xyes; then :
-   $as_echo "#define HAVE_READLINE 1" >>confdefs.h
- 
- 			TLIBS="$TLIBS -lreadline -lncurses" #some machines don't link this, e.g. Slackware
-@@ -6811,7 +7018,7 @@ done
- # These tests discover differences between readline 4.1 and 4.3
- 	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for rl_completion_matches in -lreadline" >&5
- $as_echo_n "checking for rl_completion_matches in -lreadline... " >&6; }
--if test "${ac_cv_lib_readline_rl_completion_matches+set}" = set; then :
-+if ${ac_cv_lib_readline_rl_completion_matches+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   ac_check_lib_save_LIBS=$LIBS
-@@ -6845,7 +7052,7 @@ LIBS=$ac_check_lib_save_LIBS
- fi
- { $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_readline_rl_completion_matches" >&5
- $as_echo "$ac_cv_lib_readline_rl_completion_matches" >&6; }
--if test "x$ac_cv_lib_readline_rl_completion_matches" = x""yes; then :
-+if test "x$ac_cv_lib_readline_rl_completion_matches" = xyes; then :
-   $as_echo "#define HAVE_DECL_RL_COMPLETION_MATCHES 1" >>confdefs.h
- 
- 			$as_echo "#define HAVE_RL_COMPENTRY_FUNC_T 1" >>confdefs.h
-@@ -6857,8 +7064,8 @@ fi
+ if test "x$ac_cv_func_connect" = xyes; then :
+@@ -6877,8 +7075,8 @@
  
  
  
@@ -1787,7 +885,7 @@
  cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
  
-@@ -6882,7 +7089,7 @@ cat confdefs.h - <<_ACEOF >conftest.$ac_
+@@ -6902,7 +7100,7 @@
  int
  main ()
  {
@@ -1796,7 +894,7 @@
      gethostbyname("jil");
      socket(AF_INET, SOCK_STREAM, 0);
  
-@@ -6903,10 +7110,11 @@ rm -f core conftest.err conftest.$ac_obj
+@@ -6923,10 +7121,11 @@
      conftest$ac_exeext conftest.$ac_ext
  
  
@@ -1810,43 +908,7 @@
  #include <stdio.h>
  #include <fcntl.h>
  
-@@ -6937,7 +7145,7 @@ rm -f core conftest.err conftest.$ac_obj
- 
- 
- ac_fn_c_check_func "$LINENO" "profil" "ac_cv_func_profil"
--if test "x$ac_cv_func_profil" = x""yes; then :
-+if test "x$ac_cv_func_profil" = xyes; then :
- 
- else
-   $as_echo "#define NO_PROFILE 1" >>confdefs.h
-@@ -6946,7 +7154,7 @@ fi
- 
- 
- ac_fn_c_check_func "$LINENO" "setenv" "ac_cv_func_setenv"
--if test "x$ac_cv_func_setenv" = x""yes; then :
-+if test "x$ac_cv_func_setenv" = xyes; then :
-   $as_echo "#define HAVE_SETENV 1" >>confdefs.h
- 
- else
-@@ -6956,7 +7164,7 @@ fi
- 
- if test "$no_setenv" = "1" ; then
- ac_fn_c_check_func "$LINENO" "putenv" "ac_cv_func_putenv"
--if test "x$ac_cv_func_putenv" = x""yes; then :
-+if test "x$ac_cv_func_putenv" = xyes; then :
-   $as_echo "#define HAVE_PUTENV 1" >>confdefs.h
- 
- fi
-@@ -6965,7 +7173,7 @@ fi
- fi
- 
- ac_fn_c_check_func "$LINENO" "_cleanup" "ac_cv_func__cleanup"
--if test "x$ac_cv_func__cleanup" = x""yes; then :
-+if test "x$ac_cv_func__cleanup" = xyes; then :
-   $as_echo "#define USE_CLEANUP 1" >>confdefs.h
- 
- fi
-@@ -6982,7 +7190,7 @@ if (eval "$ac_cpp conftest.$ac_ext") 2>&
+@@ -7002,7 +7201,7 @@
    $EGREP "LITTLE_ENDIAN" >/dev/null 2>&1; then :
    gcl_ok=yes
  else
@@ -1855,7 +917,7 @@
  fi
  rm -f conftest*
  
-@@ -7026,17 +7234,17 @@ $as_echo "O_NONBLOCK" >&6; }
+@@ -7046,17 +7245,17 @@
  esac
  
  
@@ -1877,7 +939,7 @@
    ;
    return 0;
  }
-@@ -7053,17 +7261,17 @@ $as_echo "no" >&6; }
+@@ -7073,17 +7272,17 @@
  fi
  rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
  
@@ -1899,7 +961,7 @@
    ;
    return 0;
  }
-@@ -7081,17 +7289,17 @@ fi
+@@ -7101,17 +7300,17 @@
  rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
  
  
@@ -1921,33 +983,16 @@
    ;
    return 0;
  }
-@@ -7115,7 +7323,7 @@ rm -f core conftest.err conftest.$ac_obj
- 	for ac_header in asm/sigcontext.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "asm/sigcontext.h" "ac_cv_header_asm_sigcontext_h" "$ac_includes_default"
--if test "x$ac_cv_header_asm_sigcontext_h" = x""yes; then :
-+if test "x$ac_cv_header_asm_sigcontext_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_ASM_SIGCONTEXT_H 1
- _ACEOF
-@@ -7127,7 +7335,7 @@ done
- 	for ac_header in asm/signal.h
- do :
-   ac_fn_c_check_header_mongrel "$LINENO" "asm/signal.h" "ac_cv_header_asm_signal_h" "$ac_includes_default"
--if test "x$ac_cv_header_asm_signal_h" = x""yes; then :
-+if test "x$ac_cv_header_asm_signal_h" = xyes; then :
-   cat >>confdefs.h <<_ACEOF
- #define HAVE_ASM_SIGNAL_H 1
- _ACEOF
-@@ -7136,11 +7344,12 @@ fi
+@@ -7156,11 +7355,12 @@
  
  done
  
 -	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sigcontext..." >&5
 -$as_echo_n "checking for sigcontext...... " >&6; }
+-        cat confdefs.h - <<_ACEOF >conftest.$ac_ext
 +	{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for sigcontext" >&5
 +$as_echo_n "checking for sigcontext... " >&6; }
-         cat confdefs.h - <<_ACEOF >conftest.$ac_ext
++	cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
 -#include <signal.h>
 +
@@ -1955,7 +1000,7 @@
  
  int
  main ()
-@@ -7168,11 +7377,12 @@ $as_echo "sigcontext NOT in signal.h" >&
+@@ -7188,11 +7388,12 @@
  fi
  rm -f core conftest.err conftest.$ac_objext conftest.$ac_ext
         if test "$sigcontext_works" = 0 ; then
@@ -1967,20 +1012,11 @@
  /* end confdefs.h.  */
 -#include <signal.h>
 +
-+	     #include <signal.h>
++             #include <signal.h>
               #ifdef HAVE_ASM_SIGCONTEXT_H
               #include <asm/sigcontext.h>
               #endif
-@@ -7229,7 +7439,7 @@ rm -f core conftest.err conftest.$ac_obj
- set dummy emacs; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_path_EMACS+set}" = set; then :
-+if ${ac_cv_path_EMACS+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   case $EMACS in
-@@ -7351,32 +7561,47 @@ $as_echo "$INFO_DIR" >&6; }
+@@ -7371,26 +7572,41 @@
  
  if test "$enable_tcltk" = "yes" ; then
  
@@ -2040,14 +1076,7 @@
  
  # Extract the first word of "tclsh", so it can be a program name with args.
  set dummy tclsh; ac_word=$2
- { $as_echo "$as_me:${as_lineno-$LINENO}: checking for $ac_word" >&5
- $as_echo_n "checking for $ac_word... " >&6; }
--if test "${ac_cv_prog_TCLSH+set}" = set; then :
-+if ${ac_cv_prog_TCLSH+:} false; then :
-   $as_echo_n "(cached) " >&6
- else
-   if test -n "$TCLSH"; then
-@@ -7410,7 +7635,26 @@ $as_echo "no" >&6; }
+@@ -7430,7 +7646,26 @@
  fi
  
  
@@ -2075,13 +1104,13 @@
  
  if test "${TCLSH}" = "" ; then true ; else
  TCL_CONFIG_PREFIX=`${TCLSH} < conftest.tcl`
-@@ -7485,42 +7729,6 @@ fi
+@@ -7505,42 +7740,6 @@
  
  fi
  
 -{ $as_echo "$as_me:${as_lineno-$LINENO}: checking for main in -llieee" >&5
 -$as_echo_n "checking for main in -llieee... " >&6; }
--if test "${ac_cv_lib_lieee_main+set}" = set; then :
+-if ${ac_cv_lib_lieee_main+:} false; then :
 -  $as_echo_n "(cached) " >&6
 -else
 -  ac_check_lib_save_LIBS=$LIBS
@@ -2109,7 +1138,7 @@
 -fi
 -{ $as_echo "$as_me:${as_lineno-$LINENO}: result: $ac_cv_lib_lieee_main" >&5
 -$as_echo "$ac_cv_lib_lieee_main" >&6; }
--if test "x$ac_cv_lib_lieee_main" = x""yes; then :
+-if test "x$ac_cv_lib_lieee_main" = xyes; then :
 -  have_ieee=1
 -else
 -  have_ieee=0
@@ -2118,7 +1147,7 @@
  if test "$have_ieee" = "0" ; then
   TCL_LIBS=`echo ${TCL_LIBS} | sed -e "s:-lieee::g" `
  fi
-@@ -7566,19 +7774,29 @@ NOTIFY=$enable_notify
+@@ -7586,14 +7785,23 @@
  
  # the time handling for unixtime, add timezone
  
@@ -2142,18 +1171,10 @@
 +  ;
 +  return 0;
 +}
-+
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
--
--else
-   gcl_ok=yes
-+else
-+  gcl_ok=no
- fi
- rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
-   conftest.$ac_objext conftest.beam conftest.$ac_ext
-@@ -7595,13 +7813,22 @@ else
+ 
+@@ -7615,8 +7823,16 @@
  else
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
@@ -2169,18 +1190,10 @@
 +  ;
 +  return 0;
 +}
-+
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
--
--else
-   gcl_ok=yes
-+else
-+  gcl_ok=no
- fi
- rm -f core *.core core.conftest.* gmon.out bb.out conftest$ac_exeext \
-   conftest.$ac_objext conftest.beam conftest.$ac_ext
-@@ -7628,8 +7855,6 @@ $as_echo "no" >&6; } ; fi
+ 
+@@ -7648,8 +7864,6 @@
  
  
  
@@ -2189,7 +1202,7 @@
  # dlopen etc
  # idea make it so you do something dlopen(libX.so,RTLD_GLOBAL)
  # then dlload("foo.o") a lisp file can refer to things in libX.so
-@@ -7653,8 +7878,8 @@ $as_echo "no" >&6; } ; fi
+@@ -7673,8 +7887,8 @@
  
  # redhat/cygnus released for some reason a buggy version of gcc,
  # which no one else released.   Catch that here.
@@ -2200,7 +1213,7 @@
  if  2>&1 $CC -v | fgrep "gcc version 2.96" > /dev/null
     then
          BROKEN_O4_OPT=1
-@@ -7694,7 +7919,7 @@ if test -f h/$use.defs  ; then
+@@ -7714,7 +7928,7 @@
  
    ac_config_files="$ac_config_files makedefc windows/gcl.iss windows/sysdir.bat windows/install.lsp"
  
@@ -2209,1997 +1222,268 @@
  # This file is a shell script that caches the results of configure
  # tests run on this system so they can be shared between configure
  # scripts and configure runs, see configure's option --config-cache.
-@@ -7758,10 +7983,21 @@ $as_echo "$as_me: WARNING: cache variabl
-      :end' >>confcache
- if diff "$cache_file" confcache >/dev/null 2>&1; then :; else
-   if test -w "$cache_file"; then
--    test "x$cache_file" != "x/dev/null" &&
-+    if test "x$cache_file" != "x/dev/null"; then
-       { $as_echo "$as_me:${as_lineno-$LINENO}: updating cache $cache_file" >&5
- $as_echo "$as_me: updating cache $cache_file" >&6;}
--    cat confcache >$cache_file
-+      if test ! -f "$cache_file" || test -h "$cache_file"; then
-+	cat confcache >"$cache_file"
-+      else
-+        case $cache_file in #(
-+        */* | ?:*)
-+	  mv -f confcache "$cache_file"$$ &&
-+	  mv -f "$cache_file"$$ "$cache_file" ;; #(
-+        *)
-+	  mv -f confcache "$cache_file" ;;
-+	esac
-+      fi
-+    fi
-   else
-     { $as_echo "$as_me:${as_lineno-$LINENO}: not updating unwritable cache $cache_file" >&5
- $as_echo "$as_me: not updating unwritable cache $cache_file" >&6;}
-@@ -7793,7 +8029,7 @@ LTLIBOBJS=$ac_ltlibobjs
- 
- 
- 
--: ${CONFIG_STATUS=./config.status}
-+: "${CONFIG_STATUS=./config.status}"
- ac_write_fail=0
- ac_clean_files_save=$ac_clean_files
- ac_clean_files="$ac_clean_files $CONFIG_STATUS"
-@@ -7894,6 +8130,7 @@ fi
- IFS=" ""	$as_nl"
- 
- # Find who we are.  Look in the path if we contain no directory separator.
-+as_myself=
- case $0 in #((
-   *[\\/]* ) as_myself=$0 ;;
-   *) as_save_IFS=$IFS; IFS=$PATH_SEPARATOR
-@@ -8201,7 +8438,7 @@ cat >>$CONFIG_STATUS <<\_ACEOF || ac_wri
- # values after options handling.
- ac_log="
- This file was extended by $as_me, which was
--generated by GNU Autoconf 2.67.  Invocation command line was
-+generated by GNU Autoconf 2.68.  Invocation command line was
- 
-   CONFIG_FILES    = $CONFIG_FILES
-   CONFIG_HEADERS  = $CONFIG_HEADERS
-@@ -8263,7 +8500,7 @@ cat >>$CONFIG_STATUS <<_ACEOF || ac_writ
- ac_cs_config="`$as_echo "$ac_configure_args" | sed 's/^ //; s/[\\""\`\$]/\\\\&/g'`"
- ac_cs_version="\\
- config.status
--configured by $0, generated by GNU Autoconf 2.67,
-+configured by $0, generated by GNU Autoconf 2.68,
-   with options \\"\$ac_cs_config\\"
- 
- Copyright (C) 2010 Free Software Foundation, Inc.
-@@ -8389,7 +8626,7 @@ do
-     "windows/sysdir.bat") CONFIG_FILES="$CONFIG_FILES windows/sysdir.bat" ;;
-     "windows/install.lsp") CONFIG_FILES="$CONFIG_FILES windows/install.lsp" ;;
- 
--  *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5 ;;
-+  *) as_fn_error $? "invalid argument: \`$ac_config_target'" "$LINENO" 5;;
-   esac
- done
- 
-@@ -8411,9 +8648,10 @@ fi
- # after its creation but before its name has been assigned to `$tmp'.
- $debug ||
- {
--  tmp=
-+  tmp= ac_tmp=
-   trap 'exit_status=$?
--  { test -z "$tmp" || test ! -d "$tmp" || rm -fr "$tmp"; } && exit $exit_status
-+  : "${ac_tmp:=$tmp}"
-+  { test ! -d "$ac_tmp" || rm -fr "$ac_tmp"; } && exit $exit_status
- ' 0
-   trap 'as_fn_exit 1' 1 2 13 15
- }
-@@ -8421,12 +8659,13 @@ $debug ||
- 
- {
-   tmp=`(umask 077 && mktemp -d "./confXXXXXX") 2>/dev/null` &&
--  test -n "$tmp" && test -d "$tmp"
-+  test -d "$tmp"
- }  ||
- {
-   tmp=./conf$$-$RANDOM
-   (umask 077 && mkdir "$tmp")
- } || as_fn_error $? "cannot create a temporary directory in ." "$LINENO" 5
-+ac_tmp=$tmp
- 
- # Set up the scripts for CONFIG_FILES section.
- # No need to generate them if there are no CONFIG_FILES.
-@@ -8448,7 +8687,7 @@ else
-   ac_cs_awk_cr=$ac_cr
- fi
- 
--echo 'BEGIN {' >"$tmp/subs1.awk" &&
-+echo 'BEGIN {' >"$ac_tmp/subs1.awk" &&
- _ACEOF
- 
- 
-@@ -8476,7 +8715,7 @@ done
- rm -f conf$$subs.sh
- 
- cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
--cat >>"\$tmp/subs1.awk" <<\\_ACAWK &&
-+cat >>"\$ac_tmp/subs1.awk" <<\\_ACAWK &&
- _ACEOF
- sed -n '
- h
-@@ -8524,7 +8763,7 @@ t delim
- rm -f conf$$subs.awk
- cat >>$CONFIG_STATUS <<_ACEOF || ac_write_fail=1
- _ACAWK
--cat >>"\$tmp/subs1.awk" <<_ACAWK &&
-+cat >>"\$ac_tmp/subs1.awk" <<_ACAWK &&
-   for (key in S) S_is_set[key] = 1
-   FS = ""
- 
-@@ -8556,7 +8795,7 @@ if sed "s/$ac_cr//" < /dev/null > /dev/n
-   sed "s/$ac_cr\$//; s/$ac_cr/$ac_cs_awk_cr/g"
- else
-   cat
--fi < "$tmp/subs1.awk" > "$tmp/subs.awk" \
-+fi < "$ac_tmp/subs1.awk" > "$ac_tmp/subs.awk" \
-   || as_fn_error $? "could not setup config files machinery" "$LINENO" 5
- _ACEOF
- 
-@@ -8590,7 +8829,7 @@ fi # test -n "$CONFIG_FILES"
- # No need to generate them if there are no CONFIG_HEADERS.
- # This happens for instance with `./config.status Makefile'.
- if test -n "$CONFIG_HEADERS"; then
--cat >"$tmp/defines.awk" <<\_ACAWK ||
-+cat >"$ac_tmp/defines.awk" <<\_ACAWK ||
- BEGIN {
- _ACEOF
- 
-@@ -8602,8 +8841,8 @@ _ACEOF
- # handling of long lines.
- ac_delim='%!_!# '
- for ac_last_try in false false :; do
--  ac_t=`sed -n "/$ac_delim/p" confdefs.h`
--  if test -z "$ac_t"; then
-+  ac_tt=`sed -n "/$ac_delim/p" confdefs.h`
-+  if test -z "$ac_tt"; then
-     break
-   elif $ac_last_try; then
-     as_fn_error $? "could not make $CONFIG_HEADERS" "$LINENO" 5
-@@ -8704,7 +8943,7 @@ do
-   esac
-   case $ac_mode$ac_tag in
-   :[FHL]*:*);;
--  :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5 ;;
-+  :L* | :C*:*) as_fn_error $? "invalid tag \`$ac_tag'" "$LINENO" 5;;
-   :[FH]-) ac_tag=-:-;;
-   :[FH]*) ac_tag=$ac_tag:$ac_tag.in;;
-   esac
-@@ -8723,7 +8962,7 @@ do
-     for ac_f
-     do
-       case $ac_f in
--      -) ac_f="$tmp/stdin";;
-+      -) ac_f="$ac_tmp/stdin";;
-       *) # Look for the file first in the build tree, then in the source tree
- 	 # (if the path is not absolute).  The absolute path cannot be DOS-style,
- 	 # because $ac_f cannot contain `:'.
-@@ -8732,7 +8971,7 @@ do
- 	   [\\/$]*) false;;
- 	   *) test -f "$srcdir/$ac_f" && ac_f="$srcdir/$ac_f";;
- 	   esac ||
--	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5 ;;
-+	   as_fn_error 1 "cannot find input file: \`$ac_f'" "$LINENO" 5;;
-       esac
-       case $ac_f in *\'*) ac_f=`$as_echo "$ac_f" | sed "s/'/'\\\\\\\\''/g"`;; esac
-       as_fn_append ac_file_inputs " '$ac_f'"
-@@ -8758,8 +8997,8 @@ $as_echo "$as_me: creating $ac_file" >&6
-     esac
- 
-     case $ac_tag in
--    *:-:* | *:-) cat >"$tmp/stdin" \
--      || as_fn_error $? "could not create $ac_file" "$LINENO" 5  ;;
-+    *:-:* | *:-) cat >"$ac_tmp/stdin" \
-+      || as_fn_error $? "could not create $ac_file" "$LINENO" 5 ;;
-     esac
-     ;;
-   esac
-@@ -8884,21 +9123,22 @@ s&@abs_builddir@&$ac_abs_builddir&;t t
- s&@abs_top_builddir@&$ac_abs_top_builddir&;t t
- $ac_datarootdir_hack
- "
--eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$tmp/subs.awk" >$tmp/out \
--  || as_fn_error $? "could not create $ac_file" "$LINENO" 5
-+eval sed \"\$ac_sed_extra\" "$ac_file_inputs" | $AWK -f "$ac_tmp/subs.awk" \
-+  >$ac_tmp/out || as_fn_error $? "could not create $ac_file" "$LINENO" 5
- 
- test -z "$ac_datarootdir_hack$ac_datarootdir_seen" &&
--  { ac_out=`sed -n '/\${datarootdir}/p' "$tmp/out"`; test -n "$ac_out"; } &&
--  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' "$tmp/out"`; test -z "$ac_out"; } &&
-+  { ac_out=`sed -n '/\${datarootdir}/p' "$ac_tmp/out"`; test -n "$ac_out"; } &&
-+  { ac_out=`sed -n '/^[	 ]*datarootdir[	 ]*:*=/p' \
-+      "$ac_tmp/out"`; test -z "$ac_out"; } &&
-   { $as_echo "$as_me:${as_lineno-$LINENO}: WARNING: $ac_file contains a reference to the variable \`datarootdir'
- which seems to be undefined.  Please make sure it is defined" >&5
- $as_echo "$as_me: WARNING: $ac_file contains a reference to the variable \`datarootdir'
- which seems to be undefined.  Please make sure it is defined" >&2;}
- 
--  rm -f "$tmp/stdin"
-+  rm -f "$ac_tmp/stdin"
-   case $ac_file in
--  -) cat "$tmp/out" && rm -f "$tmp/out";;
--  *) rm -f "$ac_file" && mv "$tmp/out" "$ac_file";;
-+  -) cat "$ac_tmp/out" && rm -f "$ac_tmp/out";;
-+  *) rm -f "$ac_file" && mv "$ac_tmp/out" "$ac_file";;
-   esac \
-   || as_fn_error $? "could not create $ac_file" "$LINENO" 5
-  ;;
-@@ -8909,20 +9149,20 @@ which seems to be undefined.  Please mak
-   if test x"$ac_file" != x-; then
-     {
-       $as_echo "/* $configure_input  */" \
--      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs"
--    } >"$tmp/config.h" \
-+      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs"
-+    } >"$ac_tmp/config.h" \
-       || as_fn_error $? "could not create $ac_file" "$LINENO" 5
--    if diff "$ac_file" "$tmp/config.h" >/dev/null 2>&1; then
-+    if diff "$ac_file" "$ac_tmp/config.h" >/dev/null 2>&1; then
-       { $as_echo "$as_me:${as_lineno-$LINENO}: $ac_file is unchanged" >&5
- $as_echo "$as_me: $ac_file is unchanged" >&6;}
-     else
-       rm -f "$ac_file"
--      mv "$tmp/config.h" "$ac_file" \
-+      mv "$ac_tmp/config.h" "$ac_file" \
- 	|| as_fn_error $? "could not create $ac_file" "$LINENO" 5
-     fi
-   else
-     $as_echo "/* $configure_input  */" \
--      && eval '$AWK -f "$tmp/defines.awk"' "$ac_file_inputs" \
-+      && eval '$AWK -f "$ac_tmp/defines.awk"' "$ac_file_inputs" \
-       || as_fn_error $? "could not create -" "$LINENO" 5
-   fi
-  ;;
---- configure.in.orig	2010-11-09 13:48:57.000000000 -0700
-+++ configure.in	2010-12-30 13:27:03.566235348 -0700
-@@ -1,4 +1,4 @@
--AC_INIT()
-+AC_INIT
- AC_PREREQ([2.61])
- AC_CONFIG_HEADER(h/gclincl.h)
- 
-@@ -602,9 +602,6 @@ fi
- AC_MSG_CHECKING([system version (for dynamic loading)])
- if machine=`uname -m` ; then true; else machine=unknown ; fi
- 
--AC_CHECK_PROGS(MAKEINFO,makeinfo,"false")
--AC_SUBST(MAKEINFO)
--
- if test -f /usr/lib/NextStep/software_version; then
-     system=NEXTSTEP-`${AWK} '/3/,/3/' /usr/lib/NextStep/software_version`
+--- ./ltmain.sh.orig	2002-08-08 23:49:32.000000000 -0600
++++ ./ltmain.sh	2011-02-08 05:25:07.000000000 -0700
+@@ -1,199 +1,928 @@
+-# ltmain.sh - Provide generalized library-building support services.
+-# NOTE: Changing this file will not affect anything until you rerun ltconfig.
+-#
+-# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001
+-# Free Software Foundation, Inc.
+-# Originally by Gordon Matzigkeit <gord at gnu.ai.mit.edu>, 1996
+-#
+-# This program is free software; you can redistribute it and/or modify
++
++# libtool (GNU libtool) 2.4
++# Written by Gordon Matzigkeit <gord at gnu.ai.mit.edu>, 1996
++
++# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006,
++# 2007, 2008, 2009, 2010 Free Software Foundation, Inc.
++# This is free software; see the source for copying conditions.  There is NO
++# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
++
++# GNU Libtool is free software; you can redistribute it and/or modify
+ # it under the terms of the GNU General Public License as published by
+ # the Free Software Foundation; either version 2 of the License, or
+ # (at your option) any later version.
+ #
+-# This program is distributed in the hope that it will be useful, but
++# As a special exception to the GNU General Public License,
++# if you distribute this file as part of a program or library that
++# is built using GNU Libtool, you may include this file under the
++# same distribution terms that you use for the rest of that program.
++#
++# GNU Libtool is distributed in the hope that it will be useful, but
+ # WITHOUT ANY WARRANTY; without even the implied warranty of
+ # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
+ # General Public License for more details.
+ #
+ # You should have received a copy of the GNU General Public License
+-# along with this program; if not, write to the Free Software
+-# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
++# along with GNU Libtool; see the file COPYING.  If not, a copy
++# can be downloaded from http://www.gnu.org/licenses/gpl.html,
++# or obtained by writing to the Free Software Foundation, Inc.,
++# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
++
++# Usage: $progname [OPTION]... [MODE-ARG]...
+ #
+-# As a special exception to the GNU General Public License, if you
+-# distribute this file as part of a program that contains a
+-# configuration script generated by Autoconf, you may include it under
+-# the same distribution terms that you use for the rest of that program.
++# Provide generalized library-building support services.
++#
++#       --config             show all configuration variables
++#       --debug              enable verbose shell tracing
++#   -n, --dry-run            display commands without modifying any files
++#       --features           display basic configuration information and exit
++#       --mode=MODE          use operation mode MODE
++#       --preserve-dup-deps  don't remove duplicate dependency libraries
++#       --quiet, --silent    don't print informational messages
++#       --no-quiet, --no-silent
++#                            print informational messages (default)
++#       --tag=TAG            use configuration variables from tag TAG
++#   -v, --verbose            print more informational messages than default
++#       --no-verbose         don't print the extra informational messages
++#       --version            print version information
++#   -h, --help, --help-all   print short, long, or detailed help message
++#
++# MODE must be one of the following:
++#
++#         clean              remove files from the build directory
++#         compile            compile a source file into a libtool object
++#         execute            automatically set library path, then run a program
++#         finish             complete the installation of libtool libraries
++#         install            install libraries or executables
++#         link               create a library or an executable
++#         uninstall          remove libraries from an installed directory
++#
++# MODE-ARGS vary depending on the MODE.  When passed as first option,
++# `--mode=MODE' may be abbreviated as `MODE' or a unique abbreviation of that.
++# Try `$progname --help --mode=MODE' for a more detailed description of MODE.
++#
++# When reporting a bug, please describe a test case to reproduce it and
++# include the following information:
++#
++#         host-triplet:	$host
++#         shell:		$SHELL
++#         compiler:		$LTCC
++#         compiler flags:		$LTCFLAGS
++#         linker:		$LD (gnu? $with_gnu_ld)
++#         $progname:	(GNU libtool) 2.4
++#         automake:	$automake_version
++#         autoconf:	$autoconf_version
++#
++# Report bugs to <bug-libtool at gnu.org>.
++# GNU libtool home page: <http://www.gnu.org/software/libtool/>.
++# General help using GNU software: <http://www.gnu.org/gethelp/>.
+ 
+-# Check that we have a working $echo.
+-if test "X$1" = X--no-reexec; then
+-  # Discard the --no-reexec flag, and continue.
+-  shift
+-elif test "X$1" = X--fallback-echo; then
+-  # Avoid inline document here, it may be left over
+-  :
+-elif test "X`($echo '\t') 2>/dev/null`" = 'X\t'; then
+-  # Yippee, $echo works!
+-  :
++PROGRAM=libtool
++PACKAGE=libtool
++VERSION=2.4
++TIMESTAMP=""
++package_revision=1.3293
++
++# Be Bourne compatible
++if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
++  emulate sh
++  NULLCMD=:
++  # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
++  # is contrary to our usage.  Disable this feature.
++  alias -g '${1+"$@"}'='"$@"'
++  setopt NO_GLOB_SUBST
  else
-@@ -645,21 +642,24 @@ esac
+-  # Restart under the correct shell, and then maybe $echo will work.
+-  exec $SHELL "$0" --no-reexec ${1+"$@"}
++  case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
+ fi
++BIN_SH=xpg4; export BIN_SH # for Tru64
++DUALCASE=1; export DUALCASE # for MKS sh
  
- AC_CHECK_HEADER(unistd.h,
- 	AC_CHECK_LIB(c,sysconf,
--		AC_MSG_CHECKING("for _SC_CLK_TCK")
--		AC_TRY_RUN([#include <unistd.h>
--		            #include <stdio.h>
--		            int
--			    main() {
--			   	FILE *fp=fopen("conftest1","w");
-+		AC_MSG_CHECKING([for _SC_CLK_TCK])
-+		AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+				#include <unistd.h>
-+		        	#include <stdio.h>
-+			    ]],[[
-+				FILE *fp=fopen("conftest1","w");
- 				fprintf(fp,"%lu\n",sysconf(_SC_CLK_TCK));
- 				fclose(fp);
--			        return 0;
--			    }],
-+				return 0;
-+			    ]])],
- 			    hz=`cat conftest1`
- 			    AC_DEFINE_UNQUOTED(HZ,$hz)
- 			    ,hz=0,hz=0)
- 	        [AC_MSG_RESULT($hz)]))
+-if test "X$1" = X--fallback-echo; then
+-  # used as fallback echo
+-  shift
+-  cat <<EOF
+-$*
+-EOF
+-  exit 0
+-fi
++# A function that is used when there is no print builtin or printf.
++func_fallback_echo ()
++{
++  eval 'cat <<_LTECHO_EOF
++$1
++_LTECHO_EOF'
++}
  
-+AC_PROG_EGREP
-+AC_CHECK_PROGS(MAKEINFO,makeinfo,"false")
-+AC_SUBST(MAKEINFO)
+-# The name of this program.
+-progname=`$echo "$0" | sed 's%^.*/%%'`
+-modename="$progname"
++# NLS nuisances: We save the old values to restore during execute mode.
++lt_user_locale=
++lt_safe_locale=
++for lt_var in LANG LANGUAGE LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES
++do
++  eval "if test \"\${$lt_var+set}\" = set; then
++          save_$lt_var=\$$lt_var
++          $lt_var=C
++	  export $lt_var
++	  lt_user_locale=\"$lt_var=\\\$save_\$lt_var; \$lt_user_locale\"
++	  lt_safe_locale=\"$lt_var=C; \$lt_safe_locale\"
++	fi"
++done
++LC_ALL=C
++LANGUAGE=C
++export LANGUAGE LC_ALL
  
- #MY_SUBDIRS=
+-# Constants.
+-PROGRAM=ltmain.sh
+-PACKAGE=libtool
+-VERSION=1.4a-GCC3.0
+-TIMESTAMP=" (1.641.2.256 2001/05/28 20:09:07 with GCC-local changes)"
++$lt_unset CDPATH
  
-@@ -676,17 +676,19 @@ if test $use_gmp = yes ; then
-  if test "$enable_dynsysgmp" = "yes" ; then
- 	AC_CHECK_HEADER(gmp.h,
- 		AC_CHECK_LIB(gmp,__gmpz_init,
--			AC_MSG_CHECKING("for external gmp version")
--			AC_TRY_RUN([#include <gmp.h>
--				    int main() {
-+			AC_MSG_CHECKING([for external gmp version])
-+			AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+				    #include <gmp.h>
-+				]],[[
- 				    #if __GNU_MP_VERSION == 4 || __GNU_MP_VERSION == 5
- 					return 0;
- 				    #else
- 					return -1;
- 				    #endif
--				    }],
-+				    ]])],
- #				MPFILES=$GMPDIR/mpn/mul_n.o
- #				PATCHED_SYMBOLS=__gmpn_toom3_mul_n
-+				AC_MSG_RESULT([4/5])
- 				MPFILES=
- 				PATCHED_SYMBOLS=
- #				if test "$use" = "m68k-linux" ; then
-@@ -698,7 +700,8 @@ if test $use_gmp = yes ; then
- 				echo "int main() {return 0;}" >>foo.c
- 				MP_INCLUDE=`cpp foo.c | grep /gmp.h | head -n 1 | $AWK '{print $3}' | tr -d '"'`
- 				rm -f foo.c,
--				echo "Cannot use dynamic gmp lib" , echo "Cannot use dynamic gmp lib" ),
-+				AC_MSG_RESULT([Cannot use dynamic gmp lib]),
-+				AC_MSG_RESULT([Cannot use dynamic gmp lib])),
- 			echo "Cannot use dynamic gmp lib" ,),
- 		echo "Cannot use dynamic gmp lib" ,)
- fi
-@@ -745,7 +748,7 @@ if test "$NEED_LOCAL_GMP" != "" ; then		
+-default_mode=
+-help="Try \`$progname --help' for more information."
+-magic="%%%MAGIC variable%%%"
+-mkdir="mkdir"
+-mv="mv -f"
+-rm="rm -f"
  
- fi
+-# Sed substitution that helps us do robust quoting.  It backslashifies
+-# metacharacters that are still active within double-quoted strings.
+-Xsed='sed -e 1s/^X//'
+-sed_quote_subst='s/\([\\`\\"$\\\\]\)/\\\1/g'
+-SP2NL='tr \040 \012'
+-NL2SP='tr \015\012 \040\040'
++# Work around backward compatibility issue on IRIX 6.5. On IRIX 6.4+, sh
++# is ksh but when the shell is invoked as "sh" and the current value of
++# the _XPG environment variable is not equal to 1 (one), the special
++# positional parameter $0, within a function call, is the name of the
++# function.
++progpath="$0"
  
--AC_MSG_CHECKING("for leading underscore in object symbols")
-+AC_MSG_CHECKING([for leading underscore in object symbols])
- cat>foo.c <<EOFF
- #include <math.h>
- #include <stdio.h>
-@@ -755,60 +758,62 @@ $CC -c foo.c -o foo.o
- if nm foo.o |grep " U " | grep "_cos" >/dev/null || nm foo.o |grep " U " | grep " _getc" >/dev/null ; then
- 	LEADING_UNDERSCORE=1
- 	AC_DEFINE(LEADING_UNDERSCORE)
--	AC_MSG_RESULT("yes")
-+	AC_MSG_RESULT([yes])
- else
- 	LEADING_UNDERSCORE=""
--	AC_MSG_RESULT("no")
-+	AC_MSG_RESULT([no])
- fi
--AC_MSG_CHECKING("for GNU ld option -Map")
-+AC_MSG_CHECKING([for GNU ld option -Map])
- touch map
- $CC -o foo [ -Wl,-Map ] map foo.o >/dev/null 2>&1
- if test `cat map | wc -l` != "0" ; then
--	AC_MSG_RESULT("yes")
-+	AC_MSG_RESULT([yes])
- 	AC_DEFINE(HAVE_GNU_LD)
- 	GNU_LD=1
- else
--	AC_MSG_RESULT("no")
-+	AC_MSG_RESULT([no])
- 	GNU_LD=
- fi
- rm -f foo.c foo.o foo map
- 
-- AC_MSG_CHECKING("for size of gmp limbs")
-- AC_TRY_RUN([#include <stdio.h>
-+ AC_MSG_CHECKING([for size of gmp limbs])
-+ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	#include <stdio.h>
- 	#include "$MP_INCLUDE"
--	int main() {
-+	]],[[
- 	FILE *fp=fopen("conftest1","w");
- 	fprintf(fp,"%u",sizeof(mp_limb_t));
- 	fclose(fp);
- 	return 0;
--	}],mpsize=`cat conftest1`,mpsize=0,mpsize=0)
-+	]])],mpsize=`cat conftest1`,mpsize=0,mpsize=0)
-  if test "$mpsize" = "0" ; then
--	echo "Cannot determine mpsize"
--	exit 1
-+	AC_MSG_ERROR([Cannot determine mpsize], 1)
-  fi
-  AC_DEFINE_UNQUOTED(MP_LIMB_BYTES,$mpsize)
-  AC_MSG_RESULT($mpsize) 
- 
-- AC_MSG_CHECKING("_SHORT_LIMB")
-- AC_TRY_RUN([#include <stdio.h>
-+ AC_MSG_CHECKING([_SHORT_LIMB])
-+ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	#include <stdio.h>
- 	#include "$MP_INCLUDE"
--	int main() {
-+	]],[[
- 	#ifdef _SHORT_LIMB
- 	return 0;
- 	#else
- 	return 1;
- 	#endif
--	}],AC_DEFINE(__SHORT_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
-- AC_MSG_CHECKING("_LONG_LONG_LIMB")
-- AC_TRY_RUN([#include <stdio.h>
-+	]])],AC_DEFINE(__SHORT_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
-+ AC_MSG_CHECKING([_LONG_LONG_LIMB])
-+ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	#include <stdio.h>
- 	#include "$MP_INCLUDE"
--	int main() {
-+	]],[[
- 	#ifdef _LONG_LONG_LIMB
- 	return 0;
- 	#else
- 	return 1;
- 	#endif
--	}],AC_DEFINE(__LONG_LONG_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
-+	]])],AC_DEFINE(__LONG_LONG_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
- 
-  GMP=1
-  AC_DEFINE(GMP)
-@@ -864,10 +869,9 @@ if test "$enable_dlopen" = "yes" ; then
- 
-  	AC_CHECK_LIB(dl,dlopen,have_dl=1,have_dl=0)
-  	if test "$have_dl" = "0" ; then
-- 		echo "Cannot find dlopen in -dl"
-- 		exit 1
-+ 		AC_MSG_ERROR([Cannot find dlopen in -dl], 1)
-  	fi
--dnl	AC_SEARCH_LIBS(dlopen, dl, have_dl=1, AC_ERROR(dlopen not found))
-+dnl	AC_SEARCH_LIBS(dlopen, dl, have_dl=1, AC_MSG_ERROR(dlopen not found))
- dnl LIBS and TLIBS - why not merged from the beginning?
- 
- 	TLIBS="$TLIBS -ldl -rdynamic"
-@@ -881,16 +885,18 @@ if test "$enable_statsysbfd" = "yes" || 
- 		#
- 		# Old binutils appear to need CONST defined to const
- 		#
--			AC_MSG_CHECKING(if need to define CONST for bfd)
--			AC_TRY_RUN([#define IN_GCC
-+			AC_MSG_CHECKING([if need to define CONST for bfd])
-+			AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+				    #define IN_GCC
- 				    #include <bfd.h>
--				    int main() { symbol_info t; return 0;}],
-+				    ]],[[symbol_info t; return 0;]])],
- 				AC_MSG_RESULT(no),
--				AC_TRY_RUN([#define CONST const
--                                            #define IN_GCC
-+				AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+					    #define CONST const
-+					    #define IN_GCC
- 					    #include <bfd.h>
--					    int main() {symbol_info t; return 0;}],
--					AC_MSG_RESULT(yes) 
-+					    ]],[[symbol_info t; return 0;]])],
-+					AC_MSG_RESULT(yes)
- 					AC_DEFINE(NEED_CONST),
- 					AC_MSG_ERROR([cannot use bfd]),
- 					AC_MSG_ERROR([cannot use bfd])),
-@@ -903,11 +909,12 @@ if test "$enable_statsysbfd" = "yes" || 
- # BFD boolean syntax
- #
- 
--	AC_MSG_CHECKING(for useable bfd_boolean)
--	AC_TRY_RUN([#define IN_GCC
-+	AC_MSG_CHECKING([for usable bfd_boolean])
-+	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+		    #define IN_GCC
- 		    #include <bfd.h>
- 		    bfd_boolean foo() {return FALSE;}
--		    int main() {return 0;}],
-+		    ]], [[return 0;]])],
- 		AC_MSG_RESULT(yes) 
- 		AC_DEFINE(HAVE_BFD_BOOLEAN),
- 		AC_MSG_RESULT(no),
-@@ -918,10 +925,11 @@ if test "$enable_statsysbfd" = "yes" || 
- # bfd_link_info.output_bfd minimal configure change check
- #
+-# NLS nuisances.
+-# Only set LANG and LC_ALL to C if already set.
+-# These must not be set unconditionally because not all systems understand
+-# e.g. LANG=C (notably SCO).
+-# We save the old values to restore during execute mode.
+-if test "${LC_ALL+set}" = set; then
+-  save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL
+-fi
+-if test "${LANG+set}" = set; then
+-  save_LANG="$LANG"; LANG=C; export LANG
+-fi
  
--	AC_MSG_CHECKING(for bfd_link_info.output_bfd)
--	AC_TRY_RUN([#include <bfd.h>
-+	AC_MSG_CHECKING([for bfd_link_info.output_bfd])
-+	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+		    #include <bfd.h>
- 		    #include <bfdlink.h>
--		    int main() {struct bfd_link_info i;i.output_bfd=0;return 0;}],
-+		    ]], [[struct bfd_link_info i;i.output_bfd=0;return 0;]])],
- 		AC_MSG_RESULT(yes) 
- 		AC_DEFINE(HAVE_OUTPUT_BFD),
- 		AC_MSG_RESULT(no),
-@@ -1024,45 +1032,47 @@ fi
- # mechanism, in the PAGE macro.  This offset is subtracted from
- # addresses, in calculating a page for an address in the heap.
+-if test "$LTCONFIG_VERSION" != "$VERSION"; then
+-  echo "$modename: ltconfig version \`$LTCONFIG_VERSION' does not match $PROGRAM version \`$VERSION'" 1>&2
+-  echo "Fatal configuration error.  See the $PACKAGE docs for more information." 1>&2
+-  exit 1
+-fi
  
--AC_CHECK_SIZEOF(long,0)
-+AC_CHECK_SIZEOF(long)
- AC_MSG_CHECKING(sizeof struct contblock)
+-if test "$build_libtool_libs" != yes && test "$build_old_libs" != yes; then
+-  echo "$modename: not configured to build any kind of library" 1>&2
+-  echo "Fatal configuration error.  See the $PACKAGE docs for more information." 1>&2
+-  exit 1
+-fi
++: ${CP="cp -f"}
++test "${ECHO+set}" = set || ECHO=${as_echo-'printf %s\n'}
++: ${EGREP="/bin/grep -E"}
++: ${FGREP="/bin/grep -F"}
++: ${GREP="/bin/grep"}
++: ${LN_S="ln -s"}
++: ${MAKE="make"}
++: ${MKDIR="mkdir"}
++: ${MV="mv -f"}
++: ${RM="rm -f"}
++: ${SED="/bin/sed"}
++: ${SHELL="${CONFIG_SHELL-/bin/sh}"}
++: ${Xsed="$SED -e 1s/^X//"}
  
- # work around MSYS pwd result incompatibility
- if test "$use" = "mingw" ; then
--AC_TRY_RUN([#include <stdio.h>
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	#include <stdio.h>
- 	#define EXTER
- 	#include "$MP_INCLUDE"
- 	#include "h/enum.h"
- 	#include "h/object.h"
--	int main(int argc,char **argv,char **envp) {
-+	]],[[
- 	FILE *f=fopen("conftest1","w");
- 	fprintf(f,"%u",sizeof(struct contblock));
- 	fclose(f);
- 	return 0;
--	}],sizeof_contblock=`cat conftest1`,
--	   echo Cannot find sizeof struct contblock;exit 1,
--	   echo Cannot find sizeof struct contblock;exit 1)
-+	]])],sizeof_contblock=`cat conftest1`,
-+	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1),
-+	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1))
- else
--AC_TRY_RUN([#include <stdio.h>
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	#include <stdio.h>
- 	#define EXTER
- 	#include "$MP_INCLUDE"
- 	#include "`pwd`/h/enum.h"
- 	#include "`pwd`/h/object.h"
--	int main(int argc,char **argv,char **envp) {
-+	]],[[
- 	FILE *f=fopen("conftest1","w");
- 	fprintf(f,"%u",sizeof(struct contblock));
- 	fclose(f);
- 	return 0;
--	}],sizeof_contblock=`cat conftest1`,
--	   echo Cannot find sizeof struct contblock;exit 1,
--	   echo Cannot find sizeof struct contblock;exit 1)
-+	]])],sizeof_contblock=`cat conftest1`,
-+	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1),
-+	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1))
- fi
- AC_MSG_RESULT($sizeof_contblock)
- AC_DEFINE_UNQUOTED(SIZEOF_CONTBLOCK,$sizeof_contblock)
+-# Global variables.
+-mode=$default_mode
+-nonopt=
+-prev=
+-prevopt=
+-run=
+-show="$echo"
+-show_help=
+-execute_dlfiles=
+-lo2o="s/\\.lo\$/.${objext}/"
+-o2lo="s/\\.${objext}\$/.lo/"
+-taglist=
++# Global variables:
++EXIT_SUCCESS=0
++EXIT_FAILURE=1
++EXIT_MISMATCH=63  # $? = 63 is used to indicate version mismatch to missing.
++EXIT_SKIP=77	  # $? = 77 is used to indicate a skipped test to automake.
  
+-# Parse our command line options once, thoroughly.
+-while test $# -gt 0
+-do
+-  arg="$1"
+-  shift
++exit_status=$EXIT_SUCCESS
  
- AC_MSG_CHECKING(for word order)
--AC_TRY_RUN([int main () {
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[]],[[
-   /* Are we little or big endian?  Adapted from Harbison&Steele.  */
-   union
-   {
-@@ -1071,7 +1081,7 @@ AC_TRY_RUN([int main () {
-   } u;
-   u.d = 1.0;
-   return u.l[sizeof(double)/sizeof(int)-1] ? 0 : 1;
--}],AC_MSG_RESULT(little) 
-+]])],AC_MSG_RESULT(little) 
-    AC_DEFINE(LITTLE_END),
-    AC_MSG_RESULT(big),
-    AC_MSG_RESULT([WARNING: ASSUMING LITTLE ENDIAN FOR CROSS COMPILING !!!]
-@@ -1084,15 +1094,16 @@ AC_SUBST(LITTLE_END)
- 
- AC_MSG_CHECKING([for sbrk])
- HAVE_SBRK=""
--AC_TRY_RUN([#include <unistd.h>
--	    #include <stdio.h>
--	    int main() {
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+		#include <unistd.h>
-+		#include <stdio.h>
-+	    ]],[[
- 		FILE *f;
- 		if (!(f=fopen("conftest1","w")))
- 			return -1;
- 		fprintf(f,"%u",sbrk(0));
- 		return 0;
--		}],
-+		]])],
- 		HAVE_SBRK=1
- 		AC_MSG_RESULT(yes),
- 		AC_MSG_RESULT([no: WARNING you must be able to emulate sbrk: as on mingw or macosx]),
-@@ -1104,14 +1115,15 @@ if test "$HAVE_SBRK" = "1" ; then
- #		   AC_MSG_RESULT(sys/personality.h not found))
- 
- 	AC_MSG_CHECKING([for ADDR_NO_RANDOMIZE constant])
--	AC_TRY_RUN([#include <sys/personality.h>
--         	    #include <stdio.h>
--		    int main(int argc,char *argv[],char *envp[]) {
-+	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+			#include <sys/personality.h>
-+			#include <stdio.h>
-+		    ]],[[
- 			FILE *f;
- 			if (!(f=fopen("conftest1","w"))) return -1;
- 			fprintf(f,"%x",ADDR_NO_RANDOMIZE);
- 			return 0;
--			}],
-+			]])],
- 			ADDR_NO_RANDOMIZE=`cat conftest1`,ADDR_NO_RANDOMIZE=0,ADDR_NO_RANDOMIZE=0)
- 	if test "$ADDR_NO_RANDOMIZE" = "0" ; then
- 		AC_MSG_RESULT([no, assuming 0x40000])
-@@ -1121,10 +1133,11 @@ if test "$HAVE_SBRK" = "1" ; then
- 	fi
- 
- 	AC_MSG_CHECKING([for personality(ADDR_NO_RANDOMIZE) support])
--	AC_TRY_RUN([void gprof_cleanup() {};
-+	AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+		    void gprof_cleanup() {}
- 		    int main(int argc,char *argv[],char *envp[]) {
- 	            #include "h/unrandomize.h"
--		    return 0;}],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
-+		    return 0;}]])],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
- 
- 	if test "$CAN_UNRANDOMIZE_SBRK" != 0 ; then
- 		AC_MSG_RESULT(yes)
-@@ -1134,8 +1147,9 @@ if test "$HAVE_SBRK" = "1" ; then
- 	fi
- 
- 	AC_MSG_CHECKING([that sbrk is (now) non-random])
--	AC_TRY_RUN([#include <stdio.h>
--	            void gprof_cleanup() {};
-+	AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+		    #include <stdio.h>
-+		    void gprof_cleanup() {}
- 		    int main(int argc,char * argv[],char * envp[]) {
- 			FILE *f;
- 			#ifdef CAN_UNRANDOMIZE_SBRK
-@@ -1143,13 +1157,13 @@ if test "$HAVE_SBRK" = "1" ; then
- 			#endif
- 			if (!(f=fopen("conftest1","w"))) return -1;
- 			fprintf(f,"%u",sbrk(0));
--			return 0;}],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
-+			return 0;}]])],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
- 	if test "$SBRK" = "0" ; then
--		AC_MSG_RESULT(cannot trap sbrk)
--		exit 1
-+		AC_MSG_ERROR([cannot trap sbrk], 1)
- 	fi
--	AC_TRY_RUN([#include <stdio.h>
--                    void gprof_cleanup() {};
-+	AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+		    #include <stdio.h>
-+                    void gprof_cleanup() {}
- 		    int main(int argc,char * argv[],char * envp[]) {
- 			FILE *f;
- 			#ifdef CAN_UNRANDOMIZE_SBRK
-@@ -1157,10 +1171,9 @@ if test "$HAVE_SBRK" = "1" ; then
- 			#endif
- 			if (!(f=fopen("conftest1","w"))) return -1;
- 			fprintf(f,"%u",sbrk(0));
--			return 0;}],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
-+			return 0;}]])],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
- 	if test "$SBRK1" = "0" ; then
--		AC_MSG_RESULT(cannot trap sbrk)
--		exit 1
-+		AC_MSG_ERROR([cannot trap sbrk], 1)
- 	fi
- 	if test "$SBRK" = "$SBRK1" ; then
- 		AC_MSG_RESULT(yes)
-@@ -1176,14 +1189,16 @@ fi
- 
- # pagewidth
- AC_MSG_CHECKING(for pagewidth)
--AC_TRY_RUN([#include <stdio.h>
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+	    #include <stdio.h>
-             #include <unistd.h>
--int main() {size_t i=getpagesize(),j; 
-+	]],[[
-+	    size_t i=getpagesize(),j; 
- 	    FILE *fp=fopen("conftest1","w");
- 	    for (j=0;i>>=1;j++);
- 	    if (j<12) {printf("pagewidth %u is too small\n",j);return -1;}
- 	    fprintf(fp,"%u",j);
--	    return 0;}],PAGEWIDTH=`cat conftest1`,PAGEWIDTH=0,PAGEWIDTH=0)
-+	    return 0;]])],PAGEWIDTH=`cat conftest1`,PAGEWIDTH=0,PAGEWIDTH=0)
- AC_MSG_RESULT($PAGEWIDTH)
- AC_DEFINE_UNQUOTED(PAGEWIDTH,$PAGEWIDTH)
- AC_SUBST(PAGEWIDTH)
-@@ -1191,11 +1206,12 @@ AC_SUBST(PAGEWIDTH)
- 
- old_LDFLAGS="$LDFLAGS"
- LDFLAGS="$TLDFLAGS"
--AC_MSG_CHECKING("finding DBEGIN")
--AC_TRY_RUN([#include <stdio.h>
--            #include <stdlib.h>
-+AC_MSG_CHECKING([finding DBEGIN])
-+AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+#include <stdio.h>
-+#include <stdlib.h>
- 
--void gprof_cleanup() {};
-+void gprof_cleanup() {}
- int
- main(int argc,char * argv[],char *envp[])
- {
-@@ -1220,36 +1236,35 @@ main(int argc,char * argv[],char *envp[]
- #endif
-   fclose(fp);
-   return 0;
--}],dbegin=`cat conftest1`,dbegin=0,dbegin=0)
-+}]])],dbegin=`cat conftest1`,dbegin=0,dbegin=0)
- AC_DEFINE_UNQUOTED(DBEGIN,$dbegin /* where data begins */)
- AC_MSG_RESULT(got $dbegin)
- LDFLAGS="$old_LDFLAGS"
- 
- 
--AC_MSG_CHECKING("finding CSTACK_ADDRESS")
--AC_TRY_RUN([#include <stdio.h>
--main()
--{
-+AC_MSG_CHECKING([finding CSTACK_ADDRESS])
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+#include <stdio.h>
-+]],[[
-   char *b ;
-   FILE *fp = fopen("conftest1","w");
-   fprintf(fp,"%ld",((long) &b));
-   fclose(fp);
-   return 0;
--}],cstack_address=`cat conftest1`,cstack_address=0,cstack_address=0)
-+]])],cstack_address=`cat conftest1`,cstack_address=0,cstack_address=0)
- AC_DEFINE_UNQUOTED(CSTACK_ADDRESS,$cstack_address \
- )
- AC_MSG_RESULT(got $cstack_address)
- 
- 
- 
--AC_MSG_CHECKING("sizeof long long int")
--AC_TRY_RUN([#include <stdio.h>
--main()
--{
-+AC_MSG_CHECKING([sizeof long long int])
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+#include <stdio.h>
-+]],[[
-   if (sizeof(long long int) == 2*sizeof(long)) return 0;
-   return 1;
--}
--],[AC_DEFINE(HAVE_LONG_LONG)
-+]])],[AC_DEFINE(HAVE_LONG_LONG)
- AC_MSG_RESULT(yes)],
- AC_MSG_RESULT(no),
- AC_MSG_RESULT(no)
-@@ -1366,39 +1381,39 @@ AC_CHECK_HEADERS(float.h,AC_DEFINE(HAVE_
- # test makes sense.  CM
- #
- AC_MSG_CHECKING([for isnormal])
--AC_RUN_IFELSE(AC_LANG_PROGRAM([[
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-             #define _GNU_SOURCE
- 	    #include <math.h>
- 	    ]],[[
- 	    float f;
- 	    return isnormal(f) || !isnormal(f) ? 0 : 1;
--	    ]]),
-+	    ]])],
- 		AC_DEFINE(HAVE_ISNORMAL,1,[Have isnormal function]) AC_MSG_RESULT(yes),
- 		AC_MSG_CHECKING([for fpclass in ieeefp.h])
--		AC_RUN_IFELSE(AC_LANG_PROGRAM([[
-+		AC_RUN_IFELSE([AC_LANG_PROGRAM([[
- 			#include <ieeefp.h>
- 			]],[[
- 			float f;
- 			return fpclass(f)>=FP_NZERO || fpclass(f)<FP_NZERO ? 0 : 1;
--			]]),AC_DEFINE(HAVE_IEEEFP,1,[Have ieeefp fpclass function]) AC_MSG_RESULT(yes),
-+			]])],AC_DEFINE(HAVE_IEEEFP,1,[Have ieeefp fpclass function]) AC_MSG_RESULT(yes),
- 			    AC_MSG_RESULT(no)))
- 
- AC_MSG_CHECKING([for isfinite])
--AC_RUN_IFELSE(AC_LANG_PROGRAM([[
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-         #define _GNU_SOURCE
- 	#include <math.h>
- 	]],[[
- 	float f;
- 	return isfinite(f) || !isfinite(f) ? 0 : 1;
--	]]),AC_DEFINE(HAVE_ISFINITE,1,[Have isfinite function]) AC_MSG_RESULT(yes),
-+	]])],AC_DEFINE(HAVE_ISFINITE,1,[Have isfinite function]) AC_MSG_RESULT(yes),
- 	    AC_MSG_CHECKING([for finite()])
--	    AC_RUN_IFELSE(AC_LANG_PROGRAM([[
-+	    AC_RUN_IFELSE([AC_LANG_PROGRAM([[
- 		#include <math.h>
- 		#include <ieeefp.h>
- 		]],[[
- 		float f;
- 		return finite(f) || !finite(f) ? 0 : 1;
--		]]),AC_DEFINE(HAVE_FINITE,1,[Have finite function]) AC_MSG_RESULT(yes),
-+		]])],AC_DEFINE(HAVE_FINITE,1,[Have finite function]) AC_MSG_RESULT(yes),
- 		    AC_MSG_ERROR(no)))
- 
- #--------------------------------------------------------------------
-@@ -1418,7 +1433,6 @@ AC_RUN_IFELSE(AC_LANG_PROGRAM([[
- #	   To get around this problem, check for both libraries together
- #	   if -lsocket doesn't work by itself.
- #--------------------------------------------------------------------
--AC_MSG_CHECKING([for sockets])
- tcl_checkBoth=0
- AC_CHECK_FUNC(connect, tcl_checkSocket=0, tcl_checkSocket=1)
- if test "$tcl_checkSocket" = 1; then
-@@ -1455,8 +1469,8 @@ fi
- AC_SUBST(RL_OBJS)
- AC_SUBST(RL_LIB)
- 
--AC_MSG_CHECKING(For network code for nsocket.c)
--AC_TRY_LINK([
-+AC_MSG_CHECKING([for network code for nsocket.c])
-+AC_LINK_IFELSE([AC_LANG_PROGRAM([[
- #include <sys/time.h>
- #include <sys/types.h>
- #include <unistd.h>
-@@ -1473,24 +1487,25 @@ AC_TRY_LINK([
- #include <netinet/in.h>		/* struct in_addr, struct sockaddr_in */
- #include <arpa/inet.h>		/* inet_ntoa() */
- #include <netdb.h>		/* gethostbyname() */
--],[ connect(0,(struct sockaddr *)0,0);
-+]],[[connect(0,(struct sockaddr *)0,0);
-     gethostbyname("jil");
-     socket(AF_INET, SOCK_STREAM, 0);
--	],
-+	]])],
- [AC_DEFINE(HAVE_NSOCKET)
-  AC_MSG_RESULT(yes)],
- AC_MSG_RESULT(no))
- 
- 
--AC_MSG_CHECKING(check for listen using fcntl)
--AC_TRY_COMPILE([#include <stdio.h>
-+AC_MSG_CHECKING([for listen using fcntl])
-+AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+#include <stdio.h>
- #include <fcntl.h>
--],
--[FILE *fp=fopen("configure.in","r");
-+]],
-+[[FILE *fp=fopen("configure.in","r");
-   int orig;
-   orig = fcntl(fileno(fp), F_GETFL);
-   if (! (orig & O_NONBLOCK )) return 0;
--],
-+]])],
- [AC_DEFINE(LISTEN_USE_FCNTL)
-  AC_MSG_RESULT(yes)],
- AC_MSG_RESULT(no))
-@@ -1511,7 +1526,7 @@ AC_CHECK_FUNC(_cleanup, [AC_DEFINE(USE_C
- AC_SUBST(USE_CLEANUP)
- gcl_ok=no
- 
--AC_HEADER_EGREP(LITTLE_ENDIAN, ctype.h, gcl_ok=yes, gcl_ok=noo)
-+AC_EGREP_HEADER(LITTLE_ENDIAN, ctype.h, gcl_ok=yes, gcl_ok=no)
- if test $gcl_ok = yes ; then
- AC_DEFINE(ENDIAN_ALREADY_DEFINED)
- fi
-@@ -1543,32 +1558,32 @@ case $system in
- esac
- 
- 
--AC_MSG_CHECKING(check for SV_ONSTACK)
--AC_TRY_COMPILE([#include <signal.h>
--int joe=SV_ONSTACK;
--],
--[],
-+AC_MSG_CHECKING([for SV_ONSTACK])
-+AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+#include <signal.h>
-+]],
-+[[return SV_ONSTACK;]])],
- [AC_DEFINE(HAVE_SV_ONSTACK)
-  AC_SUBST(HAVE_SV_ONSTACK)
-  AC_MSG_RESULT(yes)],
- AC_MSG_RESULT(no))
- 
--AC_MSG_CHECKING(check for SIGSYS)
--AC_TRY_COMPILE([#include <signal.h>
--int joe=SIGSYS;
--],
--[],
-+AC_MSG_CHECKING([for SIGSYS])
-+AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+#include <signal.h>
-+]],
-+[[return SIGSYS;]])],
- [AC_DEFINE(HAVE_SIGSYS)
-  AC_SUBST(HAVE_SIGSYS)
-  AC_MSG_RESULT(yes)],
- AC_MSG_RESULT(no))
- 
- 
--AC_MSG_CHECKING(check for SIGEMT)
--AC_TRY_COMPILE([#include <signal.h>
--int joe=SIGEMT;
--],
--[],
-+AC_MSG_CHECKING([for SIGEMT])
-+AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+#include <signal.h>
-+]],
-+[[return SIGEMT;]])],
- [AC_DEFINE(HAVE_SIGEMT)
-  AC_SUBST(HAVE_SIGEMT)
-  AC_MSG_RESULT(yes)],
-@@ -1580,12 +1595,13 @@ AC_MSG_RESULT(no))
- #if test $use = "386-linux" ; then
- 	AC_CHECK_HEADERS(asm/sigcontext.h)
- 	AC_CHECK_HEADERS(asm/signal.h)
--	AC_MSG_CHECKING([for sigcontext...])
--        AC_TRY_COMPILE([#include <signal.h>
--       ],
--       [
-+	AC_MSG_CHECKING([for sigcontext])
-+        AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+	#include <signal.h>
-+       ]],
-+       [[
-         struct sigcontext foo;
--       ],
-+       ]])],
-        [
-         sigcontext_works=1;
-         AC_DEFINE(SIGNAL_H_HAS_SIGCONTEXT)
-@@ -1596,18 +1612,19 @@ AC_MSG_RESULT(no))
-          AC_MSG_RESULT(sigcontext NOT in signal.h)]
-        )
-        if test "$sigcontext_works" = 0 ; then
--       AC_MSG_CHECKING([for sigcontext...])
--       AC_TRY_COMPILE([#include <signal.h>
-+       AC_MSG_CHECKING([for sigcontext])
-+       AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
-+	     #include <signal.h>
-              #ifdef HAVE_ASM_SIGCONTEXT_H     
-              #include <asm/sigcontext.h>
-              #endif
-              #ifdef HAVE_ASM_SIGNAL_H          
-              #include <asm/signal.h>
-              #endif
--          ],
--        [ 
-+          ]],
-+        [[
-         struct sigcontext foo;
--        ],
-+        ]])],
-         [
-         AC_DEFINE(HAVE_SIGCONTEXT)
- 	AC_MSG_RESULT(sigcontext in asm files)
-@@ -1717,6 +1734,8 @@ AC_SUBST(INFO_DIR)
- 
- if test "$enable_tcltk" = "yes" ; then
- 
-+AC_CHECK_LIB(ieee,main,have_ieee=1,have_ieee=0)
-+AC_CHECK_PROG(TCLSH,tclsh,tclsh,${TCLSH})
- AC_MSG_CHECKING([for tcl/tk])
- 
- 
-@@ -1737,9 +1756,6 @@ if { [file exists [file join [set dir] t
- EOF
- #cp conftest.tcl foo.tcl
- 
--AC_CHECK_PROG(TCLSH,tclsh,tclsh,${TCLSH})
--#AC_CHECK_PROG(TCLSH,tclsh8.0,tclsh8.0,${TCLSH})
--
- if test "${TCLSH}" = "" ; then true ; else
- TCL_CONFIG_PREFIX=`${TCLSH} < conftest.tcl`
- fi
-@@ -1813,7 +1829,6 @@ fi
- 
- fi
- 
--AC_CHECK_LIB(lieee,main,have_ieee=1,have_ieee=0)
- if test "$have_ieee" = "0" ; then
-  TCL_LIBS=`echo ${TCL_LIBS} | sed -e "s:-lieee::g" `
- fi
-@@ -1857,15 +1872,18 @@ AC_SUBST(NOTIFY)
- 
- # the time handling for unixtime, add timezone
- 
--AC_MSG_CHECKING([alloca])
--AC_TRY_RUN([int main() { exit(alloca(500) != NULL ? 0 : 1);}],
-+# alloca
-+
-+AC_MSG_CHECKING([for alloca])
-+AC_RUN_IFELSE([AC_LANG_PROGRAM([],[[exit(alloca(500) != NULL ? 0 : 1);]])]
-   ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
- if test $gcl_ok = yes ; then
-     AC_MSG_RESULT(yes)
-     AC_DEFINE(HAVE_ALLOCA)
- else
--  AC_TRY_RUN([#include <alloca.h>
--  int main() { exit(alloca(500) != NULL ? 0 : 1);}],
-+  AC_RUN_IFELSE([AC_LANG_PROGRAM([[
-+  #include <alloca.h>
-+  ]],[[exit(alloca(500) != NULL ? 0 : 1);]])]
-   ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
-  if test $gcl_ok = yes ; then
-     AC_MSG_RESULT(yes)
-@@ -1884,8 +1902,6 @@ if test $gcl_ok = no ; then     AC_MSG_R
- 
- 
- 
--# alloca
--
- # dlopen etc
- # idea make it so you do something dlopen(libX.so,RTLD_GLOBAL)
- # then dlload("foo.o") a lisp file can refer to things in libX.so
-@@ -1909,7 +1925,7 @@ if test $gcl_ok = no ; then     AC_MSG_R
- 
- # redhat/cygnus released for some reason a buggy version of gcc,
- # which no one else released.   Catch that here.
--AC_MSG_CHECKING([Checking for buggy gcc version from redhat])
-+AC_MSG_CHECKING([for buggy gcc version from redhat])
- if  2>&1 $CC -v | fgrep "gcc version 2.96" > /dev/null 
-    then 
-         BROKEN_O4_OPT=1
-@@ -1944,7 +1960,8 @@ AC_SUBST(GNU_LD)
- if test -f h/$use.defs  ; then
- 
-   AC_SUBST(use)
--  AC_OUTPUT(makedefc windows/gcl.iss windows/sysdir.bat windows/install.lsp )
-+  AC_CONFIG_FILES(makedefc windows/gcl.iss windows/sysdir.bat windows/install.lsp)
-+  AC_OUTPUT
-   echo makedefc
-   cat makedefc
- 
---- install.sh.orig	1999-12-06 15:43:54.000000000 -0700
-+++ install.sh	2010-12-30 13:25:31.943226677 -0700
-@@ -1,19 +1,38 @@
--#! /bin/sh
--#
-+#!/bin/sh
- # install - install a program, script, or datafile
--# This comes from X11R5 (mit/util/scripts/install.sh).
-+
-+scriptversion=2009-04-28.21; # UTC
-+
-+# This originates from X11R5 (mit/util/scripts/install.sh), which was
-+# later released in X11R6 (xc/config/util/install.sh) with the
-+# following copyright and license.
- #
--# Copyright 1991 by the Massachusetts Institute of Technology
-+# Copyright (C) 1994 X Consortium
- #
--# Permission to use, copy, modify, distribute, and sell this software and its
--# documentation for any purpose is hereby granted without fee, provided that
--# the above copyright notice appear in all copies and that both that
--# copyright notice and this permission notice appear in supporting
--# documentation, and that the name of M.I.T. not be used in advertising or
--# publicity pertaining to distribution of the software without specific,
--# written prior permission.  M.I.T. makes no representations about the
--# suitability of this software for any purpose.  It is provided "as is"
--# without express or implied warranty.
-+# Permission is hereby granted, free of charge, to any person obtaining a copy
-+# of this software and associated documentation files (the "Software"), to
-+# deal in the Software without restriction, including without limitation the
-+# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or
-+# sell copies of the Software, and to permit persons to whom the Software is
-+# furnished to do so, subject to the following conditions:
-+#
-+# The above copyright notice and this permission notice shall be included in
-+# all copies or substantial portions of the Software.
-+#
-+# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
-+# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
-+# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.  IN NO EVENT SHALL THE
-+# X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
-+# AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNEC-
-+# TION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
-+#
-+# Except as contained in this notice, the name of the X Consortium shall not
-+# be used in advertising or otherwise to promote the sale, use or other deal-
-+# ings in this Software without prior written authorization from the X Consor-
-+# tium.
-+#
-+#
-+# FSF changes to this file are in the public domain.
- #
- # Calling this script install-sh is preferred over install.sh, to prevent
- # `make' implicit rules from creating a file called install from it
-@@ -21,230 +40,481 @@
- #
- # This script is compatible with the BSD install script, but was written
- # from scratch.
--#
- 
-+nl='
-+'
-+IFS=" ""	$nl"
- 
- # set DOITPROG to echo to test this script
- 
- # Don't use :- since 4.3BSD and earlier shells don't like it.
--doit="${DOITPROG-}"
-+doit=${DOITPROG-}
-+if test -z "$doit"; then
-+  doit_exec=exec
-+else
-+  doit_exec=$doit
-+fi
- 
-+# Put in absolute file names if you don't have them in your path;
-+# or use environment vars.
- 
--# put in absolute paths if you don't have them in your path; or use env. vars.
-+chgrpprog=${CHGRPPROG-chgrp}
-+chmodprog=${CHMODPROG-chmod}
-+chownprog=${CHOWNPROG-chown}
-+cmpprog=${CMPPROG-cmp}
-+cpprog=${CPPROG-cp}
-+mkdirprog=${MKDIRPROG-mkdir}
-+mvprog=${MVPROG-mv}
-+rmprog=${RMPROG-rm}
-+stripprog=${STRIPPROG-strip}
- 
--mvprog="${MVPROG-mv}"
--cpprog="${CPPROG-cp}"
--chmodprog="${CHMODPROG-chmod}"
--chownprog="${CHOWNPROG-chown}"
--chgrpprog="${CHGRPPROG-chgrp}"
--stripprog="${STRIPPROG-strip}"
--rmprog="${RMPROG-rm}"
--mkdirprog="${MKDIRPROG-mkdir}"
-+posix_glob='?'
-+initialize_posix_glob='
-+  test "$posix_glob" != "?" || {
-+    if (set -f) 2>/dev/null; then
-+      posix_glob=
-+    else
-+      posix_glob=:
-+    fi
-+  }
-+'
- 
--transformbasename=""
--transform_arg=""
--instcmd="$mvprog"
--chmodcmd="$chmodprog 0755"
--chowncmd=""
--chgrpcmd=""
--stripcmd=""
-+posix_mkdir=
-+
-+# Desired mode of installed file.
-+mode=0755
-+
-+chgrpcmd=
-+chmodcmd=$chmodprog
-+chowncmd=
-+mvcmd=$mvprog
- rmcmd="$rmprog -f"
--mvcmd="$mvprog"
--src=""
--dst=""
--dir_arg=""
-+stripcmd=
- 
--while [ x"$1" != x ]; do
--    case $1 in
--	-c) instcmd="$cpprog"
--	    shift
--	    continue;;
-+src=
-+dst=
-+dir_arg=
-+dst_arg=
- 
--	-d) dir_arg=true
--	    shift
--	    continue;;
-+copy_on_change=false
-+no_target_directory=
- 
--	-m) chmodcmd="$chmodprog $2"
--	    shift
--	    shift
--	    continue;;
-+usage="\
-+Usage: $0 [OPTION]... [-T] SRCFILE DSTFILE
-+   or: $0 [OPTION]... SRCFILES... DIRECTORY
-+   or: $0 [OPTION]... -t DIRECTORY SRCFILES...
-+   or: $0 [OPTION]... -d DIRECTORIES...
- 
--	-o) chowncmd="$chownprog $2"
--	    shift
--	    shift
--	    continue;;
-+In the 1st form, copy SRCFILE to DSTFILE.
-+In the 2nd and 3rd, copy all SRCFILES to DIRECTORY.
-+In the 4th, create DIRECTORIES.
- 
--	-g) chgrpcmd="$chgrpprog $2"
--	    shift
--	    shift
--	    continue;;
-+Options:
-+     --help     display this help and exit.
-+     --version  display version info and exit.
- 
--	-s) stripcmd="$stripprog"
--	    shift
--	    continue;;
-+  -c            (ignored)
-+  -C            install only if different (preserve the last data modification time)
-+  -d            create directories instead of installing files.
-+  -g GROUP      $chgrpprog installed files to GROUP.
-+  -m MODE       $chmodprog installed files to MODE.
-+  -o USER       $chownprog installed files to USER.
-+  -s            $stripprog installed files.
-+  -t DIRECTORY  install into DIRECTORY.
-+  -T            report an error if DSTFILE is a directory.
- 
--	-t=*) transformarg=`echo $1 | sed 's/-t=//'`
--	    shift
--	    continue;;
-+Environment variables override the default commands:
-+  CHGRPPROG CHMODPROG CHOWNPROG CMPPROG CPPROG MKDIRPROG MVPROG
-+  RMPROG STRIPPROG
-+"
- 
--	-b=*) transformbasename=`echo $1 | sed 's/-b=//'`
--	    shift
--	    continue;;
-+while test $# -ne 0; do
-+  case $1 in
-+    -c) ;;
- 
--	*)  if [ x"$src" = x ]
--	    then
--		src=$1
--	    else
--		# this colon is to work around a 386BSD /bin/sh bug
--		:
--		dst=$1
--	    fi
--	    shift
--	    continue;;
--    esac
-+    -C) copy_on_change=true;;
-+
-+    -d) dir_arg=true;;
-+
-+    -g) chgrpcmd="$chgrpprog $2"
-+	shift;;
-+
-+    --help) echo "$usage"; exit $?;;
-+
-+    -m) mode=$2
-+	case $mode in
-+	  *' '* | *'	'* | *'
-+'*	  | *'*'* | *'?'* | *'['*)
-+	    echo "$0: invalid mode: $mode" >&2
-+	    exit 1;;
-+	esac
-+	shift;;
-+
-+    -o) chowncmd="$chownprog $2"
-+	shift;;
-+
-+    -s) stripcmd=$stripprog;;
-+
-+    -t) dst_arg=$2
-+	shift;;
-+
-+    -T) no_target_directory=true;;
-+
-+    --version) echo "$0 $scriptversion"; exit $?;;
-+
-+    --)	shift
-+	break;;
-+
-+    -*)	echo "$0: invalid option: $1" >&2
-+	exit 1;;
-+
-+    *)  break;;
-+  esac
-+  shift
- done
- 
--if [ x"$src" = x ]
--then
--	echo "install:	no input file specified"
--	exit 1
--else
--	true
-+if test $# -ne 0 && test -z "$dir_arg$dst_arg"; then
-+  # When -d is used, all remaining arguments are directories to create.
-+  # When -t is used, the destination is already specified.
-+  # Otherwise, the last argument is the destination.  Remove it from $@.
-+  for arg
-+  do
-+    if test -n "$dst_arg"; then
-+      # $@ is not empty: it contains at least $arg.
-+      set fnord "$@" "$dst_arg"
-+      shift # fnord
-+    fi
-+    shift # arg
-+    dst_arg=$arg
-+  done
- fi
- 
--if [ x"$dir_arg" != x ]; then
--	dst=$src
--	src=""
--	
--	if [ -d $dst ]; then
--		instcmd=:
--	else
--		instcmd=mkdir
--	fi
--else
--
--# Waiting for this to be detected by the "$instcmd $src $dsttmp" command
--# might cause directories to be created, which would be especially bad 
--# if $src (and thus $dsttmp) contains '*'.
-+if test $# -eq 0; then
-+  if test -z "$dir_arg"; then
-+    echo "$0: no input file specified." >&2
-+    exit 1
-+  fi
-+  # It's OK to call `install-sh -d' without argument.
-+  # This can happen when creating conditional directories.
-+  exit 0
-+fi
- 
--	if [ -f $src -o -d $src ]
--	then
--		true
--	else
--		echo "install:  $src does not exist"
--		exit 1
--	fi
--	
--	if [ x"$dst" = x ]
--	then
--		echo "install:	no destination specified"
--		exit 1
--	else
--		true
--	fi
-+if test -z "$dir_arg"; then
-+  trap '(exit $?); exit' 1 2 13 15
- 
--# If destination is a directory, append the input filename; if your system
--# does not like double slashes in filenames, you may need to add some logic
-+  # Set umask so as not to create temps with too-generous modes.
-+  # However, 'strip' requires both read and write access to temps.
-+  case $mode in
-+    # Optimize common cases.
-+    *644) cp_umask=133;;
-+    *755) cp_umask=22;;
- 
--	if [ -d $dst ]
--	then
--		dst="$dst"/`basename $src`
--	else
--		true
--	fi
-+    *[0-7])
-+      if test -z "$stripcmd"; then
-+	u_plus_rw=
-+      else
-+	u_plus_rw='% 200'
-+      fi
-+      cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;;
-+    *)
-+      if test -z "$stripcmd"; then
-+	u_plus_rw=
-+      else
-+	u_plus_rw=,u+rw
-+      fi
-+      cp_umask=$mode$u_plus_rw;;
-+  esac
- fi
- 
--## this sed command emulates the dirname command
--dstdir=`echo $dst | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'`
-+for src
-+do
-+  # Protect names starting with `-'.
-+  case $src in
-+    -*) src=./$src;;
-+  esac
- 
--# Make sure that the destination directory exists.
--#  this part is taken from Noah Friedman's mkinstalldirs script
-+  if test -n "$dir_arg"; then
-+    dst=$src
-+    dstdir=$dst
-+    test -d "$dstdir"
-+    dstdir_status=$?
-+  else
- 
--# Skip lots of stat calls in the usual case.
--if [ ! -d "$dstdir" ]; then
--defaultIFS='	
--'
--IFS="${IFS-${defaultIFS}}"
-+    # Waiting for this to be detected by the "$cpprog $src $dsttmp" command
-+    # might cause directories to be created, which would be especially bad
-+    # if $src (and thus $dsttmp) contains '*'.
-+    if test ! -f "$src" && test ! -d "$src"; then
-+      echo "$0: $src does not exist." >&2
-+      exit 1
-+    fi
- 
--oIFS="${IFS}"
--# Some sh's can't handle IFS=/ for some reason.
--IFS='%'
--set - `echo ${dstdir} | sed -e 's@/@%@g' -e 's@^%@/@'`
--IFS="${oIFS}"
-+    if test -z "$dst_arg"; then
-+      echo "$0: no destination specified." >&2
-+      exit 1
-+    fi
- 
--pathcomp=''
-+    dst=$dst_arg
-+    # Protect names starting with `-'.
-+    case $dst in
-+      -*) dst=./$dst;;
-+    esac
- 
--while [ $# -ne 0 ] ; do
--	pathcomp="${pathcomp}${1}"
--	shift
-+    # If destination is a directory, append the input filename; won't work
-+    # if double slashes aren't ignored.
-+    if test -d "$dst"; then
-+      if test -n "$no_target_directory"; then
-+	echo "$0: $dst_arg: Is a directory" >&2
-+	exit 1
-+      fi
-+      dstdir=$dst
-+      dst=$dstdir/`basename "$src"`
-+      dstdir_status=0
-+    else
-+      # Prefer dirname, but fall back on a substitute if dirname fails.
-+      dstdir=`
-+	(dirname "$dst") 2>/dev/null ||
-+	expr X"$dst" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
-+	     X"$dst" : 'X\(//\)[^/]' \| \
-+	     X"$dst" : 'X\(//\)$' \| \
-+	     X"$dst" : 'X\(/\)' \| . 2>/dev/null ||
-+	echo X"$dst" |
-+	    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
-+		   s//\1/
-+		   q
-+		 }
-+		 /^X\(\/\/\)[^/].*/{
-+		   s//\1/
-+		   q
-+		 }
-+		 /^X\(\/\/\)$/{
-+		   s//\1/
-+		   q
-+		 }
-+		 /^X\(\/\).*/{
-+		   s//\1/
-+		   q
-+		 }
-+		 s/.*/./; q'
-+      `
- 
--	if [ ! -d "${pathcomp}" ] ;
--        then
--		$mkdirprog "${pathcomp}"
-+      test -d "$dstdir"
-+      dstdir_status=$?
-+    fi
-+  fi
-+
-+  obsolete_mkdir_used=false
-+
-+  if test $dstdir_status != 0; then
-+    case $posix_mkdir in
-+      '')
-+	# Create intermediate dirs using mode 755 as modified by the umask.
-+	# This is like FreeBSD 'install' as of 1997-10-28.
-+	umask=`umask`
-+	case $stripcmd.$umask in
-+	  # Optimize common cases.
-+	  *[2367][2367]) mkdir_umask=$umask;;
-+	  .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;;
-+
-+	  *[0-7])
-+	    mkdir_umask=`expr $umask + 22 \
-+	      - $umask % 100 % 40 + $umask % 20 \
-+	      - $umask % 10 % 4 + $umask % 2
-+	    `;;
-+	  *) mkdir_umask=$umask,go-w;;
-+	esac
-+
-+	# With -d, create the new directory with the user-specified mode.
-+	# Otherwise, rely on $mkdir_umask.
-+	if test -n "$dir_arg"; then
-+	  mkdir_mode=-m$mode
- 	else
--		true
-+	  mkdir_mode=
- 	fi
- 
--	pathcomp="${pathcomp}/"
--done
--fi
-+	posix_mkdir=false
-+	case $umask in
-+	  *[123567][0-7][0-7])
-+	    # POSIX mkdir -p sets u+wx bits regardless of umask, which
-+	    # is incompatible with FreeBSD 'install' when (umask & 300) != 0.
-+	    ;;
-+	  *)
-+	    tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$
-+	    trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0
- 
--if [ x"$dir_arg" != x ]
--then
--	$doit $instcmd $dst &&
-+	    if (umask $mkdir_umask &&
-+		exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1
-+	    then
-+	      if test -z "$dir_arg" || {
-+		   # Check for POSIX incompatibilities with -m.
-+		   # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
-+		   # other-writeable bit of parent directory when it shouldn't.
-+		   # FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
-+		   ls_ld_tmpdir=`ls -ld "$tmpdir"`
-+		   case $ls_ld_tmpdir in
-+		     d????-?r-*) different_mode=700;;
-+		     d????-?--*) different_mode=755;;
-+		     *) false;;
-+		   esac &&
-+		   $mkdirprog -m$different_mode -p -- "$tmpdir" && {
-+		     ls_ld_tmpdir_1=`ls -ld "$tmpdir"`
-+		     test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1"
-+		   }
-+		 }
-+	      then posix_mkdir=:
-+	      fi
-+	      rmdir "$tmpdir/d" "$tmpdir"
-+	    else
-+	      # Remove any dirs left behind by ancient mkdir implementations.
-+	      rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null
-+	    fi
-+	    trap '' 0;;
-+	esac;;
-+    esac
- 
--	if [ x"$chowncmd" != x ]; then $doit $chowncmd $dst; else true ; fi &&
--	if [ x"$chgrpcmd" != x ]; then $doit $chgrpcmd $dst; else true ; fi &&
--	if [ x"$stripcmd" != x ]; then $doit $stripcmd $dst; else true ; fi &&
--	if [ x"$chmodcmd" != x ]; then $doit $chmodcmd $dst; else true ; fi
--else
-+    if
-+      $posix_mkdir && (
-+	umask $mkdir_umask &&
-+	$doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir"
-+      )
-+    then :
-+    else
- 
--# If we're going to rename the final executable, determine the name now.
-+      # The umask is ridiculous, or mkdir does not conform to POSIX,
-+      # or it failed possibly due to a race condition.  Create the
-+      # directory the slow way, step by step, checking for races as we go.
- 
--	if [ x"$transformarg" = x ] 
--	then
--		dstfile=`basename $dst`
--	else
--		dstfile=`basename $dst $transformbasename | 
--			sed $transformarg`$transformbasename
--	fi
-+      case $dstdir in
-+	/*) prefix='/';;
-+	-*) prefix='./';;
-+	*)  prefix='';;
-+      esac
- 
--# don't allow the sed command to completely eliminate the filename
-+      eval "$initialize_posix_glob"
- 
--	if [ x"$dstfile" = x ] 
--	then
--		dstfile=`basename $dst`
-+      oIFS=$IFS
-+      IFS=/
-+      $posix_glob set -f
-+      set fnord $dstdir
-+      shift
-+      $posix_glob set +f
-+      IFS=$oIFS
-+
-+      prefixes=
-+
-+      for d
-+      do
-+	test -z "$d" && continue
-+
-+	prefix=$prefix$d
-+	if test -d "$prefix"; then
-+	  prefixes=
- 	else
--		true
-+	  if $posix_mkdir; then
-+	    (umask=$mkdir_umask &&
-+	     $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break
-+	    # Don't fail if two instances are running concurrently.
-+	    test -d "$prefix" || exit 1
-+	  else
-+	    case $prefix in
-+	      *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;;
-+	      *) qprefix=$prefix;;
-+	    esac
-+	    prefixes="$prefixes '$qprefix'"
-+	  fi
- 	fi
-+	prefix=$prefix/
-+      done
- 
--# Make a temp file name in the proper directory.
-+      if test -n "$prefixes"; then
-+	# Don't fail if two instances are running concurrently.
-+	(umask $mkdir_umask &&
-+	 eval "\$doit_exec \$mkdirprog $prefixes") ||
-+	  test -d "$dstdir" || exit 1
-+	obsolete_mkdir_used=true
-+      fi
-+    fi
-+  fi
- 
--	dsttmp=$dstdir/#inst.$$#
-+  if test -n "$dir_arg"; then
-+    { test -z "$chowncmd" || $doit $chowncmd "$dst"; } &&
-+    { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } &&
-+    { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false ||
-+      test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1
-+  else
- 
--# Move or copy the file name to the temp name
-+    # Make a couple of temp file names in the proper directory.
-+    dsttmp=$dstdir/_inst.$$_
-+    rmtmp=$dstdir/_rm.$$_
- 
--	$doit $instcmd $src $dsttmp &&
-+    # Trap to clean up those temp files at exit.
-+    trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0
- 
--	trap "rm -f ${dsttmp}" 0 &&
-+    # Copy the file name to the temp name.
-+    (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") &&
- 
--# and set any options; do chmod last to preserve setuid bits
-+    # and set any options; do chmod last to preserve setuid bits.
-+    #
-+    # If any of these fail, we abort the whole thing.  If we want to
-+    # ignore errors from any of these, just make sure not to ignore
-+    # errors from the above "$doit $cpprog $src $dsttmp" command.
-+    #
-+    { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } &&
-+    { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } &&
-+    { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } &&
-+    { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } &&
- 
--# If any of these fail, we abort the whole thing.  If we want to
--# ignore errors from any of these, just make sure not to ignore
--# errors from the above "$doit $instcmd $src $dsttmp" command.
-+    # If -C, don't bother to copy if it wouldn't change the file.
-+    if $copy_on_change &&
-+       old=`LC_ALL=C ls -dlL "$dst"	2>/dev/null` &&
-+       new=`LC_ALL=C ls -dlL "$dsttmp"	2>/dev/null` &&
- 
--	if [ x"$chowncmd" != x ]; then $doit $chowncmd $dsttmp; else true;fi &&
--	if [ x"$chgrpcmd" != x ]; then $doit $chgrpcmd $dsttmp; else true;fi &&
--	if [ x"$stripcmd" != x ]; then $doit $stripcmd $dsttmp; else true;fi &&
--	if [ x"$chmodcmd" != x ]; then $doit $chmodcmd $dsttmp; else true;fi &&
-+       eval "$initialize_posix_glob" &&
-+       $posix_glob set -f &&
-+       set X $old && old=:$2:$4:$5:$6 &&
-+       set X $new && new=:$2:$4:$5:$6 &&
-+       $posix_glob set +f &&
- 
--# Now rename the file to the real destination.
-+       test "$old" = "$new" &&
-+       $cmpprog "$dst" "$dsttmp" >/dev/null 2>&1
-+    then
-+      rm -f "$dsttmp"
-+    else
-+      # Rename the file to the real destination.
-+      $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null ||
- 
--	$doit $rmcmd -f $dstdir/$dstfile &&
--	$doit $mvcmd $dsttmp $dstdir/$dstfile 
-+      # The rename failed, perhaps because mv can't rename something else
-+      # to itself, or perhaps because mv is so ancient that it does not
-+      # support -f.
-+      {
-+	# Now remove or move aside any old file at destination location.
-+	# We try this two ways since rm can't unlink itself on some
-+	# systems and the destination file might be busy for other
-+	# reasons.  In this case, the final cleanup might fail but the new
-+	# file should still install successfully.
-+	{
-+	  test ! -f "$dst" ||
-+	  $doit $rmcmd -f "$dst" 2>/dev/null ||
-+	  { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null &&
-+	    { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; }
-+	  } ||
-+	  { echo "$0: cannot unlink or rename $dst" >&2
-+	    (exit 1); exit 1
-+	  }
-+	} &&
- 
--fi &&
-+	# Now rename the file to the real destination.
-+	$doit $mvcmd "$dsttmp" "$dst"
-+      }
-+    fi || exit 1
- 
-+    trap '' 0
-+  fi
-+done
- 
--exit 0
-+# Local variables:
-+# eval: (add-hook 'write-file-hooks 'time-stamp)
-+# time-stamp-start: "scriptversion="
-+# time-stamp-format: "%:y-%02m-%02d.%02H"
-+# time-stamp-time-zone: "UTC"
-+# time-stamp-end: "; # UTC"
-+# End:
---- ltmain.sh.orig	2002-08-08 23:49:32.000000000 -0600
-+++ ltmain.sh	2010-12-30 13:25:31.952226884 -0700
-@@ -1,199 +1,928 @@
--# ltmain.sh - Provide generalized library-building support services.
--# NOTE: Changing this file will not affect anything until you rerun ltconfig.
--#
--# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001
--# Free Software Foundation, Inc.
--# Originally by Gordon Matzigkeit <gord at gnu.ai.mit.edu>, 1996
--#
--# This program is free software; you can redistribute it and/or modify
-+
-+# libtool (GNU libtool) 2.4
-+# Written by Gordon Matzigkeit <gord at gnu.ai.mit.edu>, 1996
-+
-+# Copyright (C) 1996, 1997, 1998, 1999, 2000, 2001, 2003, 2004, 2005, 2006,
-+# 2007, 2008, 2009, 2010 Free Software Foundation, Inc.
-+# This is free software; see the source for copying conditions.  There is NO
-+# warranty; not even for MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.
-+
-+# GNU Libtool is free software; you can redistribute it and/or modify
- # it under the terms of the GNU General Public License as published by
- # the Free Software Foundation; either version 2 of the License, or
- # (at your option) any later version.
- #
--# This program is distributed in the hope that it will be useful, but
-+# As a special exception to the GNU General Public License,
-+# if you distribute this file as part of a program or library that
-+# is built using GNU Libtool, you may include this file under the
-+# same distribution terms that you use for the rest of that program.
-+#
-+# GNU Libtool is distributed in the hope that it will be useful, but
- # WITHOUT ANY WARRANTY; without even the implied warranty of
- # MERCHANTABILITY or FITNESS FOR A PARTICULAR PURPOSE.  See the GNU
- # General Public License for more details.
- #
- # You should have received a copy of the GNU General Public License
--# along with this program; if not, write to the Free Software
--# Foundation, Inc., 59 Temple Place - Suite 330, Boston, MA 02111-1307, USA.
-+# along with GNU Libtool; see the file COPYING.  If not, a copy
-+# can be downloaded from http://www.gnu.org/licenses/gpl.html,
-+# or obtained by writing to the Free Software Foundation, Inc.,
-+# 51 Franklin Street, Fifth Floor, Boston, MA 02110-1301, USA.
-+
-+# Usage: $progname [OPTION]... [MODE-ARG]...
- #
--# As a special exception to the GNU General Public License, if you
--# distribute this file as part of a program that contains a
--# configuration script generated by Autoconf, you may include it under
--# the same distribution terms that you use for the rest of that program.
-+# Provide generalized library-building support services.
-+#
-+#       --config             show all configuration variables
-+#       --debug              enable verbose shell tracing
-+#   -n, --dry-run            display commands without modifying any files
-+#       --features           display basic configuration information and exit
-+#       --mode=MODE          use operation mode MODE
-+#       --preserve-dup-deps  don't remove duplicate dependency libraries
-+#       --quiet, --silent    don't print informational messages
-+#       --no-quiet, --no-silent
-+#                            print informational messages (default)
-+#       --tag=TAG            use configuration variables from tag TAG
-+#   -v, --verbose            print more informational messages than default
-+#       --no-verbose         don't print the extra informational messages
-+#       --version            print version information
-+#   -h, --help, --help-all   print short, long, or detailed help message
-+#
-+# MODE must be one of the following:
-+#
-+#         clean              remove files from the build directory
-+#         compile            compile a source file into a libtool object
-+#         execute            automatically set library path, then run a program
-+#         finish             complete the installation of libtool libraries
-+#         install            install libraries or executables
-+#         link               create a library or an executable
-+#         uninstall          remove libraries from an installed directory
-+#
-+# MODE-ARGS vary depending on the MODE.  When passed as first option,
-+# `--mode=MODE' may be abbreviated as `MODE' or a unique abbreviation of that.
-+# Try `$progname --help --mode=MODE' for a more detailed description of MODE.
-+#
-+# When reporting a bug, please describe a test case to reproduce it and
-+# include the following information:
-+#
-+#         host-triplet:	$host
-+#         shell:		$SHELL
-+#         compiler:		$LTCC
-+#         compiler flags:		$LTCFLAGS
-+#         linker:		$LD (gnu? $with_gnu_ld)
-+#         $progname:	(GNU libtool) 2.4
-+#         automake:	$automake_version
-+#         autoconf:	$autoconf_version
-+#
-+# Report bugs to <bug-libtool at gnu.org>.
-+# GNU libtool home page: <http://www.gnu.org/software/libtool/>.
-+# General help using GNU software: <http://www.gnu.org/gethelp/>.
- 
--# Check that we have a working $echo.
--if test "X$1" = X--no-reexec; then
--  # Discard the --no-reexec flag, and continue.
--  shift
--elif test "X$1" = X--fallback-echo; then
--  # Avoid inline document here, it may be left over
--  :
--elif test "X`($echo '\t') 2>/dev/null`" = 'X\t'; then
--  # Yippee, $echo works!
--  :
-+PROGRAM=libtool
-+PACKAGE=libtool
-+VERSION=2.4
-+TIMESTAMP=""
-+package_revision=1.3293
-+
-+# Be Bourne compatible
-+if test -n "${ZSH_VERSION+set}" && (emulate sh) >/dev/null 2>&1; then
-+  emulate sh
-+  NULLCMD=:
-+  # Zsh 3.x and 4.x performs word splitting on ${1+"$@"}, which
-+  # is contrary to our usage.  Disable this feature.
-+  alias -g '${1+"$@"}'='"$@"'
-+  setopt NO_GLOB_SUBST
- else
--  # Restart under the correct shell, and then maybe $echo will work.
--  exec $SHELL "$0" --no-reexec ${1+"$@"}
-+  case `(set -o) 2>/dev/null` in *posix*) set -o posix;; esac
- fi
-+BIN_SH=xpg4; export BIN_SH # for Tru64
-+DUALCASE=1; export DUALCASE # for MKS sh
- 
--if test "X$1" = X--fallback-echo; then
--  # used as fallback echo
--  shift
--  cat <<EOF
--$*
--EOF
--  exit 0
--fi
-+# A function that is used when there is no print builtin or printf.
-+func_fallback_echo ()
-+{
-+  eval 'cat <<_LTECHO_EOF
-+$1
-+_LTECHO_EOF'
-+}
- 
--# The name of this program.
--progname=`$echo "$0" | sed 's%^.*/%%'`
--modename="$progname"
-+# NLS nuisances: We save the old values to restore during execute mode.
-+lt_user_locale=
-+lt_safe_locale=
-+for lt_var in LANG LANGUAGE LC_ALL LC_CTYPE LC_COLLATE LC_MESSAGES
-+do
-+  eval "if test \"\${$lt_var+set}\" = set; then
-+          save_$lt_var=\$$lt_var
-+          $lt_var=C
-+	  export $lt_var
-+	  lt_user_locale=\"$lt_var=\\\$save_\$lt_var; \$lt_user_locale\"
-+	  lt_safe_locale=\"$lt_var=C; \$lt_safe_locale\"
-+	fi"
-+done
-+LC_ALL=C
-+LANGUAGE=C
-+export LANGUAGE LC_ALL
- 
--# Constants.
--PROGRAM=ltmain.sh
--PACKAGE=libtool
--VERSION=1.4a-GCC3.0
--TIMESTAMP=" (1.641.2.256 2001/05/28 20:09:07 with GCC-local changes)"
-+$lt_unset CDPATH
- 
--default_mode=
--help="Try \`$progname --help' for more information."
--magic="%%%MAGIC variable%%%"
--mkdir="mkdir"
--mv="mv -f"
--rm="rm -f"
- 
--# Sed substitution that helps us do robust quoting.  It backslashifies
--# metacharacters that are still active within double-quoted strings.
--Xsed='sed -e 1s/^X//'
--sed_quote_subst='s/\([\\`\\"$\\\\]\)/\\\1/g'
--SP2NL='tr \040 \012'
--NL2SP='tr \015\012 \040\040'
-+# Work around backward compatibility issue on IRIX 6.5. On IRIX 6.4+, sh
-+# is ksh but when the shell is invoked as "sh" and the current value of
-+# the _XPG environment variable is not equal to 1 (one), the special
-+# positional parameter $0, within a function call, is the name of the
-+# function.
-+progpath="$0"
- 
--# NLS nuisances.
--# Only set LANG and LC_ALL to C if already set.
--# These must not be set unconditionally because not all systems understand
--# e.g. LANG=C (notably SCO).
--# We save the old values to restore during execute mode.
--if test "${LC_ALL+set}" = set; then
--  save_LC_ALL="$LC_ALL"; LC_ALL=C; export LC_ALL
--fi
--if test "${LANG+set}" = set; then
--  save_LANG="$LANG"; LANG=C; export LANG
--fi
- 
--if test "$LTCONFIG_VERSION" != "$VERSION"; then
--  echo "$modename: ltconfig version \`$LTCONFIG_VERSION' does not match $PROGRAM version \`$VERSION'" 1>&2
--  echo "Fatal configuration error.  See the $PACKAGE docs for more information." 1>&2
--  exit 1
--fi
- 
--if test "$build_libtool_libs" != yes && test "$build_old_libs" != yes; then
--  echo "$modename: not configured to build any kind of library" 1>&2
--  echo "Fatal configuration error.  See the $PACKAGE docs for more information." 1>&2
--  exit 1
--fi
-+: ${CP="cp -f"}
-+test "${ECHO+set}" = set || ECHO=${as_echo-'printf %s\n'}
-+: ${EGREP="/bin/grep -E"}
-+: ${FGREP="/bin/grep -F"}
-+: ${GREP="/bin/grep"}
-+: ${LN_S="ln -s"}
-+: ${MAKE="make"}
-+: ${MKDIR="mkdir"}
-+: ${MV="mv -f"}
-+: ${RM="rm -f"}
-+: ${SED="/bin/sed"}
-+: ${SHELL="${CONFIG_SHELL-/bin/sh}"}
-+: ${Xsed="$SED -e 1s/^X//"}
- 
--# Global variables.
--mode=$default_mode
--nonopt=
--prev=
--prevopt=
--run=
--show="$echo"
--show_help=
--execute_dlfiles=
--lo2o="s/\\.lo\$/.${objext}/"
--o2lo="s/\\.${objext}\$/.lo/"
--taglist=
-+# Global variables:
-+EXIT_SUCCESS=0
-+EXIT_FAILURE=1
-+EXIT_MISMATCH=63  # $? = 63 is used to indicate version mismatch to missing.
-+EXIT_SKIP=77	  # $? = 77 is used to indicate a skipped test to automake.
- 
--# Parse our command line options once, thoroughly.
--while test $# -gt 0
--do
--  arg="$1"
--  shift
-+exit_status=$EXIT_SUCCESS
- 
--  case $arg in
--  -*=*) optarg=`$echo "X$arg" | $Xsed -e 's/[-_a-zA-Z0-9]*=//'` ;;
--  *) optarg= ;;
--  esac
-+# Make sure IFS has a sensible default
-+lt_nl='
-+'
-+IFS=" 	$lt_nl"
+-  case $arg in
+-  -*=*) optarg=`$echo "X$arg" | $Xsed -e 's/[-_a-zA-Z0-9]*=//'` ;;
+-  *) optarg= ;;
+-  esac
++# Make sure IFS has a sensible default
++lt_nl='
++'
++IFS=" 	$lt_nl"
  
 -  # If the previous option needs an argument, assign it.
 -  if test -n "$prev"; then
@@ -5022,7 +2306,7 @@
      echo "host: $host"
      if test "$build_libtool_libs" = yes; then
        echo "enable shared libraries"
-@@ -205,349 +934,1184 @@ do
+@@ -205,349 +934,1184 @@
      else
        echo "disable static libraries"
      fi
@@ -6482,7 +3766,7 @@
  
      # Delete any leftover library objects.
      if test "$build_old_libs" = yes; then
-@@ -556,16 +2120,13 @@ if test -z "$show_help"; then
+@@ -556,16 +2120,13 @@
        removelist="$lobj $libobj ${libobj}T"
      fi
  
@@ -6501,7 +3785,7 @@
        # non-PIC code in shared libraries is not supported
        pic_mode=default
      fi
-@@ -573,10 +2134,8 @@ if test -z "$show_help"; then
+@@ -573,10 +2134,8 @@
      # Calculate the filename of the output object if compiler does
      # not support -o with -c
      if test "$compiler_c_o" = no; then
@@ -6513,7 +3797,7 @@
      else
        output_obj=
        need_locks=no
-@@ -586,13 +2145,13 @@ if test -z "$show_help"; then
+@@ -586,13 +2145,13 @@
      # Lock this critical section if it is needed
      # We use this script file to make the link, it avoids creating a new file
      if test "$need_locks" = yes; then
@@ -6530,7 +3814,7 @@
  *** ERROR, $lockfile exists and contains:
  `cat $lockfile 2>/dev/null`
  
-@@ -603,29 +2162,21 @@ repeat this compilation, it may succeed,
+@@ -603,29 +2162,21 @@
  avoid parallel builds (make -j) in this platform, or get a better
  compiler."
  
@@ -6571,7 +3855,7 @@
  
      # Only build a PIC object if we are building libtool libraries.
      if test "$build_libtool_libs" = yes; then
-@@ -633,38 +2184,25 @@ EOF
+@@ -633,38 +2184,25 @@
        fbsd_hideous_sh_bug=$base_compile
  
        if test "$pic_mode" != no; then
@@ -6619,7 +3903,7 @@
  *** ERROR, $lockfile contains:
  `cat $lockfile 2>/dev/null`
  
-@@ -678,63 +2216,42 @@ repeat this compilation, it may succeed,
+@@ -678,63 +2216,42 @@
  avoid parallel builds (make -j) in this platform, or get a better
  compiler."
  
@@ -6699,7 +3983,7 @@
  *** ERROR, $lockfile contains:
  `cat $lockfile 2>/dev/null`
  
-@@ -748,57 +2265,2828 @@ repeat this compilation, it may succeed,
+@@ -748,57 +2265,2828 @@
  avoid parallel builds (make -j) in this platform, or get a better
  compiler."
  
@@ -9558,7 +6842,7 @@
        # allow_undefined=no
  
        # FIXME: Unfortunately, there are problems with the above when trying
-@@ -812,10 +5100,10 @@ EOF
+@@ -812,10 +5100,10 @@
        allow_undefined=yes
        ;;
      esac
@@ -9573,7 +6857,7 @@
  
      compile_rpath=
      finalize_rpath=
-@@ -829,8 +5117,11 @@ EOF
+@@ -829,8 +5117,11 @@
      linker_flags=
      dllsearchpath=
      lib_search_path=`pwd`
@@ -9585,7 +6869,7 @@
      dlfiles=
      dlprefiles=
      dlself=no
-@@ -844,6 +5135,7 @@ EOF
+@@ -844,6 +5135,7 @@
      no_install=no
      objs=
      non_pic_objects=
@@ -9593,7 +6877,7 @@
      prefer_static_libs=no
      preload=no
      prev=
-@@ -855,27 +5147,47 @@ EOF
+@@ -855,27 +5147,47 @@
      temp_rpath=
      thread_safe=no
      vinfo=
@@ -9647,7 +6931,7 @@
  	break
  	;;
        esac
-@@ -885,33 +5197,33 @@ EOF
+@@ -885,33 +5197,33 @@
      test -n "$old_archive_from_new_cmds" && build_old_libs=yes
  
      # Go through the arguments, transforming them on the way.
@@ -9694,7 +6978,7 @@
  	    preload=yes
  	  fi
  	  case $arg in
-@@ -938,9 +5250,9 @@ EOF
+@@ -938,9 +5250,9 @@
  	    ;;
  	  *)
  	    if test "$prev" = dlfiles; then
@@ -9706,7 +6990,7 @@
  	    fi
  	    prev=
  	    continue
-@@ -949,10 +5261,8 @@ EOF
+@@ -949,10 +5261,8 @@
  	  ;;
  	expsyms)
  	  export_symbols="$arg"
@@ -9719,7 +7003,7 @@
  	  prev=
  	  continue
  	  ;;
-@@ -961,115 +5271,127 @@ EOF
+@@ -961,115 +5271,127 @@
  	  prev=
  	  continue
  	  ;;
@@ -9933,7 +7217,7 @@
  	  prev=
  	  continue
  	  ;;
-@@ -1078,37 +5400,54 @@ EOF
+@@ -1078,37 +5400,54 @@
  	  case $arg in
  	  [\\/]* | [A-Za-z]:[\\/]*) ;;
  	  *)
@@ -9999,7 +7283,7 @@
  	  continue
  	  ;;
  	*)
-@@ -1117,23 +5456,23 @@ EOF
+@@ -1117,23 +5456,23 @@
  	  continue
  	  ;;
  	esac
@@ -10028,7 +7312,7 @@
  	;;
  
        -avoid-version)
-@@ -1141,6 +5480,11 @@ EOF
+@@ -1141,6 +5480,11 @@
  	continue
  	;;
  
@@ -10040,7 +7324,7 @@
        -dlopen)
  	prev=dlfiles
  	continue
-@@ -1158,8 +5502,7 @@ EOF
+@@ -1158,8 +5502,7 @@
  
        -export-symbols | -export-symbols-regex)
  	if test -n "$export_symbols" || test -n "$export_symbols_regex"; then
@@ -10050,7 +7334,7 @@
  	fi
  	if test "X$arg" = "X-export-symbols"; then
  	  prev=expsyms
-@@ -1169,44 +5512,74 @@ EOF
+@@ -1169,44 +5512,74 @@
  	continue
  	;;
  
@@ -10138,7 +7422,7 @@
  	  esac
  	  ;;
  	esac
-@@ -1216,17 +5589,41 @@ EOF
+@@ -1216,17 +5589,41 @@
        -l*)
  	if test "X$arg" = "X-lc" || test "X$arg" = "X-lm"; then
  	  case $host in
@@ -10183,7 +7467,7 @@
  	continue
  	;;
  
-@@ -1235,6 +5632,33 @@ EOF
+@@ -1235,6 +5632,33 @@
  	continue
  	;;
  
@@ -10217,7 +7501,7 @@
        -no-fast-install)
  	fast_install=no
  	continue
-@@ -1242,11 +5666,11 @@ EOF
+@@ -1242,11 +5666,11 @@
  
        -no-install)
  	case $host in
@@ -10233,7 +7517,7 @@
  	  fast_install=no
  	  ;;
  	*) no_install=yes ;;
-@@ -1266,6 +5690,11 @@ EOF
+@@ -1266,6 +5690,11 @@
  
        -o) prev=output ;;
  
@@ -10245,7 +7529,7 @@
        -release)
  	prev=release
  	continue
-@@ -1282,23 +5711,37 @@ EOF
+@@ -1282,23 +5711,37 @@
  	;;
  
        -R*)
@@ -10288,7 +7572,7 @@
  	# The effects of -static are defined in a previous loop.
  	# We used to do the same as -all-static on platforms that
  	# didn't have a PIC flag, but the assumption that the effects
-@@ -1317,41 +5760,48 @@ EOF
+@@ -1317,41 +5760,48 @@
  	continue
  	;;
  
@@ -10358,7 +7642,7 @@
  	;;
  
        -Xcompiler)
-@@ -1364,136 +5814,156 @@ EOF
+@@ -1364,136 +5814,156 @@
  	continue
  	;;
  
@@ -10592,7 +7876,7 @@
  	fi
  	continue
  	;;
-@@ -1502,113 +5972,53 @@ EOF
+@@ -1502,113 +5972,53 @@
        *)
  	# Unknown arguments in both finalize_command and compile_command need
  	# to be aesthetically quoted because they are evaled later.
@@ -10724,7 +8008,7 @@
        ;;
      *.$libext) linkmode=oldlib ;;
      *.lo | *.$objext) linkmode=obj ;;
-@@ -1617,29 +6027,34 @@ EOF
+@@ -1617,29 +6027,34 @@
      esac
  
      specialdeplibs=
@@ -10770,7 +8054,7 @@
        pre_post_deps=
      fi
  
-@@ -1649,15 +6064,15 @@ EOF
+@@ -1649,15 +6064,15 @@
      need_relink=no # whether we're linking any uninstalled libtool libraries
      notinst_deplibs= # not-installed libtool libraries
      notinst_path= # paths that contain not-installed libtool libraries
@@ -10789,7 +8073,7 @@
  	    ;;
  	  esac
  	done
-@@ -1673,40 +6088,105 @@ EOF
+@@ -1673,40 +6088,105 @@
      *)  passes="conv"
  	;;
      esac
@@ -10915,7 +8199,7 @@
  	  done
  	  if test "$found" != yes; then
  	    # deplib doesn't seem to be a libtool library
-@@ -1715,74 +6195,153 @@ EOF
+@@ -1715,74 +6195,153 @@
  	      finalize_deplibs="$deplib $finalize_deplibs"
  	    else
  	      deplibs="$deplib $deplibs"
@@ -11094,7 +8378,7 @@
  	      deplibs="$deplib $deplibs"
  	    else
  	      compile_deplibs="$deplib $compile_deplibs"
-@@ -1793,14 +6352,18 @@ EOF
+@@ -1793,14 +6352,18 @@
  	  esac # linkmode
  	  ;; # *.$libext
  	*.lo | *.$objext)
@@ -11121,7 +8405,7 @@
  	  fi
  	  continue
  	  ;;
-@@ -1809,21 +6372,18 @@ EOF
+@@ -1809,21 +6372,18 @@
  	  continue
  	  ;;
  	esac # case $deplib
@@ -11150,7 +8434,7 @@
  
  	dlname=
  	dlopen=
-@@ -1831,72 +6391,92 @@ EOF
+@@ -1831,72 +6391,92 @@
  	libdir=
  	library_names=
  	old_library=
@@ -11279,7 +8563,7 @@
  	  fi
  	  continue
  	fi # $pass = dlopen
-@@ -1907,66 +6487,106 @@ EOF
+@@ -1907,66 +6487,106 @@
  	*)
  	  abs_ladir=`cd "$ladir" && pwd`
  	  if test -z "$abs_ladir"; then
@@ -11416,7 +8700,7 @@
  	  deplibs="$lib $deplibs"
  
  	  linkalldeplibs=no
-@@ -1978,31 +6598,43 @@ EOF
+@@ -1978,31 +6598,43 @@
  	  tmp_libs=
  	  for deplib in $dependency_libs; do
  	    case $deplib in
@@ -11472,7 +8756,7 @@
  	    # Hardcode the library path.
  	    # Skip directories that are in the system default run-time
  	    # search path.
-@@ -2011,7 +6643,7 @@ EOF
+@@ -2011,7 +6643,7 @@
  	    *)
  	      case "$compile_rpath " in
  	      *" $absdir "*) ;;
@@ -11481,7 +8765,7 @@
  	      esac
  	      ;;
  	    esac
-@@ -2020,21 +6652,10 @@ EOF
+@@ -2020,21 +6652,10 @@
  	    *)
  	      case "$finalize_rpath " in
  	      *" $libdir "*) ;;
@@ -11504,7 +8788,7 @@
  	  fi # $linkmode,$pass = prog,link...
  
  	  if test "$alldeplibs" = yes &&
-@@ -2044,26 +6665,89 @@ EOF
+@@ -2044,26 +6665,89 @@
  	    # We only need to search for static libraries
  	    continue
  	  fi
@@ -11602,7 +8886,7 @@
  		versuffix="-$major"
  		;;
  	      esac
-@@ -2074,41 +6758,29 @@ EOF
+@@ -2074,41 +6758,29 @@
  
  	    # Make a new name for the extract_expsyms_cmds to use
  	    soroot="$soname"
@@ -11654,7 +8938,7 @@
  	    add_shlibpath=
  	    add_dir=
  	    add=
-@@ -2117,6 +6789,30 @@ EOF
+@@ -2117,6 +6789,30 @@
  	    immediate | unsupported)
  	      if test "$hardcode_direct" = no; then
  		add="$dir/$linklib"
@@ -11685,7 +8969,7 @@
  	      elif test "$hardcode_minus_L" = no; then
  		case $host in
  		*-*-sunos*) add_shlibpath="$dir" ;;
-@@ -2131,10 +6827,19 @@ EOF
+@@ -2131,10 +6827,19 @@
  	      fi
  	      ;;
  	    relink)
@@ -11706,7 +8990,7 @@
  		add="-l$name"
  	      elif test "$hardcode_shlibpath_var" = yes; then
  		add_shlibpath="$dir"
-@@ -2147,39 +6852,39 @@ EOF
+@@ -2147,39 +6852,39 @@
  	    esac
  
  	    if test "$lib_linked" != yes; then
@@ -11755,7 +9039,7 @@
  	      add="$libdir/$linklib"
  	    elif test "$hardcode_minus_L" = yes; then
  	      add_dir="-L$libdir"
-@@ -2187,16 +6892,31 @@ EOF
+@@ -2187,16 +6892,31 @@
  	    elif test "$hardcode_shlibpath_var" = yes; then
  	      case :$finalize_shlibpath: in
  	      *":$libdir:"*) ;;
@@ -11789,7 +9073,7 @@
  	      test -n "$add_dir" && finalize_deplibs="$add_dir $finalize_deplibs"
  	      test -n "$add" && finalize_deplibs="$add $finalize_deplibs"
  	    else
-@@ -2204,16 +6924,7 @@ EOF
+@@ -2204,16 +6924,7 @@
  	      test -n "$add" && deplibs="$add $deplibs"
  	    fi
  	  fi
@@ -11807,7 +9091,7 @@
  	  # Here we assume that one of hardcode_direct or hardcode_minus_L
  	  # is not unsupported.  This is valid on all known static and
  	  # shared platforms.
-@@ -2234,101 +6945,133 @@ EOF
+@@ -2234,101 +6945,133 @@
  	    # Just print a warning and add the library to dependency_libs so
  	    # that the program can be linked against the static library.
  	    echo
@@ -11979,7 +9263,7 @@
  	      esac
  	      case " $deplibs " in
  	      *" $path "*) ;;
-@@ -2338,21 +7081,29 @@ EOF
+@@ -2338,21 +7081,29 @@
  	  fi # link_all_deplibs != no
  	fi # linkmode = lib
        done # for deplib in $libs
@@ -12014,7 +9298,7 @@
  	    esac
  	  done
  	  newlib_search_path=
-@@ -2368,9 +7119,30 @@ EOF
+@@ -2368,9 +7119,30 @@
  	  eval tmp_libs=\"\$$var\"
  	  new_libs=
  	  for deplib in $tmp_libs; do
@@ -12045,7 +9329,7 @@
  	      case " $specialdeplibs " in
  	      *" $deplib "*) new_libs="$deplib $new_libs" ;;
  	      *)
-@@ -2389,171 +7161,216 @@ EOF
+@@ -2389,171 +7161,216 @@
  	    -L*)
  	      case " $tmp_libs " in
  	      *" $deplib "*) ;;
@@ -12340,7 +9624,7 @@
  	fi
  
  	# Calculate the version variables.
-@@ -2566,10 +7383,13 @@ EOF
+@@ -2566,10 +7383,13 @@
  	darwin)
  	  # Like Linux, but with the current version available in
  	  # verstring for coding it into the library header
@@ -12356,7 +9640,7 @@
  	  verstring="-compatibility_version $minor_current -current_version $minor_current.$revision"
  	  ;;
  
-@@ -2580,19 +7400,31 @@ EOF
+@@ -2580,19 +7400,31 @@
  
  	freebsd-elf)
  	  major=".$current"
@@ -12396,7 +9680,7 @@
  	  done
  
  	  # Before this point, $major must not contain `.'.
-@@ -2601,25 +7433,34 @@ EOF
+@@ -2601,25 +7433,34 @@
  	  ;;
  
  	linux)
@@ -12437,7 +9721,7 @@
  	  ;;
  
  	sunos)
-@@ -2630,21 +7471,29 @@ EOF
+@@ -2630,21 +7471,29 @@
  	windows)
  	  # Use '-' rather than '.', since we only want one
  	  # extension on DOS 8.3 filesystems.
@@ -12472,7 +9756,7 @@
  	  if test "$need_version" = no; then
  	    versuffix=
  	  else
-@@ -2662,7 +7511,7 @@ EOF
+@@ -2662,7 +7511,7 @@
  	# Check to see if the archive will have undefined symbols.
  	if test "$allow_undefined" = yes; then
  	  if test "$allow_undefined_flag" = unsupported; then
@@ -12481,7 +9765,7 @@
  	    build_libtool_libs=no
  	    build_old_libs=yes
  	  fi
-@@ -2670,55 +7519,65 @@ EOF
+@@ -2670,55 +7519,65 @@
  	  # Don't allow undefined symbols.
  	  allow_undefined_flag="$no_undefined_flag"
  	fi
@@ -12574,7 +9858,7 @@
  	  dependency_libs="$temp_xrpath $dependency_libs"
  	fi
        fi
-@@ -2729,7 +7588,7 @@ EOF
+@@ -2729,7 +7588,7 @@
        for lib in $old_dlfiles; do
  	case " $dlprefiles $dlfiles " in
  	*" $lib "*) ;;
@@ -12583,7 +9867,7 @@
  	esac
        done
  
-@@ -2739,27 +7598,36 @@ EOF
+@@ -2739,27 +7598,36 @@
        for lib in $old_dlprefiles; do
  	case "$dlprefiles " in
  	*" $lib "*) ;;
@@ -12625,7 +9909,7 @@
  	    fi
  	    ;;
  	  esac
-@@ -2785,7 +7653,7 @@ EOF
+@@ -2785,7 +7653,7 @@
  	  # This might be a little naive.  We might want to check
  	  # whether the library exists or not.  But this is on
  	  # osf3 & osf4 and I'm not really sure... Just
@@ -12634,7 +9918,7 @@
  	  newdeplibs=$deplibs
  	  ;;
  	test_compile)
-@@ -2793,90 +7661,139 @@ EOF
+@@ -2793,90 +7661,139 @@
  	  # limits. Maybe even breaks it.  We compile a program, linking it
  	  # against the deplibs as a proxy for the library.  Then we can check
  	  # whether they linked in statically or dynamically with ldd.
@@ -12833,7 +10117,7 @@
  			continue
  		      fi
  		      # The statement above tries to avoid entering an
-@@ -2886,81 +7803,110 @@ EOF
+@@ -2886,81 +7803,110 @@
  		      # but so what?
  		      potlib="$potent_lib"
  		      while test -h "$potlib" 2>/dev/null; do
@@ -12989,7 +10273,7 @@
  	    echo
  	    if test "X$deplibs_check_method" = "Xnone"; then
  	      echo "*** Warning: inter-library dependencies are not supported in this platform."
-@@ -2969,7 +7915,8 @@ EOF
+@@ -2969,7 +7915,8 @@
  	    fi
  	    echo "*** All declared inter-library dependencies are being dropped."
  	    droppeddeps=yes
@@ -12999,7 +10283,7 @@
  	  ;;
  	esac
  	versuffix=$versuffix_save
-@@ -2980,8 +7927,8 @@ EOF
+@@ -2980,8 +7927,8 @@
  
  	case $host in
  	*-*-rhapsody* | *-*-darwin1.[012])
@@ -13010,7 +10294,7 @@
  	  ;;
  	esac
  
-@@ -2989,7 +7936,7 @@ EOF
+@@ -2989,7 +7936,7 @@
  	  if test "$module" = yes; then
  	    echo
  	    echo "*** Warning: libtool could not satisfy all declared inter-library"
@@ -13019,7 +10303,7 @@
  	    echo "*** a static module, that should work as long as the dlopening"
  	    echo "*** application is linked with the -dlopen flag."
  	    if test -z "$global_symbol_pipe"; then
-@@ -3011,7 +7958,7 @@ EOF
+@@ -3011,7 +7958,7 @@
  	    echo "*** automatically added whenever a program is linked with this library"
  	    echo "*** or is declared to -dlopen it."
  
@@ -13028,7 +10312,7 @@
  	      echo
  	      echo "*** Since this library must not contain undefined symbols,"
  	      echo "*** because either the platform does not support them or"
-@@ -3030,6 +7977,41 @@ EOF
+@@ -3030,6 +7977,41 @@
  	# Done checking deplibs!
  	deplibs=$newdeplibs
        fi
@@ -13070,7 +10354,7 @@
  
        # All the library-specific variables (install_libdir is set above).
        library_names=
-@@ -3038,15 +8020,17 @@ EOF
+@@ -3038,15 +8020,17 @@
  
        # Test again, we may have decided not to build it any more
        if test "$build_libtool_libs" = yes; then
@@ -13090,7 +10374,7 @@
  		if test -z "$hardcode_libdirs"; then
  		  hardcode_libdirs="$libdir"
  		else
-@@ -3055,18 +8039,18 @@ EOF
+@@ -3055,18 +8039,18 @@
  		  *"$hardcode_libdir_separator$libdir$hardcode_libdir_separator"*)
  		    ;;
  		  *)
@@ -13112,7 +10396,7 @@
  	      esac
  	    fi
  	  done
-@@ -3074,13 +8058,17 @@ EOF
+@@ -3074,13 +8058,17 @@
  	  if test -n "$hardcode_libdir_separator" &&
  	     test -n "$hardcode_libdirs"; then
  	    libdir="$hardcode_libdirs"
@@ -13132,7 +10416,7 @@
  	    done
  	    eval "$runpath_var='$rpath\$$runpath_var'; export $runpath_var"
  	  fi
-@@ -3088,140 +8076,222 @@ EOF
+@@ -3088,140 +8076,222 @@
  	fi
  
  	shlibpath="$finalize_shlibpath"
@@ -13434,7 +10718,7 @@
  
  	  # Save the value of $output and $libobjs because we want to
  	  # use them later.  If we have whole_archive_flag_spec, we
-@@ -3234,109 +8304,255 @@ EOF
+@@ -3234,109 +8304,255 @@
  	  if test -z "$convenience" || test -z "$whole_archive_flag_spec"; then
  	    save_libobjs=$libobjs
  	  fi
@@ -13769,7 +11053,7 @@
  	  fi
  	done
  
-@@ -3349,38 +8565,35 @@ EOF
+@@ -3349,38 +8565,35 @@
        ;;
  
      obj)
@@ -13828,7 +11112,7 @@
  	;;
        *)
  	libobj=
-@@ -3389,7 +8602,7 @@ EOF
+@@ -3389,7 +8602,7 @@
        esac
  
        # Delete the old objects.
@@ -13837,7 +11121,7 @@
  
        # Objects from convenience libraries.  This assumes
        # single-version convenience libraries.  Whenever we create
-@@ -3398,150 +8611,141 @@ EOF
+@@ -3398,150 +8611,141 @@
        reload_conv_objs=
        gentop=
        # reload_cmds runs $LD directly, so let us get rid of
@@ -14070,7 +11354,7 @@
  
        if test -n "$rpath$xrpath"; then
  	# If the user specified any rpath flags, then add them.
-@@ -3549,7 +8753,7 @@ EOF
+@@ -3549,7 +8753,7 @@
  	  # This is the magic to use -rpath.
  	  case "$finalize_rpath " in
  	  *" $libdir "*) ;;
@@ -14079,7 +11363,7 @@
  	  esac
  	done
        fi
-@@ -3568,25 +8772,32 @@ EOF
+@@ -3568,25 +8772,32 @@
  	      *"$hardcode_libdir_separator$libdir$hardcode_libdir_separator"*)
  		;;
  	      *)
@@ -14117,7 +11401,7 @@
  	  esac
  	  ;;
  	esac
-@@ -3612,18 +8823,18 @@ EOF
+@@ -3612,18 +8823,18 @@
  	      *"$hardcode_libdir_separator$libdir$hardcode_libdir_separator"*)
  		;;
  	      *)
@@ -14139,7 +11423,7 @@
  	  esac
  	fi
        done
-@@ -3635,227 +8846,57 @@ EOF
+@@ -3635,227 +8846,57 @@
        fi
        finalize_rpath="$rpath"
  
@@ -14405,7 +11689,7 @@
        fi
  
        if test -n "$compile_shlibpath$finalize_shlibpath"; then
-@@ -3872,7 +8913,7 @@ static const void *lt_preloaded_setup() 
+@@ -3872,7 +8913,7 @@
  	  # We should set the runpath_var.
  	  rpath=
  	  for dir in $perm_rpath; do
@@ -14414,7 +11698,7 @@
  	  done
  	  compile_var="$runpath_var=\"$rpath\$$runpath_var\" "
  	fi
-@@ -3880,7 +8921,7 @@ static const void *lt_preloaded_setup() 
+@@ -3880,7 +8921,7 @@
  	  # We should set the runpath_var.
  	  rpath=
  	  for dir in $finalize_perm_rpath; do
@@ -14423,7 +11707,7 @@
  	  done
  	  finalize_var="$runpath_var=\"$rpath\$$runpath_var\" "
  	fi
-@@ -3890,13 +8931,19 @@ static const void *lt_preloaded_setup() 
+@@ -3890,13 +8931,19 @@
  	# We don't need to create a wrapper script.
  	link_command="$compile_var$compile_command$compile_rpath"
  	# Replace the output file specification.
@@ -14448,7 +11732,7 @@
        fi
  
        if test "$hardcode_action" = relink; then
-@@ -3904,13 +8951,13 @@ static const void *lt_preloaded_setup() 
+@@ -3904,13 +8951,13 @@
  	link_command="$compile_var$compile_command$compile_rpath"
  	relink_command="$finalize_var$finalize_command$finalize_rpath"
  
@@ -14465,7 +11749,7 @@
  	  else
  	    # fast_install is set to needless
  	    relink_command=
-@@ -3922,246 +8969,99 @@ static const void *lt_preloaded_setup() 
+@@ -3922,246 +8969,99 @@
        fi
  
        # Replace the output file specification.
@@ -14772,7 +12056,7 @@
        ;;
      esac
  
-@@ -4169,7 +9069,7 @@ fi\
+@@ -4169,7 +9069,7 @@
      for oldlib in $oldlibs; do
  
        if test "$build_libtool_libs" = convenience; then
@@ -14781,7 +12065,7 @@
  	addlibs="$convenience"
  	build_libtool_libs=no
        else
-@@ -4177,146 +9077,177 @@ fi\
+@@ -4177,146 +9077,177 @@
  	  oldobjs="$libobjs_save"
  	  build_libtool_libs=no
  	else
@@ -15060,7 +12344,7 @@
  	for installed in no yes; do
  	  if test "$installed" = yes; then
  	    if test -z "$install_libdir"; then
-@@ -4328,50 +9259,108 @@ fi\
+@@ -4328,50 +9259,108 @@
  	    for deplib in $dependency_libs; do
  	      case $deplib in
  	      *.la)
@@ -15195,7 +12479,7 @@
  #
  # Please DO NOT delete this file!
  # It is necessary for linking the library.
-@@ -4385,9 +9374,15 @@ library_names='$library_names'
+@@ -4385,9 +9374,15 @@
  # The name of the static archive.
  old_library='$old_library'
  
@@ -15211,7 +12495,7 @@
  # Version information for $libname.
  current=$current
  age=$age
-@@ -4396,692 +9391,39 @@ revision=$revision
+@@ -4396,692 +9391,39 @@
  # Is this an already installed library?
  installed=$installed
  
@@ -15232,1181 +12516,1886 @@
  	  fi
  	done
 -      fi
-+      }
++      }
+ 
+       # Do a symbolic link so that the libtool archive can be found in
+       # LD_LIBRARY_PATH before the program is installed.
+-      $show "(cd $output_objdir && $rm $outputname && $LN_S ../$outputname $outputname)"
+-      $run eval '(cd $output_objdir && $rm $outputname && $LN_S ../$outputname $outputname)' || exit $?
+-      ;;
+-    esac
+-    exit 0
+-    ;;
+-
+-  # libtool install mode
+-  install)
+-    modename="$modename: install"
+-
+-    # There may be an optional sh(1) argument at the beginning of
+-    # install_prog (especially on Windows NT).
+-    if test "$nonopt" = "$SHELL" || test "$nonopt" = /bin/sh ||
+-       # Allow the use of GNU shtool's install command.
+-       $echo "X$nonopt" | $Xsed | grep shtool > /dev/null; then
+-      # Aesthetically quote it.
+-      arg=`$echo "X$nonopt" | $Xsed -e "$sed_quote_subst"`
+-      case $arg in
+-      *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
+-	arg="\"$arg\""
+-	;;
+-      esac
+-      install_prog="$arg "
+-      arg="$1"
+-      shift
+-    else
+-      install_prog=
+-      arg="$nonopt"
+-    fi
+-
+-    # The real first argument should be the name of the installation program.
+-    # Aesthetically quote it.
+-    arg=`$echo "X$arg" | $Xsed -e "$sed_quote_subst"`
+-    case $arg in
+-    *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
+-      arg="\"$arg\""
+-      ;;
+-    esac
+-    install_prog="$install_prog$arg"
+-
+-    # We need to accept at least all the BSD install flags.
+-    dest=
+-    files=
+-    opts=
+-    prev=
+-    install_type=
+-    isdir=no
+-    stripme=
+-    for arg
+-    do
+-      if test -n "$dest"; then
+-	files="$files $dest"
+-	dest="$arg"
+-	continue
+-      fi
+-
+-      case $arg in
+-      -d) isdir=yes ;;
+-      -f) prev="-f" ;;
+-      -g) prev="-g" ;;
+-      -m) prev="-m" ;;
+-      -o) prev="-o" ;;
+-      -s)
+-	stripme=" -s"
+-	continue
+-	;;
+-      -*) ;;
+-
+-      *)
+-	# If the previous option needed an argument, then skip it.
+-	if test -n "$prev"; then
+-	  prev=
+-	else
+-	  dest="$arg"
+-	  continue
+-	fi
+-	;;
+-      esac
+-
+-      # Aesthetically quote the argument.
+-      arg=`$echo "X$arg" | $Xsed -e "$sed_quote_subst"`
+-      case $arg in
+-      *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
+-	arg="\"$arg\""
+-	;;
+-      esac
+-      install_prog="$install_prog $arg"
+-    done
+-
+-    if test -z "$install_prog"; then
+-      $echo "$modename: you must specify an install program" 1>&2
+-      $echo "$help" 1>&2
+-      exit 1
+-    fi
+-
+-    if test -n "$prev"; then
+-      $echo "$modename: the \`$prev' option requires an argument" 1>&2
+-      $echo "$help" 1>&2
+-      exit 1
+-    fi
+-
+-    if test -z "$files"; then
+-      if test -z "$dest"; then
+-	$echo "$modename: no file or destination specified" 1>&2
+-      else
+-	$echo "$modename: you must specify a destination" 1>&2
+-      fi
+-      $echo "$help" 1>&2
+-      exit 1
+-    fi
+-
+-    # Strip any trailing slash from the destination.
+-    dest=`$echo "X$dest" | $Xsed -e 's%/$%%'`
+-
+-    # Check to see that the destination is a directory.
+-    test -d "$dest" && isdir=yes
+-    if test "$isdir" = yes; then
+-      destdir="$dest"
+-      destname=
+-    else
+-      destdir=`$echo "X$dest" | $Xsed -e 's%/[^/]*$%%'`
+-      test "X$destdir" = "X$dest" && destdir=.
+-      destname=`$echo "X$dest" | $Xsed -e 's%^.*/%%'`
+-
+-      # Not a directory, so check to see that there is only one file specified.
+-      set dummy $files
+-      if test $# -gt 2; then
+-	$echo "$modename: \`$dest' is not a directory" 1>&2
+-	$echo "$help" 1>&2
+-	exit 1
+-      fi
+-    fi
+-    case $destdir in
+-    [\\/]* | [A-Za-z]:[\\/]*) ;;
+-    *)
+-      for file in $files; do
+-	case $file in
+-	*.lo) ;;
+-	*)
+-	  $echo "$modename: \`$destdir' must be an absolute directory name" 1>&2
+-	  $echo "$help" 1>&2
+-	  exit 1
+-	  ;;
+-	esac
+-      done
++      func_show_eval '( cd "$output_objdir" && $RM "$outputname" && $LN_S "../$outputname" "$outputname" )' 'exit $?'
+       ;;
+     esac
++    exit $EXIT_SUCCESS
++}
  
-       # Do a symbolic link so that the libtool archive can be found in
-       # LD_LIBRARY_PATH before the program is installed.
--      $show "(cd $output_objdir && $rm $outputname && $LN_S ../$outputname $outputname)"
--      $run eval '(cd $output_objdir && $rm $outputname && $LN_S ../$outputname $outputname)' || exit $?
--      ;;
--    esac
--    exit 0
--    ;;
+-    # This variable tells wrapper scripts just to set variables rather
+-    # than running their programs.
+-    libtool_install_magic="$magic"
+-
+-    staticlibs=
+-    future_libdirs=
+-    current_libdirs=
+-    for file in $files; do
+-
+-      # Do each installation.
+-      case $file in
+-      *.$libext)
+-	# Do the static libraries later.
+-	staticlibs="$staticlibs $file"
+-	;;
+-
+-      *.la)
+-	# Check to see that this really is a libtool archive.
+-	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then :
+-	else
+-	  $echo "$modename: \`$file' is not a valid libtool archive" 1>&2
+-	  $echo "$help" 1>&2
+-	  exit 1
+-	fi
+-
+-	library_names=
+-	old_library=
+-	relink_command=
+-	# If there is no directory component, then add one.
+-	case $file in
+-	*/* | *\\*) . $file ;;
+-	*) . ./$file ;;
+-	esac
+-
+-	# Add the libdir to current_libdirs if it is the destination.
+-	if test "X$destdir" = "X$libdir"; then
+-	  case "$current_libdirs " in
+-	  *" $libdir "*) ;;
+-	  *) current_libdirs="$current_libdirs $libdir" ;;
+-	  esac
+-	else
+-	  # Note the libdir as a future libdir.
+-	  case "$future_libdirs " in
+-	  *" $libdir "*) ;;
+-	  *) future_libdirs="$future_libdirs $libdir" ;;
+-	  esac
+-	fi
+-
+-	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`/
+-	test "X$dir" = "X$file/" && dir=
+-	dir="$dir$objdir"
+-
+-	if test -n "$relink_command"; then
+-	  $echo "$modename: warning: relinking \`$file'" 1>&2
+-	  $show "$relink_command"
+-	  if $run eval "$relink_command"; then :
+-	  else
+-	    $echo "$modename: error: relink \`$file' with the above command before installing it" 1>&2
+-	    exit 1
+-	  fi
+-	fi
+-
+-	# See the names of the shared library.
+-	set dummy $library_names
+-	if test -n "$2"; then
+-	  realname="$2"
+-	  shift
+-	  shift
+-
+-	  srcname="$realname"
+-	  test -n "$relink_command" && srcname="$realname"T
+-
+-	  # Install the shared library and build the symlinks.
+-	  $show "$install_prog $dir/$srcname $destdir/$realname"
+-	  $run eval "$install_prog $dir/$srcname $destdir/$realname" || exit $?
+-	  if test -n "$stripme" && test -n "$striplib"; then
+-	    $show "$striplib $destdir/$realname"
+-	    $run eval "$striplib $destdir/$realname" || exit $?
+-	  fi
+-
+-	  if test $# -gt 0; then
+-	    # Delete the old symlinks, and create new ones.
+-	    for linkname
+-	    do
+-	      if test "$linkname" != "$realname"; then
+-		$show "(cd $destdir && $rm $linkname && $LN_S $realname $linkname)"
+-		$run eval "(cd $destdir && $rm $linkname && $LN_S $realname $linkname)"
+-	      fi
+-	    done
+-	  fi
+-
+-	  # Do each command in the postinstall commands.
+-	  lib="$destdir/$realname"
+-	  eval cmds=\"$postinstall_cmds\"
+-	  IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
+-	  for cmd in $cmds; do
+-	    IFS="$save_ifs"
+-	    $show "$cmd"
+-	    $run eval "$cmd" || exit $?
+-	  done
+-	  IFS="$save_ifs"
+-	fi
+-
+-	# Install the pseudo-library for information purposes.
+-	name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-	instname="$dir/$name"i
+-	$show "$install_prog $instname $destdir/$name"
+-	$run eval "$install_prog $instname $destdir/$name" || exit $?
+-
+-	# Maybe install the static library, too.
+-	test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library"
+-	;;
+-
+-      *.lo)
+-	# Install (i.e. copy) a libtool object.
+-
+-	# Figure out destination file name, if it wasn't already specified.
+-	if test -n "$destname"; then
+-	  destfile="$destdir/$destname"
+-	else
+-	  destfile=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-	  destfile="$destdir/$destfile"
+-	fi
+-
+-	# Deduce the name of the destination old-style object file.
+-	case $destfile in
+-	*.lo)
+-	  staticdest=`$echo "X$destfile" | $Xsed -e "$lo2o"`
+-	  ;;
+-	*.$objext)
+-	  staticdest="$destfile"
+-	  destfile=
+-	  ;;
+-	*)
+-	  $echo "$modename: cannot copy a libtool object to \`$destfile'" 1>&2
+-	  $echo "$help" 1>&2
+-	  exit 1
+-	  ;;
+-	esac
+-
+-	# Install the libtool object if requested.
+-	if test -n "$destfile"; then
+-	  $show "$install_prog $file $destfile"
+-	  $run eval "$install_prog $file $destfile" || exit $?
+-	fi
+-
+-	# Install the old object if enabled.
+-	if test "$build_old_libs" = yes; then
+-	  # Deduce the name of the old-style object file.
+-	  staticobj=`$echo "X$file" | $Xsed -e "$lo2o"`
+-
+-	  $show "$install_prog $staticobj $staticdest"
+-	  $run eval "$install_prog \$staticobj \$staticdest" || exit $?
+-	fi
+-	exit 0
+-	;;
+-
+-      *)
+-	# Figure out destination file name, if it wasn't already specified.
+-	if test -n "$destname"; then
+-	  destfile="$destdir/$destname"
+-	else
+-	  destfile=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-	  destfile="$destdir/$destfile"
+-	fi
+-
+-	# Do a test to see if this is really a libtool program.
+-	if (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
+-	  notinst_deplibs=
+-	  relink_command=
+-
+-	  # If there is no directory component, then add one.
+-	  case $file in
+-	  */* | *\\*) . $file ;;
+-	  *) . ./$file ;;
+-	  esac
+-
+-	  # Check the variables that should have been set.
+-	  if test -z "$notinst_deplibs"; then
+-	    $echo "$modename: invalid libtool wrapper script \`$file'" 1>&2
+-	    exit 1
+-	  fi
+-
+-	  finalize=yes
+-	  for lib in $notinst_deplibs; do
+-	    # Check to see that each library is installed.
+-	    libdir=
+-	    if test -f "$lib"; then
+-	      # If there is no directory component, then add one.
+-	      case $lib in
+-	      */* | *\\*) . $lib ;;
+-	      *) . ./$lib ;;
+-	      esac
+-	    fi
+-	    libfile="$libdir/"`$echo "X$lib" | $Xsed -e 's%^.*/%%g'` ### testsuite: skip nested quoting test
+-	    if test -n "$libdir" && test ! -f "$libfile"; then
+-	      $echo "$modename: warning: \`$lib' has not been installed in \`$libdir'" 1>&2
+-	      finalize=no
+-	    fi
+-	  done
+-
+-	  relink_command=
+-	  # If there is no directory component, then add one.
+-	  case $file in
+-	  */* | *\\*) . $file ;;
+-	  *) . ./$file ;;
+-	  esac
+-
+-	  outputname=
+-	  if test "$fast_install" = no && test -n "$relink_command"; then
+-	    if test "$finalize" = yes && test -z "$run"; then
+-	      tmpdir="/tmp"
+-	      test -n "$TMPDIR" && tmpdir="$TMPDIR"
+-	      tmpdir="$tmpdir/libtool-$$"
+-	      if $mkdir -p "$tmpdir" && chmod 700 "$tmpdir"; then :
+-	      else
+-		$echo "$modename: error: cannot create temporary directory \`$tmpdir'" 1>&2
+-		continue
+-	      fi
+-	      file=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-	      outputname="$tmpdir/$file"
+-	      # Replace the output file specification.
+-	      relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'`
 -
--  # libtool install mode
--  install)
--    modename="$modename: install"
+-	      $show "$relink_command"
+-	      if $run eval "$relink_command"; then :
+-	      else
+-		$echo "$modename: error: relink \`$file' with the above command before installing it" 1>&2
+-		${rm}r "$tmpdir"
+-		continue
+-	      fi
+-	      file="$outputname"
+-	    else
+-	      $echo "$modename: warning: cannot relink \`$file'" 1>&2
+-	    fi
+-	  else
+-	    # Install the binary that we compiled earlier.
+-	    file=`$echo "X$file" | $Xsed -e "s%\([^/]*\)$%$objdir/\1%"`
+-	  fi
+-	fi
 -
--    # There may be an optional sh(1) argument at the beginning of
--    # install_prog (especially on Windows NT).
--    if test "$nonopt" = "$SHELL" || test "$nonopt" = /bin/sh ||
--       # Allow the use of GNU shtool's install command.
--       $echo "X$nonopt" | $Xsed | grep shtool > /dev/null; then
--      # Aesthetically quote it.
--      arg=`$echo "X$nonopt" | $Xsed -e "$sed_quote_subst"`
--      case $arg in
--      *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
--	arg="\"$arg\""
+-
+-	# remove .exe since cygwin /usr/bin/install will append another
+-	# one anyways
+-	case $install_prog,$host in
+-	*/usr/bin/install*,*cygwin*)
+-	  case $file:$destfile in
+-	  *.exe:*.exe)
+-	    # this is ok
+-	    ;;
+-	  *.exe:*)
+-	    destfile=$destfile.exe
+-	    ;;
+-	  *:*.exe)
+-	    destfile=`echo $destfile | sed -e 's,.exe$,,'`
+-	    ;;
+-	  esac
+-	  ;;
+-	esac
+-
+-	$show "$install_prog$stripme $file $destfile"
+-	$run eval "$install_prog\$stripme \$file \$destfile" || exit $?
+-	test -n "$outputname" && ${rm}r "$tmpdir"
 -	;;
 -      esac
--      install_prog="$arg "
--      arg="$1"
--      shift
+-    done
+-
+-    for file in $staticlibs; do
+-      name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-
+-      # Set up the ranlib parameters.
+-      oldlib="$destdir/$name"
+-
+-      $show "$install_prog $file $oldlib"
+-      $run eval "$install_prog \$file \$oldlib" || exit $?
+-
+-      if test -n "$stripme" && test -n "$striplib"; then
+-	$show "$old_striplib $oldlib"
+-	$run eval "$old_striplib $oldlib" || exit $?
+-      fi
+-
+-      # Do each command in the postinstall commands.
+-      eval cmds=\"$old_postinstall_cmds\"
+-      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
+-      for cmd in $cmds; do
+-	IFS="$save_ifs"
+-	$show "$cmd"
+-	$run eval "$cmd" || exit $?
+-      done
+-      IFS="$save_ifs"
+-    done
+-
+-    if test -n "$future_libdirs"; then
+-      $echo "$modename: warning: remember to run \`$progname --finish$future_libdirs'" 1>&2
+-    fi
+-
+-    if test -n "$current_libdirs"; then
+-      # Maybe just do a dry run.
+-      test -n "$run" && current_libdirs=" -n$current_libdirs"
+-      exec_cmd='$SHELL $0 --finish$current_libdirs'
 -    else
--      install_prog=
--      arg="$nonopt"
+-      exit 0
 -    fi
+-    ;;
 -
--    # The real first argument should be the name of the installation program.
--    # Aesthetically quote it.
--    arg=`$echo "X$arg" | $Xsed -e "$sed_quote_subst"`
--    case $arg in
--    *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
--      arg="\"$arg\""
--      ;;
--    esac
--    install_prog="$install_prog$arg"
+-  # libtool finish mode
+-  finish)
+-    modename="$modename: finish"
+-    libdirs="$nonopt"
+-    admincmds=
 -
--    # We need to accept at least all the BSD install flags.
--    dest=
--    files=
--    opts=
--    prev=
--    install_type=
--    isdir=no
--    stripme=
--    for arg
--    do
--      if test -n "$dest"; then
--	files="$files $dest"
--	dest="$arg"
--	continue
+-    if test -n "$finish_cmds$finish_eval" && test -n "$libdirs"; then
+-      for dir
+-      do
+-	libdirs="$libdirs $dir"
+-      done
+-
+-      for libdir in $libdirs; do
+-	if test -n "$finish_cmds"; then
+-	  # Do each command in the finish commands.
+-	  eval cmds=\"$finish_cmds\"
+-	  IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
+-	  for cmd in $cmds; do
+-	    IFS="$save_ifs"
+-	    $show "$cmd"
+-	    $run eval "$cmd" || admincmds="$admincmds
+-       $cmd"
+-	  done
+-	  IFS="$save_ifs"
+-	fi
+-	if test -n "$finish_eval"; then
+-	  # Do the single finish_eval.
+-	  eval cmds=\"$finish_eval\"
+-	  $run eval "$cmds" || admincmds="$admincmds
+-       $cmds"
+-	fi
+-      done
+-    fi
+-
+-    # Exit here if they wanted silent mode.
+-    test "$show" = ":" && exit 0
+-
+-    echo "----------------------------------------------------------------------"
+-    echo "Libraries have been installed in:"
+-    for libdir in $libdirs; do
+-      echo "   $libdir"
+-    done
+-    echo
+-    echo "If you ever happen to want to link against installed libraries"
+-    echo "in a given directory, LIBDIR, you must either use libtool, and"
+-    echo "specify the full pathname of the library, or use the \`-LLIBDIR'"
+-    echo "flag during linking and do at least one of the following:"
+-    if test -n "$shlibpath_var"; then
+-      echo "   - add LIBDIR to the \`$shlibpath_var' environment variable"
+-      echo "     during execution"
+-    fi
+-    if test -n "$runpath_var"; then
+-      echo "   - add LIBDIR to the \`$runpath_var' environment variable"
+-      echo "     during linking"
+-    fi
+-    if test -n "$hardcode_libdir_flag_spec"; then
+-      libdir=LIBDIR
+-      eval flag=\"$hardcode_libdir_flag_spec\"
+-
+-      echo "   - use the \`$flag' linker flag"
+-    fi
+-    if test -n "$admincmds"; then
+-      echo "   - have your system administrator run these commands:$admincmds"
+-    fi
+-    if test -f /etc/ld.so.conf; then
+-      echo "   - have your system administrator add LIBDIR to \`/etc/ld.so.conf'"
+-    fi
+-    echo
+-    echo "See any operating system documentation about shared libraries for"
+-    echo "more information, such as the ld(1) and ld.so(8) manual pages."
+-    echo "----------------------------------------------------------------------"
+-    exit 0
+-    ;;
+-
+-  # libtool execute mode
+-  execute)
+-    modename="$modename: execute"
+-
+-    # The first argument is the command name.
+-    cmd="$nonopt"
+-    if test -z "$cmd"; then
+-      $echo "$modename: you must specify a COMMAND" 1>&2
+-      $echo "$help"
+-      exit 1
+-    fi
+-
+-    # Handle -dlopen flags immediately.
+-    for file in $execute_dlfiles; do
+-      if test ! -f "$file"; then
+-	$echo "$modename: \`$file' is not a file" 1>&2
+-	$echo "$help" 1>&2
+-	exit 1
 -      fi
 -
--      case $arg in
--      -d) isdir=yes ;;
--      -f) prev="-f" ;;
--      -g) prev="-g" ;;
--      -m) prev="-m" ;;
--      -o) prev="-o" ;;
--      -s)
--	stripme=" -s"
--	continue
--	;;
--      -*) ;;
+-      dir=
+-      case $file in
+-      *.la)
+-	# Check to see that this really is a libtool archive.
+-	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then :
+-	else
+-	  $echo "$modename: \`$lib' is not a valid libtool archive" 1>&2
+-	  $echo "$help" 1>&2
+-	  exit 1
+-	fi
 -
--      *)
--	# If the previous option needed an argument, then skip it.
--	if test -n "$prev"; then
--	  prev=
+-	# Read the libtool library.
+-	dlname=
+-	library_names=
+-
+-	# If there is no directory component, then add one.
+-	case $file in
+-	*/* | *\\*) . $file ;;
+-	*) . ./$file ;;
+-	esac
+-
+-	# Skip this library if it cannot be dlopened.
+-	if test -z "$dlname"; then
+-	  # Warn if it was a shared library.
+-	  test -n "$library_names" && $echo "$modename: warning: \`$file' was not linked with \`-export-dynamic'"
+-	  continue
+-	fi
+-
+-	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
+-	test "X$dir" = "X$file" && dir=.
+-
+-	if test -f "$dir/$objdir/$dlname"; then
+-	  dir="$dir/$objdir"
 -	else
--	  dest="$arg"
--	  continue
+-	  $echo "$modename: cannot find \`$dlname' in \`$dir' or \`$dir/$objdir'" 1>&2
+-	  exit 1
 -	fi
 -	;;
--      esac
 -
--      # Aesthetically quote the argument.
--      arg=`$echo "X$arg" | $Xsed -e "$sed_quote_subst"`
--      case $arg in
--      *[\[\~\#\^\&\*\(\)\{\}\|\;\<\>\?\'\ \	]*|*]*)
--	arg="\"$arg\""
+-      *.lo)
+-	# Just add the directory containing the .lo file.
+-	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
+-	test "X$dir" = "X$file" && dir=.
 -	;;
--      esac
--      install_prog="$install_prog $arg"
--    done
 -
--    if test -z "$install_prog"; then
--      $echo "$modename: you must specify an install program" 1>&2
--      $echo "$help" 1>&2
--      exit 1
--    fi
+-      *)
+-	$echo "$modename: warning \`-dlopen' is ignored for non-libtool libraries and objects" 1>&2
+-	continue
+-	;;
+-      esac
 -
--    if test -n "$prev"; then
--      $echo "$modename: the \`$prev' option requires an argument" 1>&2
--      $echo "$help" 1>&2
--      exit 1
--    fi
+-      # Get the absolute pathname.
+-      absdir=`cd "$dir" && pwd`
+-      test -n "$absdir" && dir="$absdir"
 -
--    if test -z "$files"; then
--      if test -z "$dest"; then
--	$echo "$modename: no file or destination specified" 1>&2
+-      # Now add the directory to shlibpath_var.
+-      if eval "test -z \"\$$shlibpath_var\""; then
+-	eval "$shlibpath_var=\"\$dir\""
 -      else
--	$echo "$modename: you must specify a destination" 1>&2
+-	eval "$shlibpath_var=\"\$dir:\$$shlibpath_var\""
 -      fi
--      $echo "$help" 1>&2
--      exit 1
--    fi
+-    done
 -
--    # Strip any trailing slash from the destination.
--    dest=`$echo "X$dest" | $Xsed -e 's%/$%%'`
+-    # This variable tells wrapper scripts just to set shlibpath_var
+-    # rather than running their programs.
+-    libtool_execute_magic="$magic"
 -
--    # Check to see that the destination is a directory.
--    test -d "$dest" && isdir=yes
--    if test "$isdir" = yes; then
--      destdir="$dest"
--      destname=
--    else
--      destdir=`$echo "X$dest" | $Xsed -e 's%/[^/]*$%%'`
--      test "X$destdir" = "X$dest" && destdir=.
--      destname=`$echo "X$dest" | $Xsed -e 's%^.*/%%'`
+-    # Check if any of the arguments is a wrapper script.
+-    args=
+-    for file
+-    do
+-      case $file in
+-      -*) ;;
+-      *)
+-	# Do a test to see if this is really a libtool program.
+-	if (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
+-	  # If there is no directory component, then add one.
+-	  case $file in
+-	  */* | *\\*) . $file ;;
+-	  *) . ./$file ;;
+-	  esac
 -
--      # Not a directory, so check to see that there is only one file specified.
--      set dummy $files
--      if test $# -gt 2; then
--	$echo "$modename: \`$dest' is not a directory" 1>&2
--	$echo "$help" 1>&2
--	exit 1
+-	  # Transform arg to wrapped name.
+-	  file="$progdir/$program"
+-	fi
+-	;;
+-      esac
+-      # Quote arguments (to preserve shell metacharacters).
+-      file=`$echo "X$file" | $Xsed -e "$sed_quote_subst"`
+-      args="$args \"$file\""
+-    done
+-
+-    if test -z "$run"; then
+-      if test -n "$shlibpath_var"; then
+-	# Export the shlibpath_var.
+-	eval "export $shlibpath_var"
+-      fi
+-
+-      # Restore saved enviroment variables
+-      if test "${save_LC_ALL+set}" = set; then
+-	LC_ALL="$save_LC_ALL"; export LC_ALL
+-      fi
+-      if test "${save_LANG+set}" = set; then
+-	LANG="$save_LANG"; export LANG
+-      fi
++{ test "$opt_mode" = link || test "$opt_mode" = relink; } &&
++    func_mode_link ${1+"$@"}
+ 
+-      # Now prepare to actually exec the command.
+-      exec_cmd='"$cmd"$args'
+-    else
+-      # Display what would be done.
+-      if test -n "$shlibpath_var"; then
+-	eval "\$echo \"\$shlibpath_var=\$$shlibpath_var\""
+-	$echo "export $shlibpath_var"
 -      fi
+-      $echo "$cmd$args"
+-      exit 0
 -    fi
--    case $destdir in
--    [\\/]* | [A-Za-z]:[\\/]*) ;;
--    *)
--      for file in $files; do
--	case $file in
--	*.lo) ;;
--	*)
--	  $echo "$modename: \`$destdir' must be an absolute directory name" 1>&2
--	  $echo "$help" 1>&2
--	  exit 1
--	  ;;
--	esac
--      done
-+      func_show_eval '( cd "$output_objdir" && $RM "$outputname" && $LN_S "../$outputname" "$outputname" )' 'exit $?'
-       ;;
-     esac
-+    exit $EXIT_SUCCESS
-+}
+-    ;;
+ 
+-  # libtool clean and uninstall mode
+-  clean | uninstall)
+-    modename="$modename: $mode"
+-    rm="$nonopt"
++# func_mode_uninstall arg...
++func_mode_uninstall ()
++{
++    $opt_debug
++    RM="$nonopt"
+     files=
+     rmforce=
+     exit_status=0
+@@ -5093,49 +9435,47 @@
+     for arg
+     do
+       case $arg in
+-      -f) rm="$rm $arg"; rmforce=yes ;;
+-      -*) rm="$rm $arg" ;;
+-      *) files="$files $arg" ;;
++      -f) func_append RM " $arg"; rmforce=yes ;;
++      -*) func_append RM " $arg" ;;
++      *) func_append files " $arg" ;;
+       esac
+     done
+ 
+-    if test -z "$rm"; then
+-      $echo "$modename: you must specify an RM program" 1>&2
+-      $echo "$help" 1>&2
+-      exit 1
+-    fi
++    test -z "$RM" && \
++      func_fatal_help "you must specify an RM program"
+ 
+     rmdirs=
+ 
+     for file in $files; do
+-      dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
+-      if test "X$dir" = "X$file"; then
+-	dir=.
+-	objdir="$objdir"
++      func_dirname "$file" "" "."
++      dir="$func_dirname_result"
++      if test "X$dir" = X.; then
++	odir="$objdir"
+       else
+-	objdir="$dir/$objdir"
++	odir="$dir/$objdir"
+       fi
+-      name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-      test $mode = uninstall && objdir="$dir"
++      func_basename "$file"
++      name="$func_basename_result"
++      test "$opt_mode" = uninstall && odir="$dir"
+ 
+-      # Remember objdir for removal later, being careful to avoid duplicates
+-      if test $mode = clean; then
++      # Remember odir for removal later, being careful to avoid duplicates
++      if test "$opt_mode" = clean; then
+ 	case " $rmdirs " in
+-	  *" $objdir "*) ;;
+-	  *) rmdirs="$rmdirs $objdir" ;;
++	  *" $odir "*) ;;
++	  *) func_append rmdirs " $odir" ;;
+ 	esac
+       fi
+ 
+       # Don't error if the file doesn't exist and rm -f was used.
+-      if (test -L "$file") >/dev/null 2>&1 \
+-        || (test -h "$file") >/dev/null 2>&1 \
+-	|| test -f "$file"; then
+-        :
++      if { test -L "$file"; } >/dev/null 2>&1 ||
++	 { test -h "$file"; } >/dev/null 2>&1 ||
++	 test -f "$file"; then
++	:
+       elif test -d "$file"; then
+-        exit_status=1
++	exit_status=1
+ 	continue
+       elif test "$rmforce" = yes; then
+-        continue
++	continue
+       fi
+ 
+       rmfiles="$file"
+@@ -5143,312 +9483,130 @@
+       case $name in
+       *.la)
+ 	# Possibly a libtool archive, so verify it.
+-	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
+-	  . $dir/$name
++	if func_lalib_p "$file"; then
++	  func_source $dir/$name
+ 
+ 	  # Delete the libtool libraries and symlinks.
+ 	  for n in $library_names; do
+-	    rmfiles="$rmfiles $objdir/$n"
++	    func_append rmfiles " $odir/$n"
+ 	  done
+-	  test -n "$old_library" && rmfiles="$rmfiles $objdir/$old_library"
+-	  test $mode = clean && rmfiles="$rmfiles $objdir/$name $objdir/${name}i"
++	  test -n "$old_library" && func_append rmfiles " $odir/$old_library"
+ 
+-	  if test $mode = uninstall; then
++	  case "$opt_mode" in
++	  clean)
++	    case " $library_names " in
++	    *" $dlname "*) ;;
++	    *) test -n "$dlname" && func_append rmfiles " $odir/$dlname" ;;
++	    esac
++	    test -n "$libdir" && func_append rmfiles " $odir/$name $odir/${name}i"
++	    ;;
++	  uninstall)
+ 	    if test -n "$library_names"; then
+ 	      # Do each command in the postuninstall commands.
+-	      eval cmds=\"$postuninstall_cmds\"
+-	      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
+-	      for cmd in $cmds; do
+-		IFS="$save_ifs"
+-		$show "$cmd"
+-		$run eval "$cmd"
+-		if test $? != 0 && test "$rmforce" != yes; then
+-		  exit_status=1
+-		fi
+-	      done
+-	      IFS="$save_ifs"
++	      func_execute_cmds "$postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
+ 	    fi
  
--    # This variable tells wrapper scripts just to set variables rather
--    # than running their programs.
--    libtool_install_magic="$magic"
--
--    staticlibs=
--    future_libdirs=
--    current_libdirs=
--    for file in $files; do
--
--      # Do each installation.
--      case $file in
--      *.$libext)
--	# Do the static libraries later.
--	staticlibs="$staticlibs $file"
--	;;
--
--      *.la)
--	# Check to see that this really is a libtool archive.
--	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then :
--	else
--	  $echo "$modename: \`$file' is not a valid libtool archive" 1>&2
--	  $echo "$help" 1>&2
--	  exit 1
--	fi
--
--	library_names=
--	old_library=
--	relink_command=
--	# If there is no directory component, then add one.
--	case $file in
--	*/* | *\\*) . $file ;;
--	*) . ./$file ;;
--	esac
--
--	# Add the libdir to current_libdirs if it is the destination.
--	if test "X$destdir" = "X$libdir"; then
--	  case "$current_libdirs " in
--	  *" $libdir "*) ;;
--	  *) current_libdirs="$current_libdirs $libdir" ;;
--	  esac
--	else
--	  # Note the libdir as a future libdir.
--	  case "$future_libdirs " in
--	  *" $libdir "*) ;;
--	  *) future_libdirs="$future_libdirs $libdir" ;;
--	  esac
--	fi
--
--	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`/
--	test "X$dir" = "X$file/" && dir=
--	dir="$dir$objdir"
--
--	if test -n "$relink_command"; then
--	  $echo "$modename: warning: relinking \`$file'" 1>&2
--	  $show "$relink_command"
--	  if $run eval "$relink_command"; then :
--	  else
--	    $echo "$modename: error: relink \`$file' with the above command before installing it" 1>&2
--	    exit 1
--	  fi
--	fi
--
--	# See the names of the shared library.
--	set dummy $library_names
--	if test -n "$2"; then
--	  realname="$2"
--	  shift
--	  shift
--
--	  srcname="$realname"
--	  test -n "$relink_command" && srcname="$realname"T
--
--	  # Install the shared library and build the symlinks.
--	  $show "$install_prog $dir/$srcname $destdir/$realname"
--	  $run eval "$install_prog $dir/$srcname $destdir/$realname" || exit $?
--	  if test -n "$stripme" && test -n "$striplib"; then
--	    $show "$striplib $destdir/$realname"
--	    $run eval "$striplib $destdir/$realname" || exit $?
--	  fi
--
--	  if test $# -gt 0; then
--	    # Delete the old symlinks, and create new ones.
--	    for linkname
--	    do
--	      if test "$linkname" != "$realname"; then
--		$show "(cd $destdir && $rm $linkname && $LN_S $realname $linkname)"
--		$run eval "(cd $destdir && $rm $linkname && $LN_S $realname $linkname)"
--	      fi
--	    done
+ 	    if test -n "$old_library"; then
+ 	      # Do each command in the old_postuninstall commands.
+-	      eval cmds=\"$old_postuninstall_cmds\"
+-	      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
+-	      for cmd in $cmds; do
+-		IFS="$save_ifs"
+-		$show "$cmd"
+-		$run eval "$cmd"
+-		if test $? != 0 && test "$rmforce" != yes; then
+-		  exit_status=1
+-		fi
+-	      done
+-	      IFS="$save_ifs"
++	      func_execute_cmds "$old_postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
+ 	    fi
+ 	    # FIXME: should reinstall the best remaining shared library.
 -	  fi
++	    ;;
++	  esac
+ 	fi
+ 	;;
+ 
+       *.lo)
+ 	# Possibly a libtool object, so verify it.
+-	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
++	if func_lalib_p "$file"; then
+ 
+-          # Read the .lo file
+-          . $dir/$name
++	  # Read the .lo file
++	  func_source $dir/$name
+ 
+ 	  # Add PIC object to the list of files to remove.
+-          if test -n "$pic_object" \
+-             && test "$pic_object" != none; then
+-	    rmfiles="$rmfiles $dir/$pic_object"
+-          fi
++	  if test -n "$pic_object" &&
++	     test "$pic_object" != none; then
++	    func_append rmfiles " $dir/$pic_object"
++	  fi
+ 
+ 	  # Add non-PIC object to the list of files to remove.
+-          if test -n "$non_pic_object" \
+-             && test "$non_pic_object" != none; then
+-	    rmfiles="$rmfiles $dir/$non_pic_object"
+-          fi
++	  if test -n "$non_pic_object" &&
++	     test "$non_pic_object" != none; then
++	    func_append rmfiles " $dir/$non_pic_object"
++	  fi
+ 	fi
+ 	;;
+ 
+       *)
+-	# Do a test to see if this is a libtool program.
+-	if test $mode = clean &&
+-	   (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
+-	  relink_command=
+-	  . $dir/$file
++	if test "$opt_mode" = clean ; then
++	  noexename=$name
++	  case $file in
++	  *.exe)
++	    func_stripname '' '.exe' "$file"
++	    file=$func_stripname_result
++	    func_stripname '' '.exe' "$name"
++	    noexename=$func_stripname_result
++	    # $file with .exe has already been added to rmfiles,
++	    # add $file without .exe
++	    func_append rmfiles " $file"
++	    ;;
++	  esac
++	  # Do a test to see if this is a libtool program.
++	  if func_ltwrapper_p "$file"; then
++	    if func_ltwrapper_executable_p "$file"; then
++	      func_ltwrapper_scriptname "$file"
++	      relink_command=
++	      func_source $func_ltwrapper_scriptname_result
++	      func_append rmfiles " $func_ltwrapper_scriptname_result"
++	    else
++	      relink_command=
++	      func_source $dir/$noexename
++	    fi
+ 
+-	  rmfiles="$rmfiles $objdir/$name $objdir/${name}S.${objext}"
+-	  if test "$fast_install" = yes && test -n "$relink_command"; then
+-	    rmfiles="$rmfiles $objdir/lt-$name"
++	    # note $name still contains .exe if it was in $file originally
++	    # as does the version of $file that was added into $rmfiles
++	    func_append rmfiles " $odir/$name $odir/${name}S.${objext}"
++	    if test "$fast_install" = yes && test -n "$relink_command"; then
++	      func_append rmfiles " $odir/lt-$name"
++	    fi
++	    if test "X$noexename" != "X$name" ; then
++	      func_append rmfiles " $odir/lt-${noexename}.c"
++	    fi
+ 	  fi
+ 	fi
+ 	;;
+       esac
+-      $show "$rm $rmfiles"
+-      $run $rm $rmfiles || exit_status=1
++      func_show_eval "$RM $rmfiles" 'exit_status=1'
+     done
+ 
+     # Try to remove the ${objdir}s in the directories where we deleted files
+     for dir in $rmdirs; do
+       if test -d "$dir"; then
+-	$show "rmdir $dir"
+-	$run rmdir $dir >/dev/null 2>&1
++	func_show_eval "rmdir $dir >/dev/null 2>&1"
+       fi
+     done
+ 
+     exit $exit_status
+-    ;;
++}
+ 
+-  "")
+-    $echo "$modename: you must specify a MODE" 1>&2
+-    $echo "$generic_help" 1>&2
+-    exit 1
+-    ;;
+-  esac
++{ test "$opt_mode" = uninstall || test "$opt_mode" = clean; } &&
++    func_mode_uninstall ${1+"$@"}
+ 
+-  if test -z "$exec_cmd"; then
+-    $echo "$modename: invalid operation mode \`$mode'" 1>&2
+-    $echo "$generic_help" 1>&2
+-    exit 1
+-  fi
+-fi # test -z "$show_help"
++test -z "$opt_mode" && {
++  help="$generic_help"
++  func_fatal_help "you must specify a MODE"
++}
++
++test -z "$exec_cmd" && \
++  func_fatal_help "invalid operation mode \`$opt_mode'"
+ 
+ if test -n "$exec_cmd"; then
+-  eval exec $exec_cmd
+-  exit 1
++  eval exec "$exec_cmd"
++  exit $EXIT_FAILURE
+ fi
+ 
+-# We need to display help for each of the modes.
+-case $mode in
+-"") $echo \
+-"Usage: $modename [OPTION]... [MODE-ARG]...
 -
--	  # Do each command in the postinstall commands.
--	  lib="$destdir/$realname"
--	  eval cmds=\"$postinstall_cmds\"
--	  IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
--	  for cmd in $cmds; do
--	    IFS="$save_ifs"
--	    $show "$cmd"
--	    $run eval "$cmd" || exit $?
--	  done
--	  IFS="$save_ifs"
--	fi
--
--	# Install the pseudo-library for information purposes.
--	name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--	instname="$dir/$name"i
--	$show "$install_prog $instname $destdir/$name"
--	$run eval "$install_prog $instname $destdir/$name" || exit $?
--
--	# Maybe install the static library, too.
--	test -n "$old_library" && staticlibs="$staticlibs $dir/$old_library"
--	;;
--
--      *.lo)
--	# Install (i.e. copy) a libtool object.
--
--	# Figure out destination file name, if it wasn't already specified.
--	if test -n "$destname"; then
--	  destfile="$destdir/$destname"
--	else
--	  destfile=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--	  destfile="$destdir/$destfile"
--	fi
--
--	# Deduce the name of the destination old-style object file.
--	case $destfile in
--	*.lo)
--	  staticdest=`$echo "X$destfile" | $Xsed -e "$lo2o"`
--	  ;;
--	*.$objext)
--	  staticdest="$destfile"
--	  destfile=
--	  ;;
--	*)
--	  $echo "$modename: cannot copy a libtool object to \`$destfile'" 1>&2
--	  $echo "$help" 1>&2
--	  exit 1
--	  ;;
--	esac
--
--	# Install the libtool object if requested.
--	if test -n "$destfile"; then
--	  $show "$install_prog $file $destfile"
--	  $run eval "$install_prog $file $destfile" || exit $?
--	fi
+-Provide generalized library-building support services.
 -
--	# Install the old object if enabled.
--	if test "$build_old_libs" = yes; then
--	  # Deduce the name of the old-style object file.
--	  staticobj=`$echo "X$file" | $Xsed -e "$lo2o"`
+-    --config          show all configuration variables
+-    --debug           enable verbose shell tracing
+--n, --dry-run         display commands without modifying any files
+-    --features        display basic configuration information and exit
+-    --finish          same as \`--mode=finish'
+-    --help            display this help message and exit
+-    --mode=MODE       use operation mode MODE [default=inferred from MODE-ARGS]
+-    --quiet           same as \`--silent'
+-    --silent          don't print informational messages
+-    --tag=TAG         use configuration variables from tag TAG
+-    --version         print version information
 -
--	  $show "$install_prog $staticobj $staticdest"
--	  $run eval "$install_prog \$staticobj \$staticdest" || exit $?
--	fi
--	exit 0
--	;;
+-MODE must be one of the following:
 -
--      *)
--	# Figure out destination file name, if it wasn't already specified.
--	if test -n "$destname"; then
--	  destfile="$destdir/$destname"
--	else
--	  destfile=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--	  destfile="$destdir/$destfile"
--	fi
+-      clean           remove files from the build directory
+-      compile         compile a source file into a libtool object
+-      execute         automatically set library path, then run a program
+-      finish          complete the installation of libtool libraries
+-      install         install libraries or executables
+-      link            create a library or an executable
+-      uninstall       remove libraries from an installed directory
 -
--	# Do a test to see if this is really a libtool program.
--	if (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
--	  notinst_deplibs=
--	  relink_command=
+-MODE-ARGS vary depending on the MODE.  Try \`$modename --help --mode=MODE' for
+-a more detailed description of MODE."
+-  exit 0
+-  ;;
 -
--	  # If there is no directory component, then add one.
--	  case $file in
--	  */* | *\\*) . $file ;;
--	  *) . ./$file ;;
--	  esac
+-clean)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=clean RM [RM-OPTION]... FILE...
 -
--	  # Check the variables that should have been set.
--	  if test -z "$notinst_deplibs"; then
--	    $echo "$modename: invalid libtool wrapper script \`$file'" 1>&2
--	    exit 1
--	  fi
+-Remove files from the build directory.
 -
--	  finalize=yes
--	  for lib in $notinst_deplibs; do
--	    # Check to see that each library is installed.
--	    libdir=
--	    if test -f "$lib"; then
--	      # If there is no directory component, then add one.
--	      case $lib in
--	      */* | *\\*) . $lib ;;
--	      *) . ./$lib ;;
--	      esac
--	    fi
--	    libfile="$libdir/"`$echo "X$lib" | $Xsed -e 's%^.*/%%g'` ### testsuite: skip nested quoting test
--	    if test -n "$libdir" && test ! -f "$libfile"; then
--	      $echo "$modename: warning: \`$lib' has not been installed in \`$libdir'" 1>&2
--	      finalize=no
--	    fi
--	  done
+-RM is the name of the program to use to delete files associated with each FILE
+-(typically \`/bin/rm').  RM-OPTIONS are options (such as \`-f') to be passed
+-to RM.
 -
--	  relink_command=
--	  # If there is no directory component, then add one.
--	  case $file in
--	  */* | *\\*) . $file ;;
--	  *) . ./$file ;;
--	  esac
+-If FILE is a libtool library, object or program, all the files associated
+-with it are deleted. Otherwise, only FILE itself is deleted using RM."
+-  ;;
 -
--	  outputname=
--	  if test "$fast_install" = no && test -n "$relink_command"; then
--	    if test "$finalize" = yes && test -z "$run"; then
--	      tmpdir="/tmp"
--	      test -n "$TMPDIR" && tmpdir="$TMPDIR"
--	      tmpdir="$tmpdir/libtool-$$"
--	      if $mkdir -p "$tmpdir" && chmod 700 "$tmpdir"; then :
--	      else
--		$echo "$modename: error: cannot create temporary directory \`$tmpdir'" 1>&2
--		continue
--	      fi
--	      file=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--	      outputname="$tmpdir/$file"
--	      # Replace the output file specification.
--	      relink_command=`$echo "X$relink_command" | $Xsed -e 's%@OUTPUT@%'"$outputname"'%g'`
+-compile)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=compile COMPILE-COMMAND... SOURCEFILE
 -
--	      $show "$relink_command"
--	      if $run eval "$relink_command"; then :
--	      else
--		$echo "$modename: error: relink \`$file' with the above command before installing it" 1>&2
--		${rm}r "$tmpdir"
--		continue
--	      fi
--	      file="$outputname"
--	    else
--	      $echo "$modename: warning: cannot relink \`$file'" 1>&2
--	    fi
--	  else
--	    # Install the binary that we compiled earlier.
--	    file=`$echo "X$file" | $Xsed -e "s%\([^/]*\)$%$objdir/\1%"`
--	  fi
--	fi
+-Compile a source file into a libtool library object.
 -
+-This mode accepts the following additional options:
 -
--	# remove .exe since cygwin /usr/bin/install will append another
--	# one anyways
--	case $install_prog,$host in
--	*/usr/bin/install*,*cygwin*)
--	  case $file:$destfile in
--	  *.exe:*.exe)
--	    # this is ok
--	    ;;
--	  *.exe:*)
--	    destfile=$destfile.exe
--	    ;;
--	  *:*.exe)
--	    destfile=`echo $destfile | sed -e 's,.exe$,,'`
--	    ;;
--	  esac
--	  ;;
--	esac
+-  -o OUTPUT-FILE    set the output file name to OUTPUT-FILE
+-  -prefer-pic       try to building PIC objects only
+-  -prefer-non-pic   try to building non-PIC objects only
+-  -static           always build a \`.o' file suitable for static linking
 -
--	$show "$install_prog$stripme $file $destfile"
--	$run eval "$install_prog\$stripme \$file \$destfile" || exit $?
--	test -n "$outputname" && ${rm}r "$tmpdir"
--	;;
--      esac
--    done
+-COMPILE-COMMAND is a command to be used in creating a \`standard' object file
+-from the given SOURCEFILE.
 -
--    for file in $staticlibs; do
--      name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
+-The output file name is determined by removing the directory component from
+-SOURCEFILE, then substituting the C source code suffix \`.c' with the
+-library object suffix, \`.lo'."
+-  ;;
 -
--      # Set up the ranlib parameters.
--      oldlib="$destdir/$name"
+-execute)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=execute COMMAND [ARGS]...
 -
--      $show "$install_prog $file $oldlib"
--      $run eval "$install_prog \$file \$oldlib" || exit $?
+-Automatically set library path, then run a program.
 -
--      if test -n "$stripme" && test -n "$striplib"; then
--	$show "$old_striplib $oldlib"
--	$run eval "$old_striplib $oldlib" || exit $?
--      fi
+-This mode accepts the following additional options:
 -
--      # Do each command in the postinstall commands.
--      eval cmds=\"$old_postinstall_cmds\"
--      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
--      for cmd in $cmds; do
--	IFS="$save_ifs"
--	$show "$cmd"
--	$run eval "$cmd" || exit $?
--      done
--      IFS="$save_ifs"
--    done
+-  -dlopen FILE      add the directory containing FILE to the library path
 -
--    if test -n "$future_libdirs"; then
--      $echo "$modename: warning: remember to run \`$progname --finish$future_libdirs'" 1>&2
--    fi
+-This mode sets the library path environment variable according to \`-dlopen'
+-flags.
 -
--    if test -n "$current_libdirs"; then
--      # Maybe just do a dry run.
--      test -n "$run" && current_libdirs=" -n$current_libdirs"
--      exec_cmd='$SHELL $0 --finish$current_libdirs'
--    else
--      exit 0
--    fi
--    ;;
+-If any of the ARGS are libtool executable wrappers, then they are translated
+-into their corresponding uninstalled binary, and any of their required library
+-directories are added to the library path.
 -
--  # libtool finish mode
--  finish)
--    modename="$modename: finish"
--    libdirs="$nonopt"
--    admincmds=
+-Then, COMMAND is executed, with ARGS as arguments."
+-  ;;
 -
--    if test -n "$finish_cmds$finish_eval" && test -n "$libdirs"; then
--      for dir
--      do
--	libdirs="$libdirs $dir"
--      done
+-finish)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=finish [LIBDIR]...
 -
--      for libdir in $libdirs; do
--	if test -n "$finish_cmds"; then
--	  # Do each command in the finish commands.
--	  eval cmds=\"$finish_cmds\"
--	  IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
--	  for cmd in $cmds; do
--	    IFS="$save_ifs"
--	    $show "$cmd"
--	    $run eval "$cmd" || admincmds="$admincmds
--       $cmd"
--	  done
--	  IFS="$save_ifs"
--	fi
--	if test -n "$finish_eval"; then
--	  # Do the single finish_eval.
--	  eval cmds=\"$finish_eval\"
--	  $run eval "$cmds" || admincmds="$admincmds
--       $cmds"
--	fi
--      done
--    fi
+-Complete the installation of libtool libraries.
 -
--    # Exit here if they wanted silent mode.
--    test "$show" = ":" && exit 0
+-Each LIBDIR is a directory that contains libtool libraries.
 -
--    echo "----------------------------------------------------------------------"
--    echo "Libraries have been installed in:"
--    for libdir in $libdirs; do
--      echo "   $libdir"
--    done
--    echo
--    echo "If you ever happen to want to link against installed libraries"
--    echo "in a given directory, LIBDIR, you must either use libtool, and"
--    echo "specify the full pathname of the library, or use the \`-LLIBDIR'"
--    echo "flag during linking and do at least one of the following:"
--    if test -n "$shlibpath_var"; then
--      echo "   - add LIBDIR to the \`$shlibpath_var' environment variable"
--      echo "     during execution"
--    fi
--    if test -n "$runpath_var"; then
--      echo "   - add LIBDIR to the \`$runpath_var' environment variable"
--      echo "     during linking"
--    fi
--    if test -n "$hardcode_libdir_flag_spec"; then
--      libdir=LIBDIR
--      eval flag=\"$hardcode_libdir_flag_spec\"
+-The commands that this mode executes may require superuser privileges.  Use
+-the \`--dry-run' option if you just want to see what would be executed."
+-  ;;
 -
--      echo "   - use the \`$flag' linker flag"
--    fi
--    if test -n "$admincmds"; then
--      echo "   - have your system administrator run these commands:$admincmds"
--    fi
--    if test -f /etc/ld.so.conf; then
--      echo "   - have your system administrator add LIBDIR to \`/etc/ld.so.conf'"
--    fi
--    echo
--    echo "See any operating system documentation about shared libraries for"
--    echo "more information, such as the ld(1) and ld.so(8) manual pages."
--    echo "----------------------------------------------------------------------"
--    exit 0
--    ;;
+-install)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=install INSTALL-COMMAND...
 -
--  # libtool execute mode
--  execute)
--    modename="$modename: execute"
+-Install executables or libraries.
 -
--    # The first argument is the command name.
--    cmd="$nonopt"
--    if test -z "$cmd"; then
--      $echo "$modename: you must specify a COMMAND" 1>&2
--      $echo "$help"
--      exit 1
--    fi
+-INSTALL-COMMAND is the installation command.  The first component should be
+-either the \`install' or \`cp' program.
 -
--    # Handle -dlopen flags immediately.
--    for file in $execute_dlfiles; do
--      if test ! -f "$file"; then
--	$echo "$modename: \`$file' is not a file" 1>&2
--	$echo "$help" 1>&2
--	exit 1
--      fi
+-The rest of the components are interpreted as arguments to that command (only
+-BSD-compatible install options are recognized)."
+-  ;;
 -
--      dir=
--      case $file in
--      *.la)
--	# Check to see that this really is a libtool archive.
--	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then :
--	else
--	  $echo "$modename: \`$lib' is not a valid libtool archive" 1>&2
--	  $echo "$help" 1>&2
--	  exit 1
--	fi
+-link)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=link LINK-COMMAND...
 -
--	# Read the libtool library.
--	dlname=
--	library_names=
+-Link object files or libraries together to form another library, or to
+-create an executable program.
 -
--	# If there is no directory component, then add one.
--	case $file in
--	*/* | *\\*) . $file ;;
--	*) . ./$file ;;
--	esac
+-LINK-COMMAND is a command using the C compiler that you would use to create
+-a program from several object files.
 -
--	# Skip this library if it cannot be dlopened.
--	if test -z "$dlname"; then
--	  # Warn if it was a shared library.
--	  test -n "$library_names" && $echo "$modename: warning: \`$file' was not linked with \`-export-dynamic'"
--	  continue
--	fi
+-The following components of LINK-COMMAND are treated specially:
 -
--	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
--	test "X$dir" = "X$file" && dir=.
+-  -all-static       do not do any dynamic linking at all
+-  -avoid-version    do not add a version suffix if possible
+-  -dlopen FILE      \`-dlpreopen' FILE if it cannot be dlopened at runtime
+-  -dlpreopen FILE   link in FILE and add its symbols to lt_preloaded_symbols
+-  -export-dynamic   allow symbols from OUTPUT-FILE to be resolved with dlsym(3)
+-  -export-symbols SYMFILE
+-		    try to export only the symbols listed in SYMFILE
+-  -export-symbols-regex REGEX
+-		    try to export only the symbols matching REGEX
+-  -LLIBDIR          search LIBDIR for required installed libraries
+-  -lNAME            OUTPUT-FILE requires the installed library libNAME
+-  -module           build a library that can dlopened
+-  -no-fast-install  disable the fast-install mode
+-  -no-install       link a not-installable executable
+-  -no-undefined     declare that a library does not refer to external symbols
+-  -o OUTPUT-FILE    create OUTPUT-FILE from the specified objects
+-  -objectlist FILE  Use a list of object files found in FILE to specify objects
+-  -release RELEASE  specify package release information
+-  -rpath LIBDIR     the created library will eventually be installed in LIBDIR
+-  -R[ ]LIBDIR       add LIBDIR to the runtime path of programs and libraries
+-  -static           do not do any dynamic linking of libtool libraries
+-  -version-info CURRENT[:REVISION[:AGE]]
+-		    specify library version info [each variable defaults to 0]
 -
--	if test -f "$dir/$objdir/$dlname"; then
--	  dir="$dir/$objdir"
--	else
--	  $echo "$modename: cannot find \`$dlname' in \`$dir' or \`$dir/$objdir'" 1>&2
--	  exit 1
--	fi
--	;;
+-All other options (arguments beginning with \`-') are ignored.
 -
--      *.lo)
--	# Just add the directory containing the .lo file.
--	dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
--	test "X$dir" = "X$file" && dir=.
--	;;
+-Every other argument is treated as a filename.  Files ending in \`.la' are
+-treated as uninstalled libtool libraries, other files are standard or library
+-object files.
 -
--      *)
--	$echo "$modename: warning \`-dlopen' is ignored for non-libtool libraries and objects" 1>&2
--	continue
--	;;
--      esac
+-If the OUTPUT-FILE ends in \`.la', then a libtool library is created,
+-only library objects (\`.lo' files) may be specified, and \`-rpath' is
+-required, except when creating a convenience library.
 -
--      # Get the absolute pathname.
--      absdir=`cd "$dir" && pwd`
--      test -n "$absdir" && dir="$absdir"
+-If OUTPUT-FILE ends in \`.a' or \`.lib', then a standard library is created
+-using \`ar' and \`ranlib', or on Windows using \`lib'.
 -
--      # Now add the directory to shlibpath_var.
--      if eval "test -z \"\$$shlibpath_var\""; then
--	eval "$shlibpath_var=\"\$dir\""
--      else
--	eval "$shlibpath_var=\"\$dir:\$$shlibpath_var\""
--      fi
--    done
+-If OUTPUT-FILE ends in \`.lo' or \`.${objext}', then a reloadable object file
+-is created, otherwise an executable program is created."
+-  ;;
 -
--    # This variable tells wrapper scripts just to set shlibpath_var
--    # rather than running their programs.
--    libtool_execute_magic="$magic"
+-uninstall)
+-  $echo \
+-"Usage: $modename [OPTION]... --mode=uninstall RM [RM-OPTION]... FILE...
 -
--    # Check if any of the arguments is a wrapper script.
--    args=
--    for file
--    do
--      case $file in
--      -*) ;;
--      *)
--	# Do a test to see if this is really a libtool program.
--	if (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
--	  # If there is no directory component, then add one.
--	  case $file in
--	  */* | *\\*) . $file ;;
--	  *) . ./$file ;;
--	  esac
+-Remove libraries from an installation directory.
 -
--	  # Transform arg to wrapped name.
--	  file="$progdir/$program"
--	fi
--	;;
--      esac
--      # Quote arguments (to preserve shell metacharacters).
--      file=`$echo "X$file" | $Xsed -e "$sed_quote_subst"`
--      args="$args \"$file\""
--    done
+-RM is the name of the program to use to delete files associated with each FILE
+-(typically \`/bin/rm').  RM-OPTIONS are options (such as \`-f') to be passed
+-to RM.
 -
--    if test -z "$run"; then
--      if test -n "$shlibpath_var"; then
--	# Export the shlibpath_var.
--	eval "export $shlibpath_var"
--      fi
+-If FILE is a libtool library, all the files associated with it are deleted.
+-Otherwise, only FILE itself is deleted using RM."
+-  ;;
 -
--      # Restore saved enviroment variables
--      if test "${save_LC_ALL+set}" = set; then
--	LC_ALL="$save_LC_ALL"; export LC_ALL
--      fi
--      if test "${save_LANG+set}" = set; then
--	LANG="$save_LANG"; export LANG
--      fi
-+{ test "$opt_mode" = link || test "$opt_mode" = relink; } &&
-+    func_mode_link ${1+"$@"}
+-*)
+-  $echo "$modename: invalid operation mode \`$mode'" 1>&2
+-  $echo "$help" 1>&2
+-  exit 1
+-  ;;
+-esac
+-
+-echo
+-$echo "Try \`$modename --help' for more information about other modes."
++exit $exit_status
+ 
+-exit 0
+ 
+ # The TAGs below are defined such that we never get into a situation
+ # in which we disable both kinds of libraries.  Given conflicting
+@@ -5461,16 +9619,18 @@
+ # If a disable-shared tag is given, we'll fallback to a static-only
+ # configuration.  But we'll never go from static-only to shared-only.
  
--      # Now prepare to actually exec the command.
--      exec_cmd='"$cmd"$args'
--    else
--      # Display what would be done.
--      if test -n "$shlibpath_var"; then
--	eval "\$echo \"\$shlibpath_var=\$$shlibpath_var\""
--	$echo "export $shlibpath_var"
--      fi
--      $echo "$cmd$args"
--      exit 0
--    fi
--    ;;
+-### BEGIN LIBTOOL TAG CONFIG: disable-shared
++# ### BEGIN LIBTOOL TAG CONFIG: disable-shared
+ build_libtool_libs=no
+ build_old_libs=yes
+-### END LIBTOOL TAG CONFIG: disable-shared
++# ### END LIBTOOL TAG CONFIG: disable-shared
  
--  # libtool clean and uninstall mode
--  clean | uninstall)
--    modename="$modename: $mode"
--    rm="$nonopt"
-+# func_mode_uninstall arg...
-+func_mode_uninstall ()
-+{
-+    $opt_debug
-+    RM="$nonopt"
-     files=
-     rmforce=
-     exit_status=0
-@@ -5093,49 +9435,47 @@ relink_command=\"$relink_command\""
-     for arg
-     do
-       case $arg in
--      -f) rm="$rm $arg"; rmforce=yes ;;
--      -*) rm="$rm $arg" ;;
--      *) files="$files $arg" ;;
-+      -f) func_append RM " $arg"; rmforce=yes ;;
-+      -*) func_append RM " $arg" ;;
-+      *) func_append files " $arg" ;;
-       esac
-     done
+-### BEGIN LIBTOOL TAG CONFIG: disable-static
++# ### BEGIN LIBTOOL TAG CONFIG: disable-static
+ build_old_libs=`case $build_libtool_libs in yes) echo no;; *) echo yes;; esac`
+-### END LIBTOOL TAG CONFIG: disable-static
++# ### END LIBTOOL TAG CONFIG: disable-static
  
--    if test -z "$rm"; then
--      $echo "$modename: you must specify an RM program" 1>&2
--      $echo "$help" 1>&2
--      exit 1
--    fi
-+    test -z "$RM" && \
-+      func_fatal_help "you must specify an RM program"
+ # Local Variables:
+ # mode:shell-script
+ # sh-indentation:2
+ # End:
++# vi:sw=2
++
+--- ./install.sh.orig	1999-12-06 15:43:54.000000000 -0700
++++ ./install.sh	2010-03-29 05:21:24.000000000 -0600
+@@ -1,19 +1,38 @@
+-#! /bin/sh
+-#
++#!/bin/sh
+ # install - install a program, script, or datafile
+-# This comes from X11R5 (mit/util/scripts/install.sh).
++
++scriptversion=2009-04-28.21; # UTC
++
++# This originates from X11R5 (mit/util/scripts/install.sh), which was
++# later released in X11R6 (xc/config/util/install.sh) with the
++# following copyright and license.
+ #
+-# Copyright 1991 by the Massachusetts Institute of Technology
++# Copyright (C) 1994 X Consortium
+ #
+-# Permission to use, copy, modify, distribute, and sell this software and its
+-# documentation for any purpose is hereby granted without fee, provided that
+-# the above copyright notice appear in all copies and that both that
+-# copyright notice and this permission notice appear in supporting
+-# documentation, and that the name of M.I.T. not be used in advertising or
+-# publicity pertaining to distribution of the software without specific,
+-# written prior permission.  M.I.T. makes no representations about the
+-# suitability of this software for any purpose.  It is provided "as is"
+-# without express or implied warranty.
++# Permission is hereby granted, free of charge, to any person obtaining a copy
++# of this software and associated documentation files (the "Software"), to
++# deal in the Software without restriction, including without limitation the
++# rights to use, copy, modify, merge, publish, distribute, sublicense, and/or
++# sell copies of the Software, and to permit persons to whom the Software is
++# furnished to do so, subject to the following conditions:
++#
++# The above copyright notice and this permission notice shall be included in
++# all copies or substantial portions of the Software.
++#
++# THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, EXPRESS OR
++# IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF MERCHANTABILITY,
++# FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT.  IN NO EVENT SHALL THE
++# X CONSORTIUM BE LIABLE FOR ANY CLAIM, DAMAGES OR OTHER LIABILITY, WHETHER IN
++# AN ACTION OF CONTRACT, TORT OR OTHERWISE, ARISING FROM, OUT OF OR IN CONNEC-
++# TION WITH THE SOFTWARE OR THE USE OR OTHER DEALINGS IN THE SOFTWARE.
++#
++# Except as contained in this notice, the name of the X Consortium shall not
++# be used in advertising or otherwise to promote the sale, use or other deal-
++# ings in this Software without prior written authorization from the X Consor-
++# tium.
++#
++#
++# FSF changes to this file are in the public domain.
+ #
+ # Calling this script install-sh is preferred over install.sh, to prevent
+ # `make' implicit rules from creating a file called install from it
+@@ -21,230 +40,481 @@
+ #
+ # This script is compatible with the BSD install script, but was written
+ # from scratch.
+-#
  
-     rmdirs=
++nl='
++'
++IFS=" ""	$nl"
+ 
+ # set DOITPROG to echo to test this script
+ 
+ # Don't use :- since 4.3BSD and earlier shells don't like it.
+-doit="${DOITPROG-}"
++doit=${DOITPROG-}
++if test -z "$doit"; then
++  doit_exec=exec
++else
++  doit_exec=$doit
++fi
+ 
++# Put in absolute file names if you don't have them in your path;
++# or use environment vars.
+ 
+-# put in absolute paths if you don't have them in your path; or use env. vars.
++chgrpprog=${CHGRPPROG-chgrp}
++chmodprog=${CHMODPROG-chmod}
++chownprog=${CHOWNPROG-chown}
++cmpprog=${CMPPROG-cmp}
++cpprog=${CPPROG-cp}
++mkdirprog=${MKDIRPROG-mkdir}
++mvprog=${MVPROG-mv}
++rmprog=${RMPROG-rm}
++stripprog=${STRIPPROG-strip}
+ 
+-mvprog="${MVPROG-mv}"
+-cpprog="${CPPROG-cp}"
+-chmodprog="${CHMODPROG-chmod}"
+-chownprog="${CHOWNPROG-chown}"
+-chgrpprog="${CHGRPPROG-chgrp}"
+-stripprog="${STRIPPROG-strip}"
+-rmprog="${RMPROG-rm}"
+-mkdirprog="${MKDIRPROG-mkdir}"
++posix_glob='?'
++initialize_posix_glob='
++  test "$posix_glob" != "?" || {
++    if (set -f) 2>/dev/null; then
++      posix_glob=
++    else
++      posix_glob=:
++    fi
++  }
++'
+ 
+-transformbasename=""
+-transform_arg=""
+-instcmd="$mvprog"
+-chmodcmd="$chmodprog 0755"
+-chowncmd=""
+-chgrpcmd=""
+-stripcmd=""
++posix_mkdir=
++
++# Desired mode of installed file.
++mode=0755
++
++chgrpcmd=
++chmodcmd=$chmodprog
++chowncmd=
++mvcmd=$mvprog
+ rmcmd="$rmprog -f"
+-mvcmd="$mvprog"
+-src=""
+-dst=""
+-dir_arg=""
++stripcmd=
+ 
+-while [ x"$1" != x ]; do
+-    case $1 in
+-	-c) instcmd="$cpprog"
+-	    shift
+-	    continue;;
++src=
++dst=
++dir_arg=
++dst_arg=
+ 
+-	-d) dir_arg=true
+-	    shift
+-	    continue;;
++copy_on_change=false
++no_target_directory=
+ 
+-	-m) chmodcmd="$chmodprog $2"
+-	    shift
+-	    shift
+-	    continue;;
++usage="\
++Usage: $0 [OPTION]... [-T] SRCFILE DSTFILE
++   or: $0 [OPTION]... SRCFILES... DIRECTORY
++   or: $0 [OPTION]... -t DIRECTORY SRCFILES...
++   or: $0 [OPTION]... -d DIRECTORIES...
+ 
+-	-o) chowncmd="$chownprog $2"
+-	    shift
+-	    shift
+-	    continue;;
++In the 1st form, copy SRCFILE to DSTFILE.
++In the 2nd and 3rd, copy all SRCFILES to DIRECTORY.
++In the 4th, create DIRECTORIES.
+ 
+-	-g) chgrpcmd="$chgrpprog $2"
+-	    shift
+-	    shift
+-	    continue;;
++Options:
++     --help     display this help and exit.
++     --version  display version info and exit.
+ 
+-	-s) stripcmd="$stripprog"
+-	    shift
+-	    continue;;
++  -c            (ignored)
++  -C            install only if different (preserve the last data modification time)
++  -d            create directories instead of installing files.
++  -g GROUP      $chgrpprog installed files to GROUP.
++  -m MODE       $chmodprog installed files to MODE.
++  -o USER       $chownprog installed files to USER.
++  -s            $stripprog installed files.
++  -t DIRECTORY  install into DIRECTORY.
++  -T            report an error if DSTFILE is a directory.
+ 
+-	-t=*) transformarg=`echo $1 | sed 's/-t=//'`
+-	    shift
+-	    continue;;
++Environment variables override the default commands:
++  CHGRPPROG CHMODPROG CHOWNPROG CMPPROG CPPROG MKDIRPROG MVPROG
++  RMPROG STRIPPROG
++"
+ 
+-	-b=*) transformbasename=`echo $1 | sed 's/-b=//'`
+-	    shift
+-	    continue;;
++while test $# -ne 0; do
++  case $1 in
++    -c) ;;
  
-     for file in $files; do
--      dir=`$echo "X$file" | $Xsed -e 's%/[^/]*$%%'`
--      if test "X$dir" = "X$file"; then
--	dir=.
--	objdir="$objdir"
-+      func_dirname "$file" "" "."
-+      dir="$func_dirname_result"
-+      if test "X$dir" = X.; then
-+	odir="$objdir"
-       else
--	objdir="$dir/$objdir"
-+	odir="$dir/$objdir"
-       fi
--      name=`$echo "X$file" | $Xsed -e 's%^.*/%%'`
--      test $mode = uninstall && objdir="$dir"
-+      func_basename "$file"
-+      name="$func_basename_result"
-+      test "$opt_mode" = uninstall && odir="$dir"
+-	*)  if [ x"$src" = x ]
+-	    then
+-		src=$1
+-	    else
+-		# this colon is to work around a 386BSD /bin/sh bug
+-		:
+-		dst=$1
+-	    fi
+-	    shift
+-	    continue;;
+-    esac
++    -C) copy_on_change=true;;
++
++    -d) dir_arg=true;;
++
++    -g) chgrpcmd="$chgrpprog $2"
++	shift;;
++
++    --help) echo "$usage"; exit $?;;
++
++    -m) mode=$2
++	case $mode in
++	  *' '* | *'	'* | *'
++'*	  | *'*'* | *'?'* | *'['*)
++	    echo "$0: invalid mode: $mode" >&2
++	    exit 1;;
++	esac
++	shift;;
++
++    -o) chowncmd="$chownprog $2"
++	shift;;
++
++    -s) stripcmd=$stripprog;;
++
++    -t) dst_arg=$2
++	shift;;
++
++    -T) no_target_directory=true;;
++
++    --version) echo "$0 $scriptversion"; exit $?;;
++
++    --)	shift
++	break;;
++
++    -*)	echo "$0: invalid option: $1" >&2
++	exit 1;;
++
++    *)  break;;
++  esac
++  shift
+ done
  
--      # Remember objdir for removal later, being careful to avoid duplicates
--      if test $mode = clean; then
-+      # Remember odir for removal later, being careful to avoid duplicates
-+      if test "$opt_mode" = clean; then
- 	case " $rmdirs " in
--	  *" $objdir "*) ;;
--	  *) rmdirs="$rmdirs $objdir" ;;
-+	  *" $odir "*) ;;
-+	  *) func_append rmdirs " $odir" ;;
- 	esac
-       fi
+-if [ x"$src" = x ]
+-then
+-	echo "install:	no input file specified"
+-	exit 1
+-else
+-	true
++if test $# -ne 0 && test -z "$dir_arg$dst_arg"; then
++  # When -d is used, all remaining arguments are directories to create.
++  # When -t is used, the destination is already specified.
++  # Otherwise, the last argument is the destination.  Remove it from $@.
++  for arg
++  do
++    if test -n "$dst_arg"; then
++      # $@ is not empty: it contains at least $arg.
++      set fnord "$@" "$dst_arg"
++      shift # fnord
++    fi
++    shift # arg
++    dst_arg=$arg
++  done
+ fi
  
-       # Don't error if the file doesn't exist and rm -f was used.
--      if (test -L "$file") >/dev/null 2>&1 \
--        || (test -h "$file") >/dev/null 2>&1 \
--	|| test -f "$file"; then
--        :
-+      if { test -L "$file"; } >/dev/null 2>&1 ||
-+	 { test -h "$file"; } >/dev/null 2>&1 ||
-+	 test -f "$file"; then
-+	:
-       elif test -d "$file"; then
--        exit_status=1
-+	exit_status=1
- 	continue
-       elif test "$rmforce" = yes; then
--        continue
-+	continue
-       fi
+-if [ x"$dir_arg" != x ]; then
+-	dst=$src
+-	src=""
+-	
+-	if [ -d $dst ]; then
+-		instcmd=:
+-	else
+-		instcmd=mkdir
+-	fi
+-else
+-
+-# Waiting for this to be detected by the "$instcmd $src $dsttmp" command
+-# might cause directories to be created, which would be especially bad 
+-# if $src (and thus $dsttmp) contains '*'.
++if test $# -eq 0; then
++  if test -z "$dir_arg"; then
++    echo "$0: no input file specified." >&2
++    exit 1
++  fi
++  # It's OK to call `install-sh -d' without argument.
++  # This can happen when creating conditional directories.
++  exit 0
++fi
  
-       rmfiles="$file"
-@@ -5143,312 +9483,130 @@ relink_command=\"$relink_command\""
-       case $name in
-       *.la)
- 	# Possibly a libtool archive, so verify it.
--	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
--	  . $dir/$name
-+	if func_lalib_p "$file"; then
-+	  func_source $dir/$name
+-	if [ -f $src -o -d $src ]
+-	then
+-		true
+-	else
+-		echo "install:  $src does not exist"
+-		exit 1
+-	fi
+-	
+-	if [ x"$dst" = x ]
+-	then
+-		echo "install:	no destination specified"
+-		exit 1
+-	else
+-		true
+-	fi
++if test -z "$dir_arg"; then
++  trap '(exit $?); exit' 1 2 13 15
  
- 	  # Delete the libtool libraries and symlinks.
- 	  for n in $library_names; do
--	    rmfiles="$rmfiles $objdir/$n"
-+	    func_append rmfiles " $odir/$n"
- 	  done
--	  test -n "$old_library" && rmfiles="$rmfiles $objdir/$old_library"
--	  test $mode = clean && rmfiles="$rmfiles $objdir/$name $objdir/${name}i"
-+	  test -n "$old_library" && func_append rmfiles " $odir/$old_library"
+-# If destination is a directory, append the input filename; if your system
+-# does not like double slashes in filenames, you may need to add some logic
++  # Set umask so as not to create temps with too-generous modes.
++  # However, 'strip' requires both read and write access to temps.
++  case $mode in
++    # Optimize common cases.
++    *644) cp_umask=133;;
++    *755) cp_umask=22;;
  
--	  if test $mode = uninstall; then
-+	  case "$opt_mode" in
-+	  clean)
-+	    case " $library_names " in
-+	    *" $dlname "*) ;;
-+	    *) test -n "$dlname" && func_append rmfiles " $odir/$dlname" ;;
-+	    esac
-+	    test -n "$libdir" && func_append rmfiles " $odir/$name $odir/${name}i"
-+	    ;;
-+	  uninstall)
- 	    if test -n "$library_names"; then
- 	      # Do each command in the postuninstall commands.
--	      eval cmds=\"$postuninstall_cmds\"
--	      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
--	      for cmd in $cmds; do
--		IFS="$save_ifs"
--		$show "$cmd"
--		$run eval "$cmd"
--		if test $? != 0 && test "$rmforce" != yes; then
--		  exit_status=1
--		fi
--	      done
--	      IFS="$save_ifs"
-+	      func_execute_cmds "$postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
- 	    fi
+-	if [ -d $dst ]
+-	then
+-		dst="$dst"/`basename $src`
+-	else
+-		true
+-	fi
++    *[0-7])
++      if test -z "$stripcmd"; then
++	u_plus_rw=
++      else
++	u_plus_rw='% 200'
++      fi
++      cp_umask=`expr '(' 777 - $mode % 1000 ')' $u_plus_rw`;;
++    *)
++      if test -z "$stripcmd"; then
++	u_plus_rw=
++      else
++	u_plus_rw=,u+rw
++      fi
++      cp_umask=$mode$u_plus_rw;;
++  esac
+ fi
  
- 	    if test -n "$old_library"; then
- 	      # Do each command in the old_postuninstall commands.
--	      eval cmds=\"$old_postuninstall_cmds\"
--	      IFS="${IFS= 	}"; save_ifs="$IFS"; IFS='~'
--	      for cmd in $cmds; do
--		IFS="$save_ifs"
--		$show "$cmd"
--		$run eval "$cmd"
--		if test $? != 0 && test "$rmforce" != yes; then
--		  exit_status=1
--		fi
--	      done
--	      IFS="$save_ifs"
-+	      func_execute_cmds "$old_postuninstall_cmds" 'test "$rmforce" = yes || exit_status=1'
- 	    fi
- 	    # FIXME: should reinstall the best remaining shared library.
--	  fi
-+	    ;;
-+	  esac
- 	fi
- 	;;
+-## this sed command emulates the dirname command
+-dstdir=`echo $dst | sed -e 's,[^/]*$,,;s,/$,,;s,^$,.,'`
++for src
++do
++  # Protect names starting with `-'.
++  case $src in
++    -*) src=./$src;;
++  esac
  
-       *.lo)
- 	# Possibly a libtool object, so verify it.
--	if (sed -e '2q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
-+	if func_lalib_p "$file"; then
+-# Make sure that the destination directory exists.
+-#  this part is taken from Noah Friedman's mkinstalldirs script
++  if test -n "$dir_arg"; then
++    dst=$src
++    dstdir=$dst
++    test -d "$dstdir"
++    dstdir_status=$?
++  else
  
--          # Read the .lo file
--          . $dir/$name
-+	  # Read the .lo file
-+	  func_source $dir/$name
+-# Skip lots of stat calls in the usual case.
+-if [ ! -d "$dstdir" ]; then
+-defaultIFS='	
+-'
+-IFS="${IFS-${defaultIFS}}"
++    # Waiting for this to be detected by the "$cpprog $src $dsttmp" command
++    # might cause directories to be created, which would be especially bad
++    # if $src (and thus $dsttmp) contains '*'.
++    if test ! -f "$src" && test ! -d "$src"; then
++      echo "$0: $src does not exist." >&2
++      exit 1
++    fi
  
- 	  # Add PIC object to the list of files to remove.
--          if test -n "$pic_object" \
--             && test "$pic_object" != none; then
--	    rmfiles="$rmfiles $dir/$pic_object"
--          fi
-+	  if test -n "$pic_object" &&
-+	     test "$pic_object" != none; then
-+	    func_append rmfiles " $dir/$pic_object"
-+	  fi
+-oIFS="${IFS}"
+-# Some sh's can't handle IFS=/ for some reason.
+-IFS='%'
+-set - `echo ${dstdir} | sed -e 's@/@%@g' -e 's@^%@/@'`
+-IFS="${oIFS}"
++    if test -z "$dst_arg"; then
++      echo "$0: no destination specified." >&2
++      exit 1
++    fi
  
- 	  # Add non-PIC object to the list of files to remove.
--          if test -n "$non_pic_object" \
--             && test "$non_pic_object" != none; then
--	    rmfiles="$rmfiles $dir/$non_pic_object"
--          fi
-+	  if test -n "$non_pic_object" &&
-+	     test "$non_pic_object" != none; then
-+	    func_append rmfiles " $dir/$non_pic_object"
-+	  fi
+-pathcomp=''
++    dst=$dst_arg
++    # Protect names starting with `-'.
++    case $dst in
++      -*) dst=./$dst;;
++    esac
+ 
+-while [ $# -ne 0 ] ; do
+-	pathcomp="${pathcomp}${1}"
+-	shift
++    # If destination is a directory, append the input filename; won't work
++    # if double slashes aren't ignored.
++    if test -d "$dst"; then
++      if test -n "$no_target_directory"; then
++	echo "$0: $dst_arg: Is a directory" >&2
++	exit 1
++      fi
++      dstdir=$dst
++      dst=$dstdir/`basename "$src"`
++      dstdir_status=0
++    else
++      # Prefer dirname, but fall back on a substitute if dirname fails.
++      dstdir=`
++	(dirname "$dst") 2>/dev/null ||
++	expr X"$dst" : 'X\(.*[^/]\)//*[^/][^/]*/*$' \| \
++	     X"$dst" : 'X\(//\)[^/]' \| \
++	     X"$dst" : 'X\(//\)$' \| \
++	     X"$dst" : 'X\(/\)' \| . 2>/dev/null ||
++	echo X"$dst" |
++	    sed '/^X\(.*[^/]\)\/\/*[^/][^/]*\/*$/{
++		   s//\1/
++		   q
++		 }
++		 /^X\(\/\/\)[^/].*/{
++		   s//\1/
++		   q
++		 }
++		 /^X\(\/\/\)$/{
++		   s//\1/
++		   q
++		 }
++		 /^X\(\/\).*/{
++		   s//\1/
++		   q
++		 }
++		 s/.*/./; q'
++      `
+ 
+-	if [ ! -d "${pathcomp}" ] ;
+-        then
+-		$mkdirprog "${pathcomp}"
++      test -d "$dstdir"
++      dstdir_status=$?
++    fi
++  fi
++
++  obsolete_mkdir_used=false
++
++  if test $dstdir_status != 0; then
++    case $posix_mkdir in
++      '')
++	# Create intermediate dirs using mode 755 as modified by the umask.
++	# This is like FreeBSD 'install' as of 1997-10-28.
++	umask=`umask`
++	case $stripcmd.$umask in
++	  # Optimize common cases.
++	  *[2367][2367]) mkdir_umask=$umask;;
++	  .*0[02][02] | .[02][02] | .[02]) mkdir_umask=22;;
++
++	  *[0-7])
++	    mkdir_umask=`expr $umask + 22 \
++	      - $umask % 100 % 40 + $umask % 20 \
++	      - $umask % 10 % 4 + $umask % 2
++	    `;;
++	  *) mkdir_umask=$umask,go-w;;
++	esac
++
++	# With -d, create the new directory with the user-specified mode.
++	# Otherwise, rely on $mkdir_umask.
++	if test -n "$dir_arg"; then
++	  mkdir_mode=-m$mode
+ 	else
+-		true
++	  mkdir_mode=
  	fi
- 	;;
  
-       *)
--	# Do a test to see if this is a libtool program.
--	if test $mode = clean &&
--	   (sed -e '4q' $file | egrep "^# Generated by .*$PACKAGE") >/dev/null 2>&1; then
--	  relink_command=
--	  . $dir/$file
-+	if test "$opt_mode" = clean ; then
-+	  noexename=$name
-+	  case $file in
-+	  *.exe)
-+	    func_stripname '' '.exe' "$file"
-+	    file=$func_stripname_result
-+	    func_stripname '' '.exe' "$name"
-+	    noexename=$func_stripname_result
-+	    # $file with .exe has already been added to rmfiles,
-+	    # add $file without .exe
-+	    func_append rmfiles " $file"
+-	pathcomp="${pathcomp}/"
+-done
+-fi
++	posix_mkdir=false
++	case $umask in
++	  *[123567][0-7][0-7])
++	    # POSIX mkdir -p sets u+wx bits regardless of umask, which
++	    # is incompatible with FreeBSD 'install' when (umask & 300) != 0.
 +	    ;;
-+	  esac
-+	  # Do a test to see if this is a libtool program.
-+	  if func_ltwrapper_p "$file"; then
-+	    if func_ltwrapper_executable_p "$file"; then
-+	      func_ltwrapper_scriptname "$file"
-+	      relink_command=
-+	      func_source $func_ltwrapper_scriptname_result
-+	      func_append rmfiles " $func_ltwrapper_scriptname_result"
-+	    else
-+	      relink_command=
-+	      func_source $dir/$noexename
-+	    fi
++	  *)
++	    tmpdir=${TMPDIR-/tmp}/ins$RANDOM-$$
++	    trap 'ret=$?; rmdir "$tmpdir/d" "$tmpdir" 2>/dev/null; exit $ret' 0
  
--	  rmfiles="$rmfiles $objdir/$name $objdir/${name}S.${objext}"
--	  if test "$fast_install" = yes && test -n "$relink_command"; then
--	    rmfiles="$rmfiles $objdir/lt-$name"
-+	    # note $name still contains .exe if it was in $file originally
-+	    # as does the version of $file that was added into $rmfiles
-+	    func_append rmfiles " $odir/$name $odir/${name}S.${objext}"
-+	    if test "$fast_install" = yes && test -n "$relink_command"; then
-+	      func_append rmfiles " $odir/lt-$name"
-+	    fi
-+	    if test "X$noexename" != "X$name" ; then
-+	      func_append rmfiles " $odir/lt-${noexename}.c"
+-if [ x"$dir_arg" != x ]
+-then
+-	$doit $instcmd $dst &&
++	    if (umask $mkdir_umask &&
++		exec $mkdirprog $mkdir_mode -p -- "$tmpdir/d") >/dev/null 2>&1
++	    then
++	      if test -z "$dir_arg" || {
++		   # Check for POSIX incompatibilities with -m.
++		   # HP-UX 11.23 and IRIX 6.5 mkdir -m -p sets group- or
++		   # other-writeable bit of parent directory when it shouldn't.
++		   # FreeBSD 6.1 mkdir -m -p sets mode of existing directory.
++		   ls_ld_tmpdir=`ls -ld "$tmpdir"`
++		   case $ls_ld_tmpdir in
++		     d????-?r-*) different_mode=700;;
++		     d????-?--*) different_mode=755;;
++		     *) false;;
++		   esac &&
++		   $mkdirprog -m$different_mode -p -- "$tmpdir" && {
++		     ls_ld_tmpdir_1=`ls -ld "$tmpdir"`
++		     test "$ls_ld_tmpdir" = "$ls_ld_tmpdir_1"
++		   }
++		 }
++	      then posix_mkdir=:
++	      fi
++	      rmdir "$tmpdir/d" "$tmpdir"
++	    else
++	      # Remove any dirs left behind by ancient mkdir implementations.
++	      rmdir ./$mkdir_mode ./-p ./-- 2>/dev/null
 +	    fi
- 	  fi
- 	fi
- 	;;
-       esac
--      $show "$rm $rmfiles"
--      $run $rm $rmfiles || exit_status=1
-+      func_show_eval "$RM $rmfiles" 'exit_status=1'
-     done
- 
-     # Try to remove the ${objdir}s in the directories where we deleted files
-     for dir in $rmdirs; do
-       if test -d "$dir"; then
--	$show "rmdir $dir"
--	$run rmdir $dir >/dev/null 2>&1
-+	func_show_eval "rmdir $dir >/dev/null 2>&1"
-       fi
-     done
++	    trap '' 0;;
++	esac;;
++    esac
  
-     exit $exit_status
--    ;;
-+}
+-	if [ x"$chowncmd" != x ]; then $doit $chowncmd $dst; else true ; fi &&
+-	if [ x"$chgrpcmd" != x ]; then $doit $chgrpcmd $dst; else true ; fi &&
+-	if [ x"$stripcmd" != x ]; then $doit $stripcmd $dst; else true ; fi &&
+-	if [ x"$chmodcmd" != x ]; then $doit $chmodcmd $dst; else true ; fi
+-else
++    if
++      $posix_mkdir && (
++	umask $mkdir_umask &&
++	$doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir"
++      )
++    then :
++    else
  
--  "")
--    $echo "$modename: you must specify a MODE" 1>&2
--    $echo "$generic_help" 1>&2
--    exit 1
--    ;;
--  esac
-+{ test "$opt_mode" = uninstall || test "$opt_mode" = clean; } &&
-+    func_mode_uninstall ${1+"$@"}
+-# If we're going to rename the final executable, determine the name now.
++      # The umask is ridiculous, or mkdir does not conform to POSIX,
++      # or it failed possibly due to a race condition.  Create the
++      # directory the slow way, step by step, checking for races as we go.
  
--  if test -z "$exec_cmd"; then
--    $echo "$modename: invalid operation mode \`$mode'" 1>&2
--    $echo "$generic_help" 1>&2
--    exit 1
--  fi
--fi # test -z "$show_help"
-+test -z "$opt_mode" && {
-+  help="$generic_help"
-+  func_fatal_help "you must specify a MODE"
-+}
-+
-+test -z "$exec_cmd" && \
-+  func_fatal_help "invalid operation mode \`$opt_mode'"
+-	if [ x"$transformarg" = x ] 
+-	then
+-		dstfile=`basename $dst`
+-	else
+-		dstfile=`basename $dst $transformbasename | 
+-			sed $transformarg`$transformbasename
+-	fi
++      case $dstdir in
++	/*) prefix='/';;
++	-*) prefix='./';;
++	*)  prefix='';;
++      esac
  
- if test -n "$exec_cmd"; then
--  eval exec $exec_cmd
--  exit 1
-+  eval exec "$exec_cmd"
-+  exit $EXIT_FAILURE
- fi
+-# don't allow the sed command to completely eliminate the filename
++      eval "$initialize_posix_glob"
  
--# We need to display help for each of the modes.
--case $mode in
--"") $echo \
--"Usage: $modename [OPTION]... [MODE-ARG]...
--
--Provide generalized library-building support services.
--
--    --config          show all configuration variables
--    --debug           enable verbose shell tracing
---n, --dry-run         display commands without modifying any files
--    --features        display basic configuration information and exit
--    --finish          same as \`--mode=finish'
--    --help            display this help message and exit
--    --mode=MODE       use operation mode MODE [default=inferred from MODE-ARGS]
--    --quiet           same as \`--silent'
--    --silent          don't print informational messages
--    --tag=TAG         use configuration variables from tag TAG
--    --version         print version information
--
--MODE must be one of the following:
--
--      clean           remove files from the build directory
--      compile         compile a source file into a libtool object
--      execute         automatically set library path, then run a program
--      finish          complete the installation of libtool libraries
--      install         install libraries or executables
--      link            create a library or an executable
--      uninstall       remove libraries from an installed directory
--
--MODE-ARGS vary depending on the MODE.  Try \`$modename --help --mode=MODE' for
--a more detailed description of MODE."
--  exit 0
--  ;;
--
--clean)
--  $echo \
--"Usage: $modename [OPTION]... --mode=clean RM [RM-OPTION]... FILE...
--
--Remove files from the build directory.
--
--RM is the name of the program to use to delete files associated with each FILE
--(typically \`/bin/rm').  RM-OPTIONS are options (such as \`-f') to be passed
--to RM.
--
--If FILE is a libtool library, object or program, all the files associated
--with it are deleted. Otherwise, only FILE itself is deleted using RM."
--  ;;
--
--compile)
--  $echo \
--"Usage: $modename [OPTION]... --mode=compile COMPILE-COMMAND... SOURCEFILE
--
--Compile a source file into a libtool library object.
--
--This mode accepts the following additional options:
--
--  -o OUTPUT-FILE    set the output file name to OUTPUT-FILE
--  -prefer-pic       try to building PIC objects only
--  -prefer-non-pic   try to building non-PIC objects only
--  -static           always build a \`.o' file suitable for static linking
--
--COMPILE-COMMAND is a command to be used in creating a \`standard' object file
--from the given SOURCEFILE.
--
--The output file name is determined by removing the directory component from
--SOURCEFILE, then substituting the C source code suffix \`.c' with the
--library object suffix, \`.lo'."
--  ;;
--
--execute)
--  $echo \
--"Usage: $modename [OPTION]... --mode=execute COMMAND [ARGS]...
--
--Automatically set library path, then run a program.
--
--This mode accepts the following additional options:
--
--  -dlopen FILE      add the directory containing FILE to the library path
--
--This mode sets the library path environment variable according to \`-dlopen'
--flags.
--
--If any of the ARGS are libtool executable wrappers, then they are translated
--into their corresponding uninstalled binary, and any of their required library
--directories are added to the library path.
--
--Then, COMMAND is executed, with ARGS as arguments."
--  ;;
--
--finish)
--  $echo \
--"Usage: $modename [OPTION]... --mode=finish [LIBDIR]...
--
--Complete the installation of libtool libraries.
--
--Each LIBDIR is a directory that contains libtool libraries.
--
--The commands that this mode executes may require superuser privileges.  Use
--the \`--dry-run' option if you just want to see what would be executed."
--  ;;
--
--install)
--  $echo \
--"Usage: $modename [OPTION]... --mode=install INSTALL-COMMAND...
--
--Install executables or libraries.
--
--INSTALL-COMMAND is the installation command.  The first component should be
--either the \`install' or \`cp' program.
--
--The rest of the components are interpreted as arguments to that command (only
--BSD-compatible install options are recognized)."
--  ;;
--
--link)
--  $echo \
--"Usage: $modename [OPTION]... --mode=link LINK-COMMAND...
--
--Link object files or libraries together to form another library, or to
--create an executable program.
--
--LINK-COMMAND is a command using the C compiler that you would use to create
--a program from several object files.
--
--The following components of LINK-COMMAND are treated specially:
--
--  -all-static       do not do any dynamic linking at all
--  -avoid-version    do not add a version suffix if possible
--  -dlopen FILE      \`-dlpreopen' FILE if it cannot be dlopened at runtime
--  -dlpreopen FILE   link in FILE and add its symbols to lt_preloaded_symbols
--  -export-dynamic   allow symbols from OUTPUT-FILE to be resolved with dlsym(3)
--  -export-symbols SYMFILE
--		    try to export only the symbols listed in SYMFILE
--  -export-symbols-regex REGEX
--		    try to export only the symbols matching REGEX
--  -LLIBDIR          search LIBDIR for required installed libraries
--  -lNAME            OUTPUT-FILE requires the installed library libNAME
--  -module           build a library that can dlopened
--  -no-fast-install  disable the fast-install mode
--  -no-install       link a not-installable executable
--  -no-undefined     declare that a library does not refer to external symbols
--  -o OUTPUT-FILE    create OUTPUT-FILE from the specified objects
--  -objectlist FILE  Use a list of object files found in FILE to specify objects
--  -release RELEASE  specify package release information
--  -rpath LIBDIR     the created library will eventually be installed in LIBDIR
--  -R[ ]LIBDIR       add LIBDIR to the runtime path of programs and libraries
--  -static           do not do any dynamic linking of libtool libraries
--  -version-info CURRENT[:REVISION[:AGE]]
--		    specify library version info [each variable defaults to 0]
--
--All other options (arguments beginning with \`-') are ignored.
--
--Every other argument is treated as a filename.  Files ending in \`.la' are
--treated as uninstalled libtool libraries, other files are standard or library
--object files.
--
--If the OUTPUT-FILE ends in \`.la', then a libtool library is created,
--only library objects (\`.lo' files) may be specified, and \`-rpath' is
--required, except when creating a convenience library.
--
--If OUTPUT-FILE ends in \`.a' or \`.lib', then a standard library is created
--using \`ar' and \`ranlib', or on Windows using \`lib'.
--
--If OUTPUT-FILE ends in \`.lo' or \`.${objext}', then a reloadable object file
--is created, otherwise an executable program is created."
--  ;;
--
--uninstall)
--  $echo \
--"Usage: $modename [OPTION]... --mode=uninstall RM [RM-OPTION]... FILE...
--
--Remove libraries from an installation directory.
--
--RM is the name of the program to use to delete files associated with each FILE
--(typically \`/bin/rm').  RM-OPTIONS are options (such as \`-f') to be passed
--to RM.
--
--If FILE is a libtool library, all the files associated with it are deleted.
--Otherwise, only FILE itself is deleted using RM."
--  ;;
--
--*)
--  $echo "$modename: invalid operation mode \`$mode'" 1>&2
--  $echo "$help" 1>&2
--  exit 1
--  ;;
--esac
--
--echo
--$echo "Try \`$modename --help' for more information about other modes."
-+exit $exit_status
+-	if [ x"$dstfile" = x ] 
+-	then
+-		dstfile=`basename $dst`
++      oIFS=$IFS
++      IFS=/
++      $posix_glob set -f
++      set fnord $dstdir
++      shift
++      $posix_glob set +f
++      IFS=$oIFS
++
++      prefixes=
++
++      for d
++      do
++	test -z "$d" && continue
++
++	prefix=$prefix$d
++	if test -d "$prefix"; then
++	  prefixes=
+ 	else
+-		true
++	  if $posix_mkdir; then
++	    (umask=$mkdir_umask &&
++	     $doit_exec $mkdirprog $mkdir_mode -p -- "$dstdir") && break
++	    # Don't fail if two instances are running concurrently.
++	    test -d "$prefix" || exit 1
++	  else
++	    case $prefix in
++	      *\'*) qprefix=`echo "$prefix" | sed "s/'/'\\\\\\\\''/g"`;;
++	      *) qprefix=$prefix;;
++	    esac
++	    prefixes="$prefixes '$qprefix'"
++	  fi
+ 	fi
++	prefix=$prefix/
++      done
  
--exit 0
+-# Make a temp file name in the proper directory.
++      if test -n "$prefixes"; then
++	# Don't fail if two instances are running concurrently.
++	(umask $mkdir_umask &&
++	 eval "\$doit_exec \$mkdirprog $prefixes") ||
++	  test -d "$dstdir" || exit 1
++	obsolete_mkdir_used=true
++      fi
++    fi
++  fi
  
- # The TAGs below are defined such that we never get into a situation
- # in which we disable both kinds of libraries.  Given conflicting
-@@ -5461,16 +9619,18 @@ exit 0
- # If a disable-shared tag is given, we'll fallback to a static-only
- # configuration.  But we'll never go from static-only to shared-only.
+-	dsttmp=$dstdir/#inst.$$#
++  if test -n "$dir_arg"; then
++    { test -z "$chowncmd" || $doit $chowncmd "$dst"; } &&
++    { test -z "$chgrpcmd" || $doit $chgrpcmd "$dst"; } &&
++    { test "$obsolete_mkdir_used$chowncmd$chgrpcmd" = false ||
++      test -z "$chmodcmd" || $doit $chmodcmd $mode "$dst"; } || exit 1
++  else
  
--### BEGIN LIBTOOL TAG CONFIG: disable-shared
-+# ### BEGIN LIBTOOL TAG CONFIG: disable-shared
- build_libtool_libs=no
- build_old_libs=yes
--### END LIBTOOL TAG CONFIG: disable-shared
-+# ### END LIBTOOL TAG CONFIG: disable-shared
+-# Move or copy the file name to the temp name
++    # Make a couple of temp file names in the proper directory.
++    dsttmp=$dstdir/_inst.$$_
++    rmtmp=$dstdir/_rm.$$_
  
--### BEGIN LIBTOOL TAG CONFIG: disable-static
-+# ### BEGIN LIBTOOL TAG CONFIG: disable-static
- build_old_libs=`case $build_libtool_libs in yes) echo no;; *) echo yes;; esac`
--### END LIBTOOL TAG CONFIG: disable-static
-+# ### END LIBTOOL TAG CONFIG: disable-static
+-	$doit $instcmd $src $dsttmp &&
++    # Trap to clean up those temp files at exit.
++    trap 'ret=$?; rm -f "$dsttmp" "$rmtmp" && exit $ret' 0
  
- # Local Variables:
- # mode:shell-script
- # sh-indentation:2
- # End:
-+# vi:sw=2
-+
---- info/texinfo.tex.orig	2002-10-26 09:14:15.000000000 -0600
-+++ info/texinfo.tex	2010-12-30 13:25:31.959226961 -0700
+-	trap "rm -f ${dsttmp}" 0 &&
++    # Copy the file name to the temp name.
++    (umask $cp_umask && $doit_exec $cpprog "$src" "$dsttmp") &&
+ 
+-# and set any options; do chmod last to preserve setuid bits
++    # and set any options; do chmod last to preserve setuid bits.
++    #
++    # If any of these fail, we abort the whole thing.  If we want to
++    # ignore errors from any of these, just make sure not to ignore
++    # errors from the above "$doit $cpprog $src $dsttmp" command.
++    #
++    { test -z "$chowncmd" || $doit $chowncmd "$dsttmp"; } &&
++    { test -z "$chgrpcmd" || $doit $chgrpcmd "$dsttmp"; } &&
++    { test -z "$stripcmd" || $doit $stripcmd "$dsttmp"; } &&
++    { test -z "$chmodcmd" || $doit $chmodcmd $mode "$dsttmp"; } &&
+ 
+-# If any of these fail, we abort the whole thing.  If we want to
+-# ignore errors from any of these, just make sure not to ignore
+-# errors from the above "$doit $instcmd $src $dsttmp" command.
++    # If -C, don't bother to copy if it wouldn't change the file.
++    if $copy_on_change &&
++       old=`LC_ALL=C ls -dlL "$dst"	2>/dev/null` &&
++       new=`LC_ALL=C ls -dlL "$dsttmp"	2>/dev/null` &&
+ 
+-	if [ x"$chowncmd" != x ]; then $doit $chowncmd $dsttmp; else true;fi &&
+-	if [ x"$chgrpcmd" != x ]; then $doit $chgrpcmd $dsttmp; else true;fi &&
+-	if [ x"$stripcmd" != x ]; then $doit $stripcmd $dsttmp; else true;fi &&
+-	if [ x"$chmodcmd" != x ]; then $doit $chmodcmd $dsttmp; else true;fi &&
++       eval "$initialize_posix_glob" &&
++       $posix_glob set -f &&
++       set X $old && old=:$2:$4:$5:$6 &&
++       set X $new && new=:$2:$4:$5:$6 &&
++       $posix_glob set +f &&
+ 
+-# Now rename the file to the real destination.
++       test "$old" = "$new" &&
++       $cmpprog "$dst" "$dsttmp" >/dev/null 2>&1
++    then
++      rm -f "$dsttmp"
++    else
++      # Rename the file to the real destination.
++      $doit $mvcmd -f "$dsttmp" "$dst" 2>/dev/null ||
+ 
+-	$doit $rmcmd -f $dstdir/$dstfile &&
+-	$doit $mvcmd $dsttmp $dstdir/$dstfile 
++      # The rename failed, perhaps because mv can't rename something else
++      # to itself, or perhaps because mv is so ancient that it does not
++      # support -f.
++      {
++	# Now remove or move aside any old file at destination location.
++	# We try this two ways since rm can't unlink itself on some
++	# systems and the destination file might be busy for other
++	# reasons.  In this case, the final cleanup might fail but the new
++	# file should still install successfully.
++	{
++	  test ! -f "$dst" ||
++	  $doit $rmcmd -f "$dst" 2>/dev/null ||
++	  { $doit $mvcmd -f "$dst" "$rmtmp" 2>/dev/null &&
++	    { $doit $rmcmd -f "$rmtmp" 2>/dev/null; :; }
++	  } ||
++	  { echo "$0: cannot unlink or rename $dst" >&2
++	    (exit 1); exit 1
++	  }
++	} &&
+ 
+-fi &&
++	# Now rename the file to the real destination.
++	$doit $mvcmd "$dsttmp" "$dst"
++      }
++    fi || exit 1
+ 
++    trap '' 0
++  fi
++done
+ 
+-exit 0
++# Local variables:
++# eval: (add-hook 'write-file-hooks 'time-stamp)
++# time-stamp-start: "scriptversion="
++# time-stamp-format: "%:y-%02m-%02d.%02H"
++# time-stamp-time-zone: "UTC"
++# time-stamp-end: "; # UTC"
++# End:
+--- ./info/texinfo.tex.orig	2002-10-26 09:14:15.000000000 -0600
++++ ./info/texinfo.tex	2008-05-22 06:11:32.000000000 -0600
 @@ -3,15 +3,16 @@
  % Load plain if necessary, i.e., if running under initex.
  \expandafter\ifx\csname fmtname\endcsname\relax\input plain\fi
@@ -17278,7 +15267,7 @@
  % TeX puts in an \escapechar (i.e., `@') at the beginning of the help
  % message, so this ends up printing `@group can only ...'.
  %
-@@ -587,10 +798,8 @@ where each line of input produces a line
+@@ -587,10 +798,8 @@
  
  \newdimen\mil  \mil=0.001in
  
@@ -17290,7 +15279,7 @@
  %% This method tries to make TeX break the page naturally
  %% if the depth of the box does not fit.
  %{\baselineskip=0pt%
-@@ -598,7 +807,7 @@ where each line of input produces a line
+@@ -598,7 +807,7 @@
  %\prevdepth=-1000pt
  %}}
  
@@ -17299,7 +15288,7 @@
    % Ensure vertical mode, so we don't make a big box in the middle of a
    % paragraph.
    \par
-@@ -637,37 +846,11 @@ where each line of input produces a line
+@@ -637,37 +846,11 @@
    \fi
  }
  
@@ -17339,7 +15328,7 @@
  %
  \def\page{\par\vfill\supereject}
  
-@@ -679,57 +862,131 @@ where each line of input produces a line
+@@ -679,57 +862,131 @@
  \newskip\exdentamount
  
  % This defn is used inside fill environments such as @defun.
@@ -17509,7 +15498,7 @@
  
  % @comment ...line which is ignored...
  % @c is the same as @comment
-@@ -744,13 +1001,13 @@ where each line of input produces a line
+@@ -744,13 +1001,13 @@
  
  % @paragraphindent NCHARS
  % We'll use ems for NCHARS, close enough.
@@ -17527,7 +15516,7 @@
    \def\temp{#1}%
    \ifx\temp\asisword
    \else
-@@ -767,8 +1024,7 @@ where each line of input produces a line
+@@ -767,8 +1024,7 @@
  % We'll use ems for NCHARS like @paragraphindent.
  % It seems @exampleindent asis isn't necessary, but
  % I preserve it to make it similar to @paragraphindent.
@@ -17537,7 +15526,7 @@
    \def\temp{#1}%
    \ifx\temp\asisword
    \else
-@@ -780,26 +1036,159 @@ where each line of input produces a line
+@@ -780,26 +1036,159 @@
    \fi
  }
  
@@ -17710,7 +15699,7 @@
  
  % @refill is a no-op.
  \let\refill=\relax
-@@ -815,20 +1204,20 @@ where each line of input produces a line
+@@ -815,20 +1204,20 @@
  % So open here the files we need to have open while reading the input.
  % This makes it possible to make a .fmt file for texinfo.
  \def\setfilename{%
@@ -17738,7 +15727,7 @@
     %
     \comment % Ignore the actual filename.
  }
-@@ -864,111 +1253,294 @@ where each line of input produces a line
+@@ -864,111 +1253,294 @@
  \newif\ifpdf
  \newif\ifpdfmakepagedest
  
@@ -18119,7 +16108,7 @@
    \def\skipspaces#1{\def\PP{#1}\def\D{|}%
      \ifx\PP\D\let\nextsp\relax
      \else\let\nextsp\skipspaces
-@@ -983,24 +1555,32 @@ where each line of input produces a line
+@@ -983,24 +1555,32 @@
    \else
      \let \startlink \pdfstartlink
    \fi
@@ -18157,7 +16146,7 @@
      \else
        \ifnum0=\countA\else\makelink\fi
        \ifx\first.\let\next=\done\else
-@@ -1013,33 +1593,348 @@ where each line of input produces a line
+@@ -1013,33 +1593,348 @@
    \def\makelink{\addtokens{\toksB}%
      {\noexpand\pdflink{\the\toksC}}\toksC={}\global\countA=0}
    \def\pdflink#1{%
@@ -18520,7 +16509,7 @@
  
  % Use cm as the default font prefix.
  % To specify the font prefix, you must define \fontprefix
-@@ -1064,165 +1959,409 @@ where each line of input produces a line
+@@ -1064,165 +1959,409 @@
  \def\scshape{csc}
  \def\scbshape{csc}
  
@@ -19024,7 +17013,7 @@
  
  % Define these so they can be easily changed for other fonts.
  \def\angleleft{$\langle$}
-@@ -1232,28 +2371,42 @@ where each line of input produces a line
+@@ -1232,28 +2371,42 @@
  \newcount\fontdepth \fontdepth=0
  
  % Fonts for short table of contents.
@@ -19074,7 +17063,7 @@
  % We can't just use \exhyphenpenalty, because that only has effect at
  % the end of a paragraph.  Restore normal hyphenation at the end of the
  % group within which \nohyphenation is presumably called.
-@@ -1261,13 +2414,30 @@ where each line of input produces a line
+@@ -1261,13 +2414,30 @@
  \def\nohyphenation{\hyphenchar\font = -1  \aftergroup\restorehyphenation}
  \def\restorehyphenation{\hyphenchar\font = `- }
  
@@ -19108,7 +17097,7 @@
  \font\keysy=cmsy9
  \def\key#1{{\keyrm\textfont2=\keysy \leavevmode\hbox{%
    \raise0.4pt\hbox{\angleleft}\kern-.08em\vtop{%
-@@ -1275,6 +2445,7 @@ where each line of input produces a line
+@@ -1275,6 +2445,7 @@
       \hbox{\raise0.4pt\hbox{\vphantom{\angleleft}}#1}}%
      \kern-0.4pt\hrule}%
    \kern-.06em\raise0.4pt\hbox{\angleright}}}}
@@ -19116,7 +17105,7 @@
  % The old definition, with no lozenge:
  %\def\key #1{{\ttsl \nohyphenation \uppercase{#1}}\null}
  \def\ctrl #1{{\tt \rawbackslash \hat}#1}
-@@ -1300,13 +2471,13 @@ where each line of input produces a line
+@@ -1300,13 +2471,13 @@
      \nohyphenation
      %
      \rawbackslash
@@ -19132,7 +17121,7 @@
  % Otherwise, it is too hard to avoid overfull hboxes
  % in the Emacs manual, the Library manual, etc.
  
-@@ -1316,26 +2487,61 @@ where each line of input produces a line
+@@ -1316,26 +2487,61 @@
  % and arrange explicitly to hyphenate at a dash.
  %  -- rms.
  {
@@ -19204,7 +17193,7 @@
  
  % @kbd is like @code, except that if the argument is just one @key command,
  % then @kbd has no effect.
-@@ -1343,24 +2549,25 @@ where each line of input produces a line
+@@ -1343,24 +2549,25 @@
  % @kbdinputstyle -- arg is `distinct' (@kbd uses slanted tty font always),
  %   `example' (@kbd uses ttsl only inside of @example and friends),
  %   or `code' (@kbd uses normal tty font always).
@@ -19239,7 +17228,7 @@
  
  \def\xkey{\key}
  \def\kbdfoo#1#2#3\par{\def\one{#1}\def\three{#3}\def\threex{??}%
-@@ -1368,11 +2575,18 @@ where each line of input produces a line
+@@ -1368,11 +2575,18 @@
  \else{\tclose{\kbdfont\look}}\fi
  \else{\tclose{\kbdfont\look}}\fi}
  
@@ -19260,7 +17249,7 @@
  % @uref (abbreviation for `urlref') takes an optional (comma-separated)
  % second argument specifying the text to display and an optional third
  % arg as text to display instead of (rather than in addition to) the url
-@@ -1401,9 +2615,13 @@ where each line of input produces a line
+@@ -1401,9 +2615,13 @@
    \endlink
  \endgroup}
  
@@ -19275,7 +17264,7 @@
  %\def\email#1{\angleleft{\tt #1}\angleright}
  \ifpdf
    \def\email#1{\doemail#1,,\finish}
-@@ -1442,12 +2660,140 @@ where each line of input produces a line
+@@ -1442,12 +2660,140 @@
  \def\sc#1{{\smallcaps#1}}       % smallcaps font
  \def\ii#1{{\it #1}}             % italic font
  
@@ -19419,7 +17408,7 @@
  
  \message{page headings,}
  
-@@ -1466,86 +2812,103 @@ where each line of input produces a line
+@@ -1466,86 +2812,103 @@
  \newif\ifsetshortcontentsaftertitlepage
   \let\setshortcontentsaftertitlepage = \setshortcontentsaftertitlepagetrue
  
@@ -19590,7 +17579,7 @@
  %%% Set up page headings and footings.
  
  \let\thispage=\folio
-@@ -1555,7 +2918,7 @@ where each line of input produces a line
+@@ -1555,7 +2918,7 @@
  \newtoks\evenfootline    % footline on even pages
  \newtoks\oddfootline     % footline on odd pages
  
@@ -19599,7 +17588,7 @@
  \headline={{\textfonts\rm \ifodd\pageno \the\oddheadline
                              \else \the\evenheadline \fi}}
  \footline={{\textfonts\rm \ifodd\pageno \the\oddfootline
-@@ -1569,43 +2932,64 @@ where each line of input produces a line
+@@ -1569,43 +2932,64 @@
  % @evenfooting @thisfile||
  % @oddfooting ||@thisfile
  
@@ -19686,7 +17675,7 @@
  
  % @headings double      turns headings on for double-sided printing.
  % @headings single      turns headings on for single-sided printing.
-@@ -1619,7 +3003,7 @@ where each line of input produces a line
+@@ -1619,7 +3003,7 @@
  
  \def\headings #1 {\csname HEADINGS#1\endcsname}
  
@@ -19695,7 +17684,7 @@
  \global\evenheadline={\hfil} \global\evenfootline={\hfil}
  \global\oddheadline={\hfil} \global\oddfootline={\hfil}}
  \HEADINGSoff
-@@ -1628,7 +3012,7 @@ where each line of input produces a line
+@@ -1628,7 +3012,7 @@
  % chapter name on inside top of right hand pages, document
  % title on inside top of left hand pages, and page numbers on outside top
  % edge of all pages.
@@ -19704,7 +17693,7 @@
  \global\pageno=1
  \global\evenfootline={\hfil}
  \global\oddfootline={\hfil}
-@@ -1640,7 +3024,7 @@ where each line of input produces a line
+@@ -1640,7 +3024,7 @@
  
  % For single-sided printing, chapter title goes across top left of page,
  % page number on top right.
@@ -19713,7 +17702,7 @@
  \global\pageno=1
  \global\evenfootline={\hfil}
  \global\oddfootline={\hfil}
-@@ -1670,7 +3054,10 @@ where each line of input produces a line
+@@ -1670,7 +3054,10 @@
  }
  
  % Subroutines used in generating headings
@@ -19725,7 +17714,7 @@
  \def\today{%
    \number\day\space
    \ifcase\month
-@@ -1679,16 +3066,16 @@ where each line of input produces a line
+@@ -1679,16 +3066,16 @@
    \or\putwordMSep\or\putwordMOct\or\putwordMNov\or\putwordMDec
    \fi
    \space\number\year}
@@ -19745,7 +17734,7 @@
  
  % default indentation of table text
  \newdimen\tableindent \tableindent=.8in
-@@ -1700,7 +3087,7 @@ where each line of input produces a line
+@@ -1700,7 +3087,7 @@
  % used internally for \itemindent minus \itemmargin
  \newdimen\itemmax
  
@@ -19754,7 +17743,7 @@
  % these defs.
  % They also define \itemindex
  % to index the item name in whatever manner is desired (perhaps none).
-@@ -1712,22 +3099,10 @@ where each line of input produces a line
+@@ -1712,22 +3099,10 @@
  \def\internalBitem{\smallbreak \parsearg\itemzzz}
  \def\internalBitemx{\itemxpar \parsearg\itemzzz}
  
@@ -19778,7 +17767,7 @@
    \itemindex{#1}%
    \nobreak % This prevents a break before @itemx.
    %
-@@ -1751,10 +3126,14 @@ where each line of input produces a line
+@@ -1751,10 +3126,14 @@
      % \parskip glue -- logically it's part of the @item we just started.
      \nobreak \vskip-\parskip
      %
@@ -19797,7 +17786,7 @@
      \endgroup
      \itemxneedsnegativevskipfalse
    \else
-@@ -1773,97 +3152,106 @@ where each line of input produces a line
+@@ -1773,97 +3152,106 @@
    \fi
  }
  
@@ -19984,7 +17973,7 @@
  
  % \splitoff TOKENS\endmark defines \first to be the first token in
  % TOKENS, and \rest to be the remainder.
-@@ -1874,11 +3262,8 @@ where each line of input produces a line
+@@ -1874,11 +3262,8 @@
  % or number, to specify the first label in the enumerated list.  No
  % argument is the same as `1'.
  %
@@ -19997,7 +17986,7 @@
    % If we were given no argument, pretend we were given `1'.
    \def\thearg{#1}%
    \ifx\thearg\empty \def\thearg{1}\fi
-@@ -1949,13 +3334,13 @@ where each line of input produces a line
+@@ -1949,13 +3334,13 @@
    }%
  }
  
@@ -20013,7 +18002,7 @@
  }
  
  % @alphaenumerate and @capsenumerate are abbreviations for giving an arg
-@@ -1966,16 +3351,6 @@ where each line of input produces a line
+@@ -1966,16 +3351,6 @@
  \def\Ealphaenumerate{\Eenumerate}
  \def\Ecapsenumerate{\Eenumerate}
  
@@ -20030,7 +18019,7 @@
  
  % @multitable macros
  % Amy Hendrickson, 8/18/94, 3/6/96
-@@ -2002,24 +3377,14 @@ where each line of input produces a line
+@@ -2002,24 +3377,14 @@
  %   @multitable {Column 1 template} {Column 2 template} {Column 3 template}
  %   @item ...
  %   using the widest term desired in each column.
@@ -20057,7 +18046,7 @@
  
  % Sample multitable:
  
-@@ -2063,13 +3428,12 @@ where each line of input produces a line
+@@ -2063,13 +3428,12 @@
  \def\xcolumnfractions{\columnfractions}
  \newif\ifsetpercent
  
@@ -20076,7 +18065,7 @@
    \setuptable
  }
  
-@@ -2086,8 +3450,8 @@ where each line of input produces a line
+@@ -2086,8 +3450,8 @@
           \let\go\pickupwholefraction
        \else
           \global\advance\colcount by 1
@@ -20087,7 +18076,7 @@
           \expandafter\xdef\csname col\the\colcount\endcsname{\the\wd0}%
        \fi
      \fi
-@@ -2102,18 +3466,33 @@ where each line of input produces a line
+@@ -2102,18 +3466,33 @@
    \go
  }
  
@@ -20129,7 +18118,7 @@
    \tolerance=9500
    \hbadness=9500
    \setmultitablespacing
-@@ -2121,81 +3500,93 @@ where each line of input produces a line
+@@ -2121,81 +3500,93 @@
    \parindent=\multitableparindent
    \overfullrule=0pt
    \global\colcount=0
@@ -20285,7 +18274,7 @@
  %% Test to see if parskip is larger than space between lines of
  %% table. If not, do nothing.
  %%        If so, set to same dimension as multitablelinespace.
-@@ -2212,282 +3603,178 @@ width0pt\relax} \fi
+@@ -2212,282 +3603,178 @@
  
  
  \message{conditionals,}
@@ -20694,7 +18683,7 @@
    \else
      \csname SET#1\endcsname
    \fi
-@@ -2496,66 +3783,36 @@ width0pt\relax} \fi
+@@ -2496,66 +3783,36 @@
  % @ifset VAR ... @end ifset reads the `...' iff VAR has been defined
  % with @set.
  %
@@ -20784,7 +18773,7 @@
  
  % @defininfoenclose.
  \let\definfoenclose=\comment
-@@ -2565,9 +3822,8 @@ width0pt\relax} \fi
+@@ -2565,9 +3822,8 @@
  % Index generation facilities
  
  % Define \newwrite to be identical to plain tex's \newwrite
@@ -20796,7 +18785,7 @@
  
  % \newindex {foo} defines an index named foo.
  % It automatically defines \fooindex such that
-@@ -2587,42 +3843,48 @@ width0pt\relax} \fi
+@@ -2587,42 +3843,48 @@
  }
  
  % @defindex foo  ==  \newindex{foo}
@@ -20865,7 +18854,7 @@
  }
  
  % Define \doindex, the driver for all \fooindex macros.
-@@ -2642,265 +3904,445 @@ width0pt\relax} \fi
+@@ -2642,265 +3904,445 @@
  \def\docodeindex#1{\edef\indexname{#1}\parsearg\singlecodeindexer}
  \def\singlecodeindexer #1{\doind{\indexname}{\code{#1}}}
  
@@ -21548,7 +19537,7 @@
  }
  
  % The index entry written in the file actually looks like
-@@ -2938,13 +4380,13 @@ width0pt\relax} \fi
+@@ -2938,13 +4380,13 @@
  % @printindex causes a particular index (the ??s file) to get printed.
  % It does not print any chapter heading (usually an @unnumbered).
  %
@@ -21565,7 +19554,7 @@
    %
    % See if the index file exists and is nonempty.
    % Change catcode of @ here so that if the index file contains
-@@ -2971,7 +4413,7 @@ width0pt\relax} \fi
+@@ -2971,7 +4413,7 @@
        % Index files are almost Texinfo source, but we use \ as the escape
        % character.  It would be better to use @, but that's too big a change
        % to make right now.
@@ -21574,7 +19563,7 @@
        \catcode`\\ = 0
        \escapechar = `\\
        \begindoublecolumns
-@@ -2993,7 +4435,10 @@ width0pt\relax} \fi
+@@ -2993,7 +4435,10 @@
    \removelastskip
    %
    % We like breaks before the index initials, so insert a bonus.
@@ -21586,7 +19575,7 @@
    %
    % Typeset the initial.  Making this add up to a whole number of
    % baselineskips increases the chance of the dots lining up from column
-@@ -3003,93 +4448,117 @@ width0pt\relax} \fi
+@@ -3003,93 +4448,117 @@
    % No shrink because it confuses \balancecolumns.
    \vskip 1.67\baselineskip plus .5\baselineskip
    \leftline{\secbf #1}%
@@ -21776,7 +19765,7 @@
  }}
  
  % Define two-column mode, which we use to typeset indexes.
-@@ -3149,7 +4618,6 @@ width0pt\relax} \fi
+@@ -3149,7 +4618,6 @@
    %
    % Double the \vsize as well.  (We don't need a separate register here,
    % since nobody clobbers \vsize.)
@@ -21784,7 +19773,7 @@
    \vsize = 2\vsize
  }
  
-@@ -3163,6 +4631,7 @@ width0pt\relax} \fi
+@@ -3163,6 +4631,7 @@
    % previous page.
    \dimen@ = \vsize
    \divide\dimen@ by 2
@@ -21792,7 +19781,7 @@
    %
    % box0 will be the left-hand column, box2 the right.
    \setbox0=\vsplit255 to\dimen@ \setbox2=\vsplit255 to\dimen@
-@@ -3170,16 +4639,47 @@ width0pt\relax} \fi
+@@ -3170,16 +4639,47 @@
    \unvbox255
    \penalty\outputpenalty
  }
@@ -21842,7 +19831,7 @@
    \output = {%
      % Split the last of the double-column material.  Leave it on the
      % current page, no automatic page break.
-@@ -3203,8 +4703,9 @@ width0pt\relax} \fi
+@@ -3203,8 +4703,9 @@
    % \endgroup where \vsize got restored).
    \pagegoal = \vsize
  }
@@ -21853,7 +19842,7 @@
    \setbox0 = \vbox{\unvbox255}% like \box255 but more efficient, see p.120.
    \dimen@ = \ht0
    \advance\dimen@ by \topskip
-@@ -3234,6 +4735,12 @@ width0pt\relax} \fi
+@@ -3234,6 +4735,12 @@
  \message{sectioning,}
  % Chapters, sections, etc.
  
@@ -21866,7 +19855,7 @@
  \newcount\chapno
  \newcount\secno        \secno=0
  \newcount\subsecno     \subsecno=0
-@@ -3241,9 +4748,12 @@ width0pt\relax} \fi
+@@ -3241,9 +4748,12 @@
  
  % This counter is funny since it counts through charcodes of letters A, B, ...
  \newcount\appendixno  \appendixno = `\@
@@ -21880,7 +19869,7 @@
  \def\appendixletter{%
    \ifnum\appendixno=`A A%
    \else\ifnum\appendixno=`B B%
-@@ -3279,13 +4789,18 @@ width0pt\relax} \fi
+@@ -3279,13 +4789,18 @@
    \fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi
    \fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi\fi}
  
@@ -21902,7 +19891,7 @@
  
  % @raisesections: treat @section as chapter, @subsection as section, etc.
  \def\raisesections{\global\advance\secbase by -1}
-@@ -3295,287 +4810,246 @@ width0pt\relax} \fi
+@@ -3295,287 +4810,246 @@
  \def\lowersections{\global\advance\secbase by 1}
  \let\down=\lowersections % original BFox name
  
@@ -22390,7 +20379,7 @@
  
  % Define @majorheading, @heading and @subheading
  
-@@ -3588,23 +5062,27 @@ width0pt\relax} \fi
+@@ -3588,23 +5062,27 @@
  %          if justification is not attempted.  Hence \raggedright.
  
  
@@ -22432,7 +20421,7 @@
  
  % These macros generate a chapter, section, etc. heading only
  % (including whitespace, linebreaking, etc. around it),
-@@ -3613,8 +5091,6 @@ width0pt\relax} \fi
+@@ -3613,8 +5091,6 @@
  %%% Args are the skip and penalty (usually negative)
  \def\dobreak#1#2{\par\ifdim\lastskip<#1\removelastskip\penalty#2\vskip#1\fi}
  
@@ -22441,7 +20430,7 @@
  %%% Define plain chapter starts, and page on/off switching for it
  % Parameter controlling skip before chapter headings (if needed)
  
-@@ -3622,7 +5098,20 @@ width0pt\relax} \fi
+@@ -3622,7 +5098,20 @@
  
  \def\chapbreak{\dobreak \chapheadingskip {-4000}}
  \def\chappager{\par\vfill\supereject}
@@ -22463,7 +20452,7 @@
  
  \def\setchapternewpage #1 {\csname CHAPPAG#1\endcsname}
  
-@@ -3637,7 +5126,7 @@ width0pt\relax} \fi
+@@ -3637,7 +5126,7 @@
  \global\let\pagealignmacro=\chappager
  \global\def\HEADINGSon{\HEADINGSsingle}}
  
@@ -22472,7 +20461,7 @@
  \global\let\contentsalignmacro = \chapoddpage
  \global\let\pchapsepmacro=\chapoddpage
  \global\let\pagealignmacro=\chapoddpage
-@@ -3645,107 +5134,275 @@ width0pt\relax} \fi
+@@ -3645,107 +5134,275 @@
  
  \CHAPPAGon
  
@@ -22805,7 +20794,7 @@
  }
  
  
-@@ -3754,161 +5411,224 @@ width0pt\relax} \fi
+@@ -3754,161 +5411,224 @@
  \newwrite\tocfile
  
  % Write an entry to the toc file, opening it if necessary.
@@ -23142,7 +21131,7 @@
  
  % Now for the actual typesetting. In all these, #1 is the text and #2 is the
  % page number.
-@@ -3939,17 +5659,8 @@ width0pt\relax} \fi
+@@ -3939,17 +5659,8 @@
    \tocentry{#1}{\dopageno\bgroup#2\egroup}%
  \endgroup}
  
@@ -23162,7 +21151,7 @@
  
  % Space between chapter (or whatever) number and the title.
  \def\labelspace{\hskip1em \relax}
-@@ -3959,72 +5670,62 @@ width0pt\relax} \fi
+@@ -3959,72 +5670,62 @@
  
  \def\chapentryfonts{\secfonts \rm}
  \def\secentryfonts{\textfonts}
@@ -23261,7 +21250,7 @@
    \escapechar=`\\
    %
    \let\b=\ptexb
-@@ -4036,20 +5737,26 @@ width0pt\relax} \fi
+@@ -4036,20 +5737,26 @@
    \let\equiv=\ptexequiv
    \let\!=\ptexexclam
    \let\i=\ptexi
@@ -23292,7 +21281,7 @@
  
  % Amount to narrow the margins by for @lisp.
  \newskip\lispnarrowing \lispnarrowing=0.4in
-@@ -4059,34 +5766,34 @@ width0pt\relax} \fi
+@@ -4059,34 +5766,34 @@
  % have any width.
  \def\lisppar{\null\endgraf}
  
@@ -23345,7 +21334,7 @@
  \let\nonarrowing=\relax
  
  % @cartouche ... @end cartouche: draw rectangle w/rounded corners around
-@@ -4110,738 +5817,733 @@ width0pt\relax} \fi
+@@ -4110,738 +5817,733 @@
  %
  \newskip\lskip\newskip\rskip
  
@@ -24668,7 +22657,7 @@
  
  
  \message{macros,}
-@@ -4850,42 +6552,68 @@ width0pt\relax} \fi
+@@ -4850,42 +6552,68 @@
  % To do this right we need a feature of e-TeX, \scantokens,
  % which we arrange to emulate with a temporary file in ordinary TeX.
  \ifx\eTeXversion\undefined
@@ -24765,7 +22754,7 @@
  
  % Trim leading and trailing spaces off a string.
  % Concepts from aro-bend problem 15 (see CTAN).
-@@ -4898,7 +6626,7 @@ width0pt\relax} \fi
+@@ -4898,7 +6626,7 @@
  }
  
  % Trim a single trailing ^^M off a string.
@@ -24774,7 +22763,7 @@
  \gdef\eatcr #1{\eatcra #1Q^^MQ}%
  \gdef\eatcra#1^^MQ{\eatcrb#1Q}%
  \gdef\eatcrb#1Q#2Q{#1}%
-@@ -4908,34 +6636,45 @@ width0pt\relax} \fi
+@@ -4908,34 +6636,45 @@
  % all characters are catcode 10, 11 or 12, except \ which is active
  % (as in normal texinfo). It is necessary to change the definition of \.
  
@@ -24841,7 +22830,7 @@
  
  % \mbodybackslash is the definition of \ in @macro bodies.
  % It maps \foo\ => \csname macarg.foo\endcsname => #N
-@@ -4963,45 +6702,42 @@ width0pt\relax} \fi
+@@ -4963,45 +6702,42 @@
       \message{Warning: redefining \the\macname}%
    \else
       \expandafter\ifx\csname \the\macname\endcsname \relax
@@ -24905,7 +22894,7 @@
  % This makes use of the obscure feature that if the last token of a
  % <parameter list> is #, then the preceding argument is delimited by
  % an opening brace, and that opening brace is not consumed.
-@@ -5111,34 +6847,31 @@ width0pt\relax} \fi
+@@ -5111,34 +6847,31 @@
  % {.  If so it reads up to the closing }, if not, it reads the whole
  % line.  Whatever was read is then fed to the next control sequence
  % as an argument (by \parsebrace or \parsearg)
@@ -24951,7 +22940,7 @@
  \newif\ifhavexrefs    % True if xref values are known.
  \newif\ifwarnedxrefs  % True if we warned once that they aren't known.
  
-@@ -5147,56 +6880,68 @@ width0pt\relax} \fi
+@@ -5147,56 +6880,68 @@
  \def\inforefzzz #1,#2,#3,#4**{\putwordSee{} \putwordInfo{} \putwordfile{} \file{\ignorespaces #3{}},
    node \samp{\ignorespaces#1{}}}
  
@@ -25059,7 +23048,7 @@
  
  % @xref, @pxref, and @ref generate cross-references.  For \xrefX, #1 is
  % the node name, #2 the name of the Info cross-reference, #3 the printed
-@@ -5209,135 +6954,162 @@ width0pt\relax} \fi
+@@ -5209,135 +6954,162 @@
  \def\xrefX[#1,#2,#3,#4,#5,#6]{\begingroup
    \unsepspaces
    \def\printedmanual{\ignorespaces #5}%
@@ -25318,7 +23307,7 @@
      % If not defined, say something at least.
      \angleleft un\-de\-fined\angleright
      \iflinks
-@@ -5352,22 +7124,59 @@ width0pt\relax} \fi
+@@ -5352,22 +7124,59 @@
      \fi
    \else
      % It's defined, so just use it.
@@ -25386,7 +23375,7 @@
    \catcode`\^^@=\other
    \catcode`\^^A=\other
    \catcode`\^^B=\other
-@@ -5395,9 +7204,7 @@ width0pt\relax} \fi
+@@ -5395,9 +7204,7 @@
    \catcode`\^^]=\other
    \catcode`\^^^=\other
    \catcode`\^^_=\other
@@ -25397,7 +23386,7 @@
    % in xref tags, i.e., node names.  But since ^^e4 notation isn't
    % supported in the main text, it doesn't seem desirable.  Furthermore,
    % that is not enough: for node names that actually contain a ^
-@@ -5410,6 +7217,9 @@ width0pt\relax} \fi
+@@ -5410,6 +7217,9 @@
    % \def\auxhat{\def^{'hat }}% extra space so ok if followed by letter
    % and then to call \auxhat in \setq.
    %
@@ -25407,7 +23396,7 @@
    \catcode`\~=\other
    \catcode`\[=\other
    \catcode`\]=\other
-@@ -5421,41 +7231,43 @@ width0pt\relax} \fi
+@@ -5421,41 +7231,43 @@
    \catcode`\$=\other
    \catcode`\#=\other
    \catcode`\&=\other
@@ -25476,7 +23465,7 @@
  
  \newcount \footnoteno
  
-@@ -5469,37 +7281,39 @@ width0pt\relax} \fi
+@@ -5469,37 +7281,39 @@
  % @footnotestyle is meaningful for info output only.
  \let\footnotestyle=\comment
  
@@ -25523,7 +23512,7 @@
    \interlinepenalty\interfootnotelinepenalty
    \splittopskip\ht\strutbox % top baseline for broken footnotes
    \splitmaxdepth\dp\strutbox
-@@ -5512,8 +7326,15 @@ width0pt\relax} \fi
+@@ -5512,8 +7326,15 @@
    %
    \smallfonts \rm
    %
@@ -25541,7 +23530,7 @@
    \textindent{\thisfootno}%
    %
    % Don't crash into the line above the footnote text.  Since this
-@@ -5522,66 +7343,68 @@ width0pt\relax} \fi
+@@ -5522,66 +7343,68 @@
    \footstrut
    \futurelet\next\fo at t
  }
@@ -25662,7 +23651,7 @@
  
  % @image.  We use the macros from epsf.tex to support this.
  % If epsf.tex is not installed and @image is used, we complain.
-@@ -5591,12 +7414,12 @@ width0pt\relax} \fi
+@@ -5591,12 +7414,12 @@
  % undone and the next image would fail.
  \openin 1 = epsf.tex
  \ifeof 1 \else
@@ -25678,7 +23667,7 @@
  %
  % We will only complain once about lack of epsf.tex.
  \newif\ifwarnednoepsf
-@@ -5612,77 +7435,1180 @@ width0pt\relax} \fi
+@@ -5612,77 +7435,1180 @@
        \global\warnednoepsftrue
      \fi
    \else
@@ -26876,402 +24865,1129 @@
 +}% end of \utfeightchardefs
 +
 +
-+% US-ASCII character definitions.
-+\def\asciichardefs{% nothing need be done
-+   \relax
++% US-ASCII character definitions.
++\def\asciichardefs{% nothing need be done
++   \relax
++}
++
++% Make non-ASCII characters printable again for compatibility with
++% existing Texinfo documents that may use them, even without declaring a
++% document encoding.
++%
++\setnonasciicharscatcode \other
++
++
++\message{formatting,}
++
+ \newdimen\defaultparindent \defaultparindent = 15pt
+ 
+ \chapheadingskip = 15pt plus 4pt minus 2pt
+@@ -5695,7 +8621,7 @@
+ % Don't be so finicky about underfull hboxes, either.
+ \hbadness = 2000
+ 
+-% Following George Bush, just get rid of widows and orphans.
++% Following George Bush, get rid of widows and orphans.
+ \widowpenalty=10000
+ \clubpenalty=10000
+ 
+@@ -5713,11 +8639,14 @@
+   \fi
+ }
+ 
+-% Parameters in order: 1) textheight; 2) textwidth; 3) voffset;
+-% 4) hoffset; 5) binding offset; 6) topskip.  Then whoever calls us can
+-% set \parskip and call \setleading for \baselineskip.
++% Parameters in order: 1) textheight; 2) textwidth;
++% 3) voffset; 4) hoffset; 5) binding offset; 6) topskip;
++% 7) physical page height; 8) physical page width.
+ %
+-\def\internalpagesizes#1#2#3#4#5#6{%
++% We also call \setleading{\textleading}, so the caller should define
++% \textleading.  The caller should also set \parskip.
++%
++\def\internalpagesizes#1#2#3#4#5#6#7#8{%
+   \voffset = #3\relax
+   \topskip = #6\relax
+   \splittopskip = \topskip
+@@ -5736,6 +8665,17 @@
+   \normaloffset = #4\relax
+   \bindingoffset = #5\relax
+   %
++  \ifpdf
++    \pdfpageheight #7\relax
++    \pdfpagewidth #8\relax
++    % if we don't reset these, they will remain at "1 true in" of
++    % whatever layout pdftex was dumped with.
++    \pdfhorigin = 1 true in
++    \pdfvorigin = 1 true in
++  \fi
++  %
++  \setleading{\textleading}
++  %
+   \parindent = \defaultparindent
+   \setemergencystretch
+ }
+@@ -5743,76 +8683,140 @@
+ % @letterpaper (the default).
+ \def\letterpaper{{\globaldefs = 1
+   \parskip = 3pt plus 2pt minus 1pt
+-  \setleading{13.2pt}%
++  \textleading = 13.2pt
+   %
+   % If page is nothing but text, make it come out even.
+-  \internalpagesizes{46\baselineskip}{6in}{\voffset}{.25in}{\bindingoffset}{36pt}%
++  \internalpagesizes{607.2pt}{6in}% that's 46 lines
++                    {\voffset}{.25in}%
++                    {\bindingoffset}{36pt}%
++                    {11in}{8.5in}%
+ }}
+ 
+-% Use @smallbook to reset parameters for 7x9.5 (or so) format.
++% Use @smallbook to reset parameters for 7x9.25 trim size.
+ \def\smallbook{{\globaldefs = 1
+   \parskip = 2pt plus 1pt
+-  \setleading{12pt}%
++  \textleading = 12pt
+   %
+-  \internalpagesizes{7.5in}{5.in}{\voffset}{.25in}{\bindingoffset}{16pt}%
++  \internalpagesizes{7.5in}{5in}%
++                    {-.2in}{0in}%
++                    {\bindingoffset}{16pt}%
++                    {9.25in}{7in}%
+   %
+   \lispnarrowing = 0.3in
+   \tolerance = 700
+   \hfuzz = 1pt
+   \contentsrightmargin = 0pt
+-  \deftypemargin = 0pt
+   \defbodyindent = .5cm
++}}
++
++% Use @smallerbook to reset parameters for 6x9 trim size.
++% (Just testing, parameters still in flux.)
++\def\smallerbook{{\globaldefs = 1
++  \parskip = 1.5pt plus 1pt
++  \textleading = 12pt
+   %
+-  \let\smalldisplay = \smalldisplayx
+-  \let\smallexample = \smalllispx
+-  \let\smallformat = \smallformatx
+-  \let\smalllisp = \smalllispx
++  \internalpagesizes{7.4in}{4.8in}%
++                    {-.2in}{-.4in}%
++                    {0pt}{14pt}%
++                    {9in}{6in}%
++  %
++  \lispnarrowing = 0.25in
++  \tolerance = 700
++  \hfuzz = 1pt
++  \contentsrightmargin = 0pt
++  \defbodyindent = .4cm
+ }}
+ 
+ % Use @afourpaper to print on European A4 paper.
+ \def\afourpaper{{\globaldefs = 1
+-  \setleading{12pt}%
+   \parskip = 3pt plus 2pt minus 1pt
++  \textleading = 13.2pt
+   %
+-  \internalpagesizes{53\baselineskip}{160mm}{\voffset}{4mm}{\bindingoffset}{44pt}%
++  % Double-side printing via postscript on Laserjet 4050
++  % prints double-sided nicely when \bindingoffset=10mm and \hoffset=-6mm.
++  % To change the settings for a different printer or situation, adjust
++  % \normaloffset until the front-side and back-side texts align.  Then
++  % do the same for \bindingoffset.  You can set these for testing in
++  % your texinfo source file like this:
++  % @tex
++  % \global\normaloffset = -6mm
++  % \global\bindingoffset = 10mm
++  % @end tex
++  \internalpagesizes{673.2pt}{160mm}% that's 51 lines
++                    {\voffset}{\hoffset}%
++                    {\bindingoffset}{44pt}%
++                    {297mm}{210mm}%
+   %
+   \tolerance = 700
+   \hfuzz = 1pt
++  \contentsrightmargin = 0pt
++  \defbodyindent = 5mm
+ }}
+ 
+-% A specific text layout, 24x15cm overall, intended for A4 paper.  Top margin
+-% 29mm, hence bottom margin 28mm, nominal side margin 3cm.
+-\def\afourlatex{{\globaldefs = 1
+-  \setleading{13.6pt}%
++% Use @afivepaper to print on European A5 paper.
++% From romildo at urano.iceb.ufop.br, 2 July 2000.
++% He also recommends making @example and @lisp be small.
++\def\afivepaper{{\globaldefs = 1
++  \parskip = 2pt plus 1pt minus 0.1pt
++  \textleading = 12.5pt
+   %
++  \internalpagesizes{160mm}{120mm}%
++                    {\voffset}{\hoffset}%
++                    {\bindingoffset}{8pt}%
++                    {210mm}{148mm}%
++  %
++  \lispnarrowing = 0.2in
++  \tolerance = 800
++  \hfuzz = 1.2pt
++  \contentsrightmargin = 0pt
++  \defbodyindent = 2mm
++  \tableindent = 12mm
++}}
++
++% A specific text layout, 24x15cm overall, intended for A4 paper.
++\def\afourlatex{{\globaldefs = 1
+   \afourpaper
+-  \internalpagesizes{237mm}{150mm}{3.6mm}{3.6mm}{3mm}{7mm}%
++  \internalpagesizes{237mm}{150mm}%
++                    {\voffset}{4.6mm}%
++                    {\bindingoffset}{7mm}%
++                    {297mm}{210mm}%
+   %
++  % Must explicitly reset to 0 because we call \afourpaper.
+   \globaldefs = 0
+ }}
+ 
+-% Use @afourwide to print on European A4 paper in wide format.
+-\def\afourwide{%
++% Use @afourwide to print on A4 paper in landscape format.
++\def\afourwide{{\globaldefs = 1
+   \afourpaper
+-  \internalpagesizes{9.5in}{6.5in}{\hoffset}{\normaloffset}{\bindingoffset}{7mm}%
+-  %
++  \internalpagesizes{241mm}{165mm}%
++                    {\voffset}{-2.95mm}%
++                    {\bindingoffset}{7mm}%
++                    {297mm}{210mm}%
+   \globaldefs = 0
+-}
++}}
+ 
+ % @pagesizes TEXTHEIGHT[,TEXTWIDTH]
+ % Perhaps we should allow setting the margins, \topskip, \parskip,
+ % and/or leading, also. Or perhaps we should compute them somehow.
+ %
+-\def\pagesizes{\parsearg\pagesizesxxx}
+-\def\pagesizesxxx#1{\pagesizesyyy #1,,\finish}
++\parseargdef\pagesizes{\pagesizesyyy #1,,\finish}
+ \def\pagesizesyyy#1,#2,#3\finish{{%
+   \setbox0 = \hbox{\ignorespaces #2}\ifdim\wd0 > 0pt \hsize=#2\relax \fi
+   \globaldefs = 1
+   %
+   \parskip = 3pt plus 2pt minus 1pt
+-  \setleading{13.2pt}%
++  \setleading{\textleading}%
+   %
+-  \internalpagesizes{#1}{\hsize}{\voffset}{\normaloffset}{\bindingoffset}{44pt}%
++  \dimen0 = #1\relax
++  \advance\dimen0 by \voffset
++  %
++  \dimen2 = \hsize
++  \advance\dimen2 by \normaloffset
++  %
++  \internalpagesizes{#1}{\hsize}%
++                    {\voffset}{\normaloffset}%
++                    {\bindingoffset}{44pt}%
++                    {\dimen0}{\dimen2}%
+ }}
+ 
+ % Set default to letter.
+@@ -5840,10 +8844,10 @@
+ \def\normalless{<}
+ \def\normalgreater{>}
+ \def\normalplus{+}
+-\def\normaldollar{$}
++\def\normaldollar{$}%$ font-lock fix
+ 
+-% This macro is used to make a character print one way in ttfont
+-% where it can probably just be output, and another way in other fonts,
++% This macro is used to make a character print one way in \tt
++% (where it can probably be output as-is), and another way in other fonts,
+ % where something hairier probably needs to be done.
+ %
+ % #1 is what to print if we are indeed using \tt; #2 is what to print
+@@ -5875,8 +8879,9 @@
+ 
+ \catcode`\_=\active
+ \def_{\ifusingtt\normalunderscore\_}
++\let\realunder=_
+ % Subroutine for the previous macro.
+-\def\_{\leavevmode \kern.06em \vbox{\hrule width.3em height.1ex}}
++\def\_{\leavevmode \kern.07em \vbox{\hrule width.3em height.1ex}\kern .07em }
+ 
+ \catcode`\|=\active
+ \def|{{\tt\char124}}
+@@ -5889,16 +8894,7 @@
+ \catcode`\+=\active
+ \def+{{\tt \char 43}}
+ \catcode`\$=\active
+-\def${\ifusingit{{\sl\$}}\normaldollar}
+-%\catcode 27=\active
+-%\def^^[{$\diamondsuit$}
+-
+-% Set up an active definition for =, but don't enable it most of the time.
+-{\catcode`\==\active
+-\global\def={{\tt \char 61}}}
+-
+-\catcode`+=\active
+-\catcode`\_=\active
++\def${\ifusingit{{\sl\$}}\normaldollar}%$ font-lock fix
+ 
+ % If a .fmt file is being used, characters that might appear in a file
+ % name cannot be active until we have parsed the command line.
+@@ -5906,46 +8902,53 @@
+ % \otherifyactive is called near the end of this file.
+ \def\otherifyactive{\catcode`+=\other \catcode`\_=\other}
+ 
+-\catcode`\@=0
++% Used sometimes to turn off (effectively) the active characters even after
++% parsing them.
++\def\turnoffactive{%
++  \normalturnoffactive
++  \otherbackslash
 +}
+ 
+-% \rawbackslashxx output one backslash character in current font
+-\global\chardef\rawbackslashxx=`\\
+-%{\catcode`\\=\other
+-%@gdef at rawbackslashxx{\}}
++\catcode`\@=0
+ 
+-% \rawbackslash redefines \ as input to do \rawbackslashxx.
+-{\catcode`\\=\active
+- at gdef@rawbackslash{@let\=@rawbackslashxx }}
++% \backslashcurfont outputs one backslash character in current font,
++% as in \char`\\.
++\global\chardef\backslashcurfont=`\\
++\global\let\rawbackslashxx=\backslashcurfont  % let existing .??s files work
+ 
+-% \normalbackslash outputs one backslash in fixed width font.
+-\def\normalbackslash{{\tt\rawbackslashxx}}
++% \realbackslash is an actual character `\' with catcode other, and
++% \doublebackslash is two of them (for the pdf outlines).
++{\catcode`\\=\other @gdef at realbackslash{\} @gdef at doublebackslash{\\}}
+ 
+-% \catcode 17=0   % Define control-q
++% In texinfo, backslash is an active character; it prints the backslash
++% in fixed width font.
+ \catcode`\\=\active
++ at def@normalbackslash{{@tt at backslashcurfont}}
++% On startup, @fixbackslash assigns:
++%  @let \ = @normalbackslash
+ 
+-% Used sometimes to turn off (effectively) the active characters
+-% even after parsing them.
+- at def@turnoffactive{@let"=@normaldoublequote
+- at let\=@realbackslash
+- at let~=@normaltilde
+- at let^=@normalcaret
+- at let_=@normalunderscore
+- at let|=@normalverticalbar
+- at let<=@normalless
+- at let>=@normalgreater
+- at let+=@normalplus
+- at let$=@normaldollar}
++% \rawbackslash defines an active \ to do \backslashcurfont.
++% \otherbackslash defines an active \ to be a literal `\' character with
++% catcode other.
++ at gdef@rawbackslash{@let\=@backslashcurfont}
++ at gdef@otherbackslash{@let\=@realbackslash}
+ 
+- at def@normalturnoffactive{@let"=@normaldoublequote
+- at let\=@normalbackslash
+- at let~=@normaltilde
+- at let^=@normalcaret
+- at let_=@normalunderscore
+- at let|=@normalverticalbar
+- at let<=@normalless
+- at let>=@normalgreater
+- at let+=@normalplus
+- at let$=@normaldollar}
++% Same as @turnoffactive except outputs \ as {\tt\char`\\} instead of
++% the literal character `\'.
++% 
++ at def@normalturnoffactive{%
++  @let\=@normalbackslash
++  @let"=@normaldoublequote
++  @let~=@normaltilde
++  @let^=@normalcaret
++  @let_=@normalunderscore
++  @let|=@normalverticalbar
++  @let<=@normalless
++  @let>=@normalgreater
++  @let+=@normalplus
++  @let$=@normaldollar %$ font-lock fix
++  @unsepspaces
++}
+ 
+ % Make _ and + \other characters, temporarily.
+ % This is canceled by @fixbackslash.
+@@ -5959,9 +8962,9 @@
+ @global at let\ = @eatinput
+ 
+ % On the other hand, perhaps the file did not have a `\input texinfo'. Then
+-% the first `\{ in the file would cause an error. This macro tries to fix
++% the first `\' in the file would cause an error. This macro tries to fix
+ % that, assuming it is called before the first `\' could plausibly occur.
+-% Also back turn on active characters that might appear in the input
++% Also turn back on active characters that might appear in the input
+ % file name, in case not using a pre-dumped format.
+ %
+ @gdef at fixbackslash{%
+@@ -5973,15 +8976,11 @@
+ % Say @foo, not \foo, in error messages.
+ @escapechar = `@@
+ 
+-% These look ok in all fonts, so just make them not special.  
++% These look ok in all fonts, so just make them not special.
+ @catcode`@& = @other
+ @catcode`@# = @other
+ @catcode`@% = @other
+ 
+- at c Set initial fonts.
+- at textfonts
+- at rm
+-
+ 
+ @c Local variables:
+ @c eval: (add-hook 'write-file-hooks 'time-stamp)
+@@ -5990,3 +8989,9 @@
+ @c time-stamp-format: "%:y-%02m-%02d.%02H"
+ @c time-stamp-end: "}"
+ @c End:
 +
-+% Make non-ASCII characters printable again for compatibility with
-+% existing Texinfo documents that may use them, even without declaring a
-+% document encoding.
-+%
-+\setnonasciicharscatcode \other
-+
-+
-+\message{formatting,}
++ at c vim:sw=2:
 +
- \newdimen\defaultparindent \defaultparindent = 15pt
++ at ignore
++   arch-tag: e1b36e32-c96e-4135-a41a-0b2efa2ea115
++ at end ignore
+--- ./configure.in.orig	2011-05-11 14:02:54.000000000 -0600
++++ ./configure.in	2011-06-01 15:26:13.260433763 -0600
+@@ -1,4 +1,4 @@
+-AC_INIT()
++AC_INIT
+ AC_PREREQ([2.61])
+ AC_CONFIG_HEADER(h/gclincl.h)
+ 
+@@ -613,9 +613,6 @@
+ AC_MSG_CHECKING([system version (for dynamic loading)])
+ if machine=`uname -m` ; then true; else machine=unknown ; fi
+ 
+-AC_CHECK_PROGS(MAKEINFO,makeinfo,"false")
+-AC_SUBST(MAKEINFO)
+-
+ if test -f /usr/lib/NextStep/software_version; then
+     system=NEXTSTEP-`${AWK} '/3/,/3/' /usr/lib/NextStep/software_version`
+ else
+@@ -656,21 +653,24 @@
+ 
+ AC_CHECK_HEADER(unistd.h,
+ 	AC_CHECK_LIB(c,sysconf,
+-		AC_MSG_CHECKING("for _SC_CLK_TCK")
+-		AC_TRY_RUN([#include <unistd.h>
++		AC_MSG_CHECKING([for _SC_CLK_TCK])
++		AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++		            #include <unistd.h>
+ 		            #include <stdio.h>
+-		            int
+-			    main() {
++		            ]],[[
+ 			   	FILE *fp=fopen("conftest1","w");
+ 				fprintf(fp,"%lu\n",sysconf(_SC_CLK_TCK));
+ 				fclose(fp);
+ 			        return 0;
+-			    }],
++			    ]])],
+ 			    hz=`cat conftest1`
+ 			    AC_DEFINE_UNQUOTED(HZ,$hz)
+ 			    ,hz=0,hz=0)
+ 	        [AC_MSG_RESULT($hz)]))
+ 
++AC_PROG_EGREP
++AC_CHECK_PROGS(MAKEINFO,makeinfo,"false")
++AC_SUBST(MAKEINFO)
+ 
+ #MY_SUBDIRS=
+ 
+@@ -687,17 +687,19 @@
+  if test "$enable_dynsysgmp" = "yes" ; then
+ 	AC_CHECK_HEADER(gmp.h,
+ 		AC_CHECK_LIB(gmp,__gmpz_init,
+-			AC_MSG_CHECKING("for external gmp version")
+-			AC_TRY_RUN([#include <gmp.h>
+-				    int main() {
++			AC_MSG_CHECKING([for external gmp version])
++			AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++				    #include <gmp.h>
++				]],[[
+ 				    #if __GNU_MP_VERSION == 4 || __GNU_MP_VERSION == 5
+ 					return 0;
+ 				    #else
+ 					return -1;
+ 				    #endif
+-				    }],
++				    ]])],
+ #				MPFILES=$GMPDIR/mpn/mul_n.o
+ #				PATCHED_SYMBOLS=__gmpn_toom3_mul_n
++				AC_MSG_RESULT([4/5])
+ 				MPFILES=
+ 				PATCHED_SYMBOLS=
+ #				if test "$use" = "m68k-linux" ; then
+@@ -709,7 +711,8 @@
+ 				echo "int main() {return 0;}" >>foo.c
+ 				MP_INCLUDE=`cpp foo.c | grep /gmp.h | head -n 1 | $AWK '{print $3}' | tr -d '"'`
+ 				rm -f foo.c,
+-				echo "Cannot use dynamic gmp lib" , echo "Cannot use dynamic gmp lib" ),
++				AC_MSG_RESULT([Cannot use dynamic gmp lib]),
++				AC_MSG_RESULT([Cannot use dynamic gmp lib])),
+ 			echo "Cannot use dynamic gmp lib" ,),
+ 		echo "Cannot use dynamic gmp lib" ,)
+ fi
+@@ -756,7 +759,7 @@
+ 
+ fi
+ 
+-AC_MSG_CHECKING("for leading underscore in object symbols")
++AC_MSG_CHECKING([for leading underscore in object symbols])
+ cat>foo.c <<EOFF
+ #include <math.h>
+ #include <stdio.h>
+@@ -766,60 +769,62 @@
+ if nm foo.o |grep " U " | grep "_cos" >/dev/null || nm foo.o |grep " U " | grep " _getc" >/dev/null ; then
+ 	LEADING_UNDERSCORE=1
+ 	AC_DEFINE(LEADING_UNDERSCORE)
+-	AC_MSG_RESULT("yes")
++	AC_MSG_RESULT([yes])
+ else
+ 	LEADING_UNDERSCORE=""
+-	AC_MSG_RESULT("no")
++	AC_MSG_RESULT([no])
+ fi
+-AC_MSG_CHECKING("for GNU ld option -Map")
++AC_MSG_CHECKING([for GNU ld option -Map])
+ touch map
+ $CC -o foo [ -Wl,-Map ] map foo.o >/dev/null 2>&1
+ if test `cat map | wc -l` != "0" ; then
+-	AC_MSG_RESULT("yes")
++	AC_MSG_RESULT([yes])
+ 	AC_DEFINE(HAVE_GNU_LD)
+ 	GNU_LD=1
+ else
+-	AC_MSG_RESULT("no")
++	AC_MSG_RESULT([no])
+ 	GNU_LD=
+ fi
+ rm -f foo.c foo.o foo map
+ 
+- AC_MSG_CHECKING("for size of gmp limbs")
+- AC_TRY_RUN([#include <stdio.h>
++ AC_MSG_CHECKING([for size of gmp limbs])
++ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	#include <stdio.h>
+ 	#include "$MP_INCLUDE"
+-	int main() {
++	]],[[
+ 	FILE *fp=fopen("conftest1","w");
+ 	fprintf(fp,"%u",sizeof(mp_limb_t));
+ 	fclose(fp);
+ 	return 0;
+-	}],mpsize=`cat conftest1`,mpsize=0,mpsize=0)
++	]])],mpsize=`cat conftest1`,mpsize=0,mpsize=0)
+  if test "$mpsize" = "0" ; then
+-	echo "Cannot determine mpsize"
+-	exit 1
++	AC_MSG_ERROR([Cannot determine mpsize], 1)
+  fi
+  AC_DEFINE_UNQUOTED(MP_LIMB_BYTES,$mpsize)
+  AC_MSG_RESULT($mpsize) 
+ 
+- AC_MSG_CHECKING("_SHORT_LIMB")
+- AC_TRY_RUN([#include <stdio.h>
++ AC_MSG_CHECKING([_SHORT_LIMB])
++ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	#include <stdio.h>
+ 	#include "$MP_INCLUDE"
+-	int main() {
++	]],[[
+ 	#ifdef _SHORT_LIMB
+ 	return 0;
+ 	#else
+ 	return 1;
+ 	#endif
+-	}],AC_DEFINE(__SHORT_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
+- AC_MSG_CHECKING("_LONG_LONG_LIMB")
+- AC_TRY_RUN([#include <stdio.h>
++	]])],AC_DEFINE(__SHORT_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
++ AC_MSG_CHECKING([_LONG_LONG_LIMB])
++ AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	#include <stdio.h>
+ 	#include "$MP_INCLUDE"
+-	int main() {
++	]],[[
+ 	#ifdef _LONG_LONG_LIMB
+ 	return 0;
+ 	#else
+ 	return 1;
+ 	#endif
+-	}],AC_DEFINE(__LONG_LONG_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
++	]])],AC_DEFINE(__LONG_LONG_LIMB) AC_MSG_RESULT(yes),AC_MSG_RESULT(no),AC_MSG_RESULT(no))
+ 
+  GMP=1
+  AC_DEFINE(GMP)
+@@ -875,10 +880,9 @@
+ 
+  	AC_CHECK_LIB(dl,dlopen,have_dl=1,have_dl=0)
+  	if test "$have_dl" = "0" ; then
+- 		echo "Cannot find dlopen in -dl"
+- 		exit 1
++ 		AC_MSG_ERROR([Cannot find dlopen in -dl], 1)
+  	fi
+-dnl	AC_SEARCH_LIBS(dlopen, dl, have_dl=1, AC_ERROR(dlopen not found))
++dnl	AC_SEARCH_LIBS(dlopen, dl, have_dl=1, AC_MSG_ERROR([dlopen not found]))
+ dnl LIBS and TLIBS - why not merged from the beginning?
+ 
+ 	TLIBS="$TLIBS -ldl -rdynamic"
+@@ -892,15 +896,17 @@
+ 		#
+ 		# Old binutils appear to need CONST defined to const
+ 		#
+-			AC_MSG_CHECKING(if need to define CONST for bfd)
+-			AC_TRY_RUN([#define IN_GCC
++			AC_MSG_CHECKING([if need to define CONST for bfd])
++			AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++				    #define IN_GCC
+ 				    #include <bfd.h>
+-				    int main() { symbol_info t; return 0;}],
++				    ]],[[symbol_info t; return 0;]])],
+ 				AC_MSG_RESULT(no),
+-				AC_TRY_RUN([#define CONST const
++				AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++					    #define CONST const
+                                             #define IN_GCC
+ 					    #include <bfd.h>
+-					    int main() {symbol_info t; return 0;}],
++					    ]],[[symbol_info t; return 0;]])],
+ 					AC_MSG_RESULT(yes) 
+ 					AC_DEFINE(NEED_CONST),
+ 					AC_MSG_ERROR([cannot use bfd]),
+@@ -914,11 +920,12 @@
+ # BFD boolean syntax
+ #
+ 
+-	AC_MSG_CHECKING(for useable bfd_boolean)
+-	AC_TRY_RUN([#define IN_GCC
++	AC_MSG_CHECKING([for usable bfd_boolean])
++	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++		    #define IN_GCC
+ 		    #include <bfd.h>
+ 		    bfd_boolean foo() {return FALSE;}
+-		    int main() {return 0;}],
++		    ]],[[return 0;]])],
+ 		AC_MSG_RESULT(yes) 
+ 		AC_DEFINE(HAVE_BFD_BOOLEAN),
+ 		AC_MSG_RESULT(no),
+@@ -929,10 +936,11 @@
+ # bfd_link_info.output_bfd minimal configure change check
+ #
+ 
+-	AC_MSG_CHECKING(for bfd_link_info.output_bfd)
+-	AC_TRY_RUN([#include <bfd.h>
++	AC_MSG_CHECKING([for bfd_link_info.output_bfd])
++	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++		    #include <bfd.h>
+ 		    #include <bfdlink.h>
+-		    int main() {struct bfd_link_info i;i.output_bfd=0;return 0;}],
++		    ]],[[struct bfd_link_info i;i.output_bfd=0;return 0;]])],
+ 		AC_MSG_RESULT(yes) 
+ 		AC_DEFINE(HAVE_OUTPUT_BFD),
+ 		AC_MSG_RESULT(no),
+@@ -1035,45 +1043,47 @@
+ # mechanism, in the PAGE macro.  This offset is subtracted from
+ # addresses, in calculating a page for an address in the heap.
  
- \chapheadingskip = 15pt plus 4pt minus 2pt
-@@ -5695,7 +8621,7 @@ should work if nowhere else does.}
- % Don't be so finicky about underfull hboxes, either.
- \hbadness = 2000
+-AC_CHECK_SIZEOF(long,0)
++AC_CHECK_SIZEOF(long)
+ AC_MSG_CHECKING(sizeof struct contblock)
  
--% Following George Bush, just get rid of widows and orphans.
-+% Following George Bush, get rid of widows and orphans.
- \widowpenalty=10000
- \clubpenalty=10000
+ # work around MSYS pwd result incompatibility
+ if test "$use" = "mingw" ; then
+-AC_TRY_RUN([#include <stdio.h>
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	#include <stdio.h>
+ 	#define EXTER
+ 	#include "$MP_INCLUDE"
+ 	#include "h/enum.h"
+ 	#include "h/object.h"
+-	int main(int argc,char **argv,char **envp) {
++	]],[[
+ 	FILE *f=fopen("conftest1","w");
+ 	fprintf(f,"%u",sizeof(struct contblock));
+ 	fclose(f);
+ 	return 0;
+-	}],sizeof_contblock=`cat conftest1`,
+-	   echo Cannot find sizeof struct contblock;exit 1,
+-	   echo Cannot find sizeof struct contblock;exit 1)
++	]])],sizeof_contblock=`cat conftest1`,
++	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1),
++	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1))
+ else
+-AC_TRY_RUN([#include <stdio.h>
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	#include <stdio.h>
+ 	#define EXTER
+ 	#include "$MP_INCLUDE"
+ 	#include "`pwd`/h/enum.h"
+ 	#include "`pwd`/h/object.h"
+-	int main(int argc,char **argv,char **envp) {
++	]],[[
+ 	FILE *f=fopen("conftest1","w");
+ 	fprintf(f,"%u",sizeof(struct contblock));
+ 	fclose(f);
+ 	return 0;
+-	}],sizeof_contblock=`cat conftest1`,
+-	   echo Cannot find sizeof struct contblock;exit 1,
+-	   echo Cannot find sizeof struct contblock;exit 1)
++	]])],sizeof_contblock=`cat conftest1`,
++	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1),
++	AC_MSG_ERROR([Cannot find sizeof struct contblock], 1))
+ fi
+ AC_MSG_RESULT($sizeof_contblock)
+ AC_DEFINE_UNQUOTED(SIZEOF_CONTBLOCK,$sizeof_contblock)
  
-@@ -5713,11 +8639,14 @@ should work if nowhere else does.}
-   \fi
- }
  
--% Parameters in order: 1) textheight; 2) textwidth; 3) voffset;
--% 4) hoffset; 5) binding offset; 6) topskip.  Then whoever calls us can
--% set \parskip and call \setleading for \baselineskip.
-+% Parameters in order: 1) textheight; 2) textwidth;
-+% 3) voffset; 4) hoffset; 5) binding offset; 6) topskip;
-+% 7) physical page height; 8) physical page width.
- %
--\def\internalpagesizes#1#2#3#4#5#6{%
-+% We also call \setleading{\textleading}, so the caller should define
-+% \textleading.  The caller should also set \parskip.
-+%
-+\def\internalpagesizes#1#2#3#4#5#6#7#8{%
-   \voffset = #3\relax
-   \topskip = #6\relax
-   \splittopskip = \topskip
-@@ -5736,6 +8665,17 @@ should work if nowhere else does.}
-   \normaloffset = #4\relax
-   \bindingoffset = #5\relax
-   %
-+  \ifpdf
-+    \pdfpageheight #7\relax
-+    \pdfpagewidth #8\relax
-+    % if we don't reset these, they will remain at "1 true in" of
-+    % whatever layout pdftex was dumped with.
-+    \pdfhorigin = 1 true in
-+    \pdfvorigin = 1 true in
-+  \fi
-+  %
-+  \setleading{\textleading}
-+  %
-   \parindent = \defaultparindent
-   \setemergencystretch
- }
-@@ -5743,76 +8683,140 @@ should work if nowhere else does.}
- % @letterpaper (the default).
- \def\letterpaper{{\globaldefs = 1
-   \parskip = 3pt plus 2pt minus 1pt
--  \setleading{13.2pt}%
-+  \textleading = 13.2pt
-   %
-   % If page is nothing but text, make it come out even.
--  \internalpagesizes{46\baselineskip}{6in}{\voffset}{.25in}{\bindingoffset}{36pt}%
-+  \internalpagesizes{607.2pt}{6in}% that's 46 lines
-+                    {\voffset}{.25in}%
-+                    {\bindingoffset}{36pt}%
-+                    {11in}{8.5in}%
- }}
+-AC_MSG_CHECKING(for word order)
+-AC_TRY_RUN([int main () {
++AC_MSG_CHECKING([for word order])
++AC_RUN_IFELSE([AC_LANG_PROGRAM([],[[
+   /* Are we little or big endian?  Adapted from Harbison&Steele.  */
+   union
+   {
+@@ -1082,7 +1092,7 @@
+   } u;
+   u.d = 1.0;
+   return u.l[sizeof(double)/sizeof(int)-1] ? 0 : 1;
+-}],AC_MSG_RESULT(little) 
++]])],AC_MSG_RESULT(little) 
+    AC_DEFINE(LITTLE_END),
+    AC_MSG_RESULT(big),
+    AC_MSG_RESULT([WARNING: ASSUMING LITTLE ENDIAN FOR CROSS COMPILING !!!]
+@@ -1095,15 +1105,16 @@
+ 
+ AC_MSG_CHECKING([for sbrk])
+ HAVE_SBRK=""
+-AC_TRY_RUN([#include <unistd.h>
+-	    #include <stdio.h>
+-	    int main() {
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++		#include <unistd.h>
++		#include <stdio.h>
++		]],[[
+ 		FILE *f;
+ 		if (!(f=fopen("conftest1","w")))
+ 			return -1;
+ 		fprintf(f,"%u",sbrk(0));
+ 		return 0;
+-		}],
++		]])],
+ 		HAVE_SBRK=1
+ 		AC_MSG_RESULT(yes),
+ 		AC_MSG_RESULT([no: WARNING you must be able to emulate sbrk: as on mingw or macosx]),
+@@ -1115,14 +1126,15 @@
+ #		   AC_MSG_RESULT(sys/personality.h not found))
+ 
+ 	AC_MSG_CHECKING([for ADDR_NO_RANDOMIZE constant])
+-	AC_TRY_RUN([#include <sys/personality.h>
+-         	    #include <stdio.h>
+-		    int main(int argc,char *argv[],char *envp[]) {
++	AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++			#include <sys/personality.h>
++			#include <stdio.h>
++			]],[[
+ 			FILE *f;
+ 			if (!(f=fopen("conftest1","w"))) return -1;
+ 			fprintf(f,"%x",ADDR_NO_RANDOMIZE);
+ 			return 0;
+-			}],
++			]])],
+ 			ADDR_NO_RANDOMIZE=`cat conftest1`,ADDR_NO_RANDOMIZE=0,ADDR_NO_RANDOMIZE=0)
+ 	if test "$ADDR_NO_RANDOMIZE" = "0" ; then
+ 		AC_MSG_RESULT([no, assuming 0x40000])
+@@ -1132,10 +1144,11 @@
+ 	fi
+ 
+ 	AC_MSG_CHECKING([for personality(ADDR_NO_RANDOMIZE) support])
+-	AC_TRY_RUN([void gprof_cleanup() {};
++	AC_RUN_IFELSE([AC_LANG_SOURCE([[
++		    void gprof_cleanup() {}
+ 		    int main(int argc,char *argv[],char *envp[]) {
+ 	            #include "h/unrandomize.h"
+-		    return 0;}],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
++		    return 0;}]])],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
+ 
+ 	if test "$CAN_UNRANDOMIZE_SBRK" != 0 ; then
+ 		AC_MSG_RESULT(yes)
+@@ -1145,8 +1158,9 @@
+ 	fi
+ 
+ 	AC_MSG_CHECKING([that sbrk is (now) non-random])
+-	AC_TRY_RUN([#include <stdio.h>
+-	            void gprof_cleanup() {};
++	AC_RUN_IFELSE([AC_LANG_SOURCE([[
++		    #include <stdio.h>
++	            void gprof_cleanup() {}
+ 		    int main(int argc,char * argv[],char * envp[]) {
+ 			FILE *f;
+ 			#ifdef CAN_UNRANDOMIZE_SBRK
+@@ -1154,13 +1168,13 @@
+ 			#endif
+ 			if (!(f=fopen("conftest1","w"))) return -1;
+ 			fprintf(f,"%u",sbrk(0));
+-			return 0;}],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
++			return 0;}]])],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
+ 	if test "$SBRK" = "0" ; then
+-		AC_MSG_RESULT(cannot trap sbrk)
+-		exit 1
++		AC_MSG_ERROR([cannot trap sbrk], 1)
+ 	fi
+-	AC_TRY_RUN([#include <stdio.h>
+-                    void gprof_cleanup() {};
++	AC_RUN_IFELSE([AC_LANG_SOURCE([[
++		    #include <stdio.h>
++                    void gprof_cleanup() {}
+ 		    int main(int argc,char * argv[],char * envp[]) {
+ 			FILE *f;
+ 			#ifdef CAN_UNRANDOMIZE_SBRK
+@@ -1168,10 +1182,9 @@
+ 			#endif
+ 			if (!(f=fopen("conftest1","w"))) return -1;
+ 			fprintf(f,"%u",sbrk(0));
+-			return 0;}],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
++			return 0;}]])],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
+ 	if test "$SBRK1" = "0" ; then
+-		AC_MSG_RESULT(cannot trap sbrk)
+-		exit 1
++		AC_MSG_ERROR([cannot trap sbrk], 1)
+ 	fi
+ 	if test "$SBRK" = "$SBRK1" ; then
+ 		AC_MSG_RESULT(yes)
+@@ -1186,15 +1199,17 @@
+ fi
+ 
+ # pagewidth
+-AC_MSG_CHECKING(for pagewidth)
+-AC_TRY_RUN([#include <stdio.h>
++AC_MSG_CHECKING([for pagewidth])
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++	    #include <stdio.h>
+             #include <unistd.h>
+-int main() {size_t i=getpagesize(),j; 
++	    ]],[[
++	    size_t i=getpagesize(),j; 
+ 	    FILE *fp=fopen("conftest1","w");
+ 	    for (j=0;i>>=1;j++);
+ 	    if (j<12) {printf("pagewidth %u is too small\n",j);return -1;}
+ 	    fprintf(fp,"%u",j);
+-	    return 0;}],PAGEWIDTH=`cat conftest1`,PAGEWIDTH=0,PAGEWIDTH=0)
++	    return 0;]])],PAGEWIDTH=`cat conftest1`,PAGEWIDTH=0,PAGEWIDTH=0)
+ AC_MSG_RESULT($PAGEWIDTH)
+ AC_DEFINE_UNQUOTED(PAGEWIDTH,$PAGEWIDTH)
+ AC_SUBST(PAGEWIDTH)
+@@ -1202,11 +1217,12 @@
+ 
+ old_LDFLAGS="$LDFLAGS"
+ LDFLAGS="$TLDFLAGS"
+-AC_MSG_CHECKING("finding DBEGIN")
+-AC_TRY_RUN([#include <stdio.h>
+-            #include <stdlib.h>
++AC_MSG_CHECKING([finding DBEGIN])
++AC_RUN_IFELSE([AC_LANG_SOURCE([[
++#include <stdio.h>
++#include <stdlib.h>
+ 
+-void gprof_cleanup() {};
++void gprof_cleanup() {}
+ int
+ main(int argc,char * argv[],char *envp[])
+ {
+@@ -1231,36 +1247,35 @@
+ #endif
+   fclose(fp);
+   return 0;
+-}],dbegin=`cat conftest1`,dbegin=0,dbegin=0)
++}]])],dbegin=`cat conftest1`,dbegin=0,dbegin=0)
+ AC_DEFINE_UNQUOTED(DBEGIN,$dbegin /* where data begins */)
+ AC_MSG_RESULT(got $dbegin)
+ LDFLAGS="$old_LDFLAGS"
+ 
+ 
+-AC_MSG_CHECKING("finding CSTACK_ADDRESS")
+-AC_TRY_RUN([#include <stdio.h>
+-main()
+-{
++AC_MSG_CHECKING([finding CSTACK_ADDRESS])
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++#include <stdio.h>
++]],[[
+   char *b ;
+   FILE *fp = fopen("conftest1","w");
+   fprintf(fp,"%ld",((long) &b));
+   fclose(fp);
+   return 0;
+-}],cstack_address=`cat conftest1`,cstack_address=0,cstack_address=0)
++]])],cstack_address=`cat conftest1`,cstack_address=0,cstack_address=0)
+ AC_DEFINE_UNQUOTED(CSTACK_ADDRESS,$cstack_address \
+ )
+ AC_MSG_RESULT(got $cstack_address)
+ 
+ 
+ 
+-AC_MSG_CHECKING("sizeof long long int")
+-AC_TRY_RUN([#include <stdio.h>
+-main()
+-{
++AC_MSG_CHECKING([sizeof long long int])
++AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++#include <stdio.h>
++]],[[
+   if (sizeof(long long int) == 2*sizeof(long)) return 0;
+   return 1;
+-}
+-],[AC_DEFINE(HAVE_LONG_LONG)
++]])],[AC_DEFINE(HAVE_LONG_LONG)
+ AC_MSG_RESULT(yes)],
+ AC_MSG_RESULT(no),
+ AC_MSG_RESULT(no)
+@@ -1429,7 +1444,6 @@
+ #	   To get around this problem, check for both libraries together
+ #	   if -lsocket doesn't work by itself.
+ #--------------------------------------------------------------------
+-AC_MSG_CHECKING([for sockets])
+ tcl_checkBoth=0
+ AC_CHECK_FUNC(connect, tcl_checkSocket=0, tcl_checkSocket=1)
+ if test "$tcl_checkSocket" = 1; then
+@@ -1466,8 +1480,8 @@
+ AC_SUBST(RL_OBJS)
+ AC_SUBST(RL_LIB)
+ 
+-AC_MSG_CHECKING(For network code for nsocket.c)
+-AC_TRY_LINK([
++AC_MSG_CHECKING([for network code for nsocket.c])
++AC_LINK_IFELSE([AC_LANG_PROGRAM([[
+ #include <sys/time.h>
+ #include <sys/types.h>
+ #include <unistd.h>
+@@ -1484,24 +1498,25 @@
+ #include <netinet/in.h>		/* struct in_addr, struct sockaddr_in */
+ #include <arpa/inet.h>		/* inet_ntoa() */
+ #include <netdb.h>		/* gethostbyname() */
+-],[ connect(0,(struct sockaddr *)0,0);
++]],[[connect(0,(struct sockaddr *)0,0);
+     gethostbyname("jil");
+     socket(AF_INET, SOCK_STREAM, 0);
+-	],
++	]])],
+ [AC_DEFINE(HAVE_NSOCKET)
+  AC_MSG_RESULT(yes)],
+ AC_MSG_RESULT(no))
+ 
  
--% Use @smallbook to reset parameters for 7x9.5 (or so) format.
-+% Use @smallbook to reset parameters for 7x9.25 trim size.
- \def\smallbook{{\globaldefs = 1
-   \parskip = 2pt plus 1pt
--  \setleading{12pt}%
-+  \textleading = 12pt
-   %
--  \internalpagesizes{7.5in}{5.in}{\voffset}{.25in}{\bindingoffset}{16pt}%
-+  \internalpagesizes{7.5in}{5in}%
-+                    {-.2in}{0in}%
-+                    {\bindingoffset}{16pt}%
-+                    {9.25in}{7in}%
-   %
-   \lispnarrowing = 0.3in
-   \tolerance = 700
-   \hfuzz = 1pt
-   \contentsrightmargin = 0pt
--  \deftypemargin = 0pt
-   \defbodyindent = .5cm
-+}}
-+
-+% Use @smallerbook to reset parameters for 6x9 trim size.
-+% (Just testing, parameters still in flux.)
-+\def\smallerbook{{\globaldefs = 1
-+  \parskip = 1.5pt plus 1pt
-+  \textleading = 12pt
-   %
--  \let\smalldisplay = \smalldisplayx
--  \let\smallexample = \smalllispx
--  \let\smallformat = \smallformatx
--  \let\smalllisp = \smalllispx
-+  \internalpagesizes{7.4in}{4.8in}%
-+                    {-.2in}{-.4in}%
-+                    {0pt}{14pt}%
-+                    {9in}{6in}%
-+  %
-+  \lispnarrowing = 0.25in
-+  \tolerance = 700
-+  \hfuzz = 1pt
-+  \contentsrightmargin = 0pt
-+  \defbodyindent = .4cm
- }}
+-AC_MSG_CHECKING(check for listen using fcntl)
+-AC_TRY_COMPILE([#include <stdio.h>
++AC_MSG_CHECKING([for listen using fcntl])
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++#include <stdio.h>
+ #include <fcntl.h>
+-],
+-[FILE *fp=fopen("configure.in","r");
++]],
++[[FILE *fp=fopen("configure.in","r");
+   int orig;
+   orig = fcntl(fileno(fp), F_GETFL);
+   if (! (orig & O_NONBLOCK )) return 0;
+-],
++]])],
+ [AC_DEFINE(LISTEN_USE_FCNTL)
+  AC_MSG_RESULT(yes)],
+ AC_MSG_RESULT(no))
+@@ -1522,7 +1537,7 @@
+ AC_SUBST(USE_CLEANUP)
+ gcl_ok=no
  
- % Use @afourpaper to print on European A4 paper.
- \def\afourpaper{{\globaldefs = 1
--  \setleading{12pt}%
-   \parskip = 3pt plus 2pt minus 1pt
-+  \textleading = 13.2pt
-   %
--  \internalpagesizes{53\baselineskip}{160mm}{\voffset}{4mm}{\bindingoffset}{44pt}%
-+  % Double-side printing via postscript on Laserjet 4050
-+  % prints double-sided nicely when \bindingoffset=10mm and \hoffset=-6mm.
-+  % To change the settings for a different printer or situation, adjust
-+  % \normaloffset until the front-side and back-side texts align.  Then
-+  % do the same for \bindingoffset.  You can set these for testing in
-+  % your texinfo source file like this:
-+  % @tex
-+  % \global\normaloffset = -6mm
-+  % \global\bindingoffset = 10mm
-+  % @end tex
-+  \internalpagesizes{673.2pt}{160mm}% that's 51 lines
-+                    {\voffset}{\hoffset}%
-+                    {\bindingoffset}{44pt}%
-+                    {297mm}{210mm}%
-   %
-   \tolerance = 700
-   \hfuzz = 1pt
-+  \contentsrightmargin = 0pt
-+  \defbodyindent = 5mm
- }}
+-AC_HEADER_EGREP(LITTLE_ENDIAN, ctype.h, gcl_ok=yes, gcl_ok=noo)
++AC_EGREP_HEADER(LITTLE_ENDIAN, ctype.h, gcl_ok=yes, gcl_ok=no)
+ if test $gcl_ok = yes ; then
+ AC_DEFINE(ENDIAN_ALREADY_DEFINED)
+ fi
+@@ -1554,32 +1569,32 @@
+ esac
  
--% A specific text layout, 24x15cm overall, intended for A4 paper.  Top margin
--% 29mm, hence bottom margin 28mm, nominal side margin 3cm.
--\def\afourlatex{{\globaldefs = 1
--  \setleading{13.6pt}%
-+% Use @afivepaper to print on European A5 paper.
-+% From romildo at urano.iceb.ufop.br, 2 July 2000.
-+% He also recommends making @example and @lisp be small.
-+\def\afivepaper{{\globaldefs = 1
-+  \parskip = 2pt plus 1pt minus 0.1pt
-+  \textleading = 12.5pt
-   %
-+  \internalpagesizes{160mm}{120mm}%
-+                    {\voffset}{\hoffset}%
-+                    {\bindingoffset}{8pt}%
-+                    {210mm}{148mm}%
-+  %
-+  \lispnarrowing = 0.2in
-+  \tolerance = 800
-+  \hfuzz = 1.2pt
-+  \contentsrightmargin = 0pt
-+  \defbodyindent = 2mm
-+  \tableindent = 12mm
-+}}
-+
-+% A specific text layout, 24x15cm overall, intended for A4 paper.
-+\def\afourlatex{{\globaldefs = 1
-   \afourpaper
--  \internalpagesizes{237mm}{150mm}{3.6mm}{3.6mm}{3mm}{7mm}%
-+  \internalpagesizes{237mm}{150mm}%
-+                    {\voffset}{4.6mm}%
-+                    {\bindingoffset}{7mm}%
-+                    {297mm}{210mm}%
-   %
-+  % Must explicitly reset to 0 because we call \afourpaper.
-   \globaldefs = 0
- }}
  
--% Use @afourwide to print on European A4 paper in wide format.
--\def\afourwide{%
-+% Use @afourwide to print on A4 paper in landscape format.
-+\def\afourwide{{\globaldefs = 1
-   \afourpaper
--  \internalpagesizes{9.5in}{6.5in}{\hoffset}{\normaloffset}{\bindingoffset}{7mm}%
--  %
-+  \internalpagesizes{241mm}{165mm}%
-+                    {\voffset}{-2.95mm}%
-+                    {\bindingoffset}{7mm}%
-+                    {297mm}{210mm}%
-   \globaldefs = 0
--}
-+}}
+-AC_MSG_CHECKING(check for SV_ONSTACK)
+-AC_TRY_COMPILE([#include <signal.h>
+-int joe=SV_ONSTACK;
+-],
+-[],
++AC_MSG_CHECKING([for SV_ONSTACK])
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++#include <signal.h>
++]],
++[[return SV_ONSTACK;]])],
+ [AC_DEFINE(HAVE_SV_ONSTACK)
+  AC_SUBST(HAVE_SV_ONSTACK)
+  AC_MSG_RESULT(yes)],
+ AC_MSG_RESULT(no))
  
- % @pagesizes TEXTHEIGHT[,TEXTWIDTH]
- % Perhaps we should allow setting the margins, \topskip, \parskip,
- % and/or leading, also. Or perhaps we should compute them somehow.
- %
--\def\pagesizes{\parsearg\pagesizesxxx}
--\def\pagesizesxxx#1{\pagesizesyyy #1,,\finish}
-+\parseargdef\pagesizes{\pagesizesyyy #1,,\finish}
- \def\pagesizesyyy#1,#2,#3\finish{{%
-   \setbox0 = \hbox{\ignorespaces #2}\ifdim\wd0 > 0pt \hsize=#2\relax \fi
-   \globaldefs = 1
-   %
-   \parskip = 3pt plus 2pt minus 1pt
--  \setleading{13.2pt}%
-+  \setleading{\textleading}%
-   %
--  \internalpagesizes{#1}{\hsize}{\voffset}{\normaloffset}{\bindingoffset}{44pt}%
-+  \dimen0 = #1\relax
-+  \advance\dimen0 by \voffset
-+  %
-+  \dimen2 = \hsize
-+  \advance\dimen2 by \normaloffset
-+  %
-+  \internalpagesizes{#1}{\hsize}%
-+                    {\voffset}{\normaloffset}%
-+                    {\bindingoffset}{44pt}%
-+                    {\dimen0}{\dimen2}%
- }}
+-AC_MSG_CHECKING(check for SIGSYS)
+-AC_TRY_COMPILE([#include <signal.h>
+-int joe=SIGSYS;
+-],
+-[],
++AC_MSG_CHECKING([for SIGSYS])
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++#include <signal.h>
++]],
++[[return SIGSYS;]])],
+ [AC_DEFINE(HAVE_SIGSYS)
+  AC_SUBST(HAVE_SIGSYS)
+  AC_MSG_RESULT(yes)],
+ AC_MSG_RESULT(no))
  
- % Set default to letter.
-@@ -5840,10 +8844,10 @@ should work if nowhere else does.}
- \def\normalless{<}
- \def\normalgreater{>}
- \def\normalplus{+}
--\def\normaldollar{$}
-+\def\normaldollar{$}%$ font-lock fix
  
--% This macro is used to make a character print one way in ttfont
--% where it can probably just be output, and another way in other fonts,
-+% This macro is used to make a character print one way in \tt
-+% (where it can probably be output as-is), and another way in other fonts,
- % where something hairier probably needs to be done.
- %
- % #1 is what to print if we are indeed using \tt; #2 is what to print
-@@ -5875,8 +8879,9 @@ should work if nowhere else does.}
+-AC_MSG_CHECKING(check for SIGEMT)
+-AC_TRY_COMPILE([#include <signal.h>
+-int joe=SIGEMT;
+-],
+-[],
++AC_MSG_CHECKING([for SIGEMT])
++AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++#include <signal.h>
++]],
++[[return SIGEMT;]])],
+ [AC_DEFINE(HAVE_SIGEMT)
+  AC_SUBST(HAVE_SIGEMT)
+  AC_MSG_RESULT(yes)],
+@@ -1591,12 +1606,13 @@
+ #if test $use = "386-linux" ; then
+ 	AC_CHECK_HEADERS(asm/sigcontext.h)
+ 	AC_CHECK_HEADERS(asm/signal.h)
+-	AC_MSG_CHECKING([for sigcontext...])
+-        AC_TRY_COMPILE([#include <signal.h>
+-       ],
+-       [
++	AC_MSG_CHECKING([for sigcontext])
++	AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++	#include <signal.h>
++       ]],
++       [[
+         struct sigcontext foo;
+-       ],
++       ]])],
+        [
+         sigcontext_works=1;
+         AC_DEFINE(SIGNAL_H_HAS_SIGCONTEXT)
+@@ -1607,18 +1623,19 @@
+          AC_MSG_RESULT(sigcontext NOT in signal.h)]
+        )
+        if test "$sigcontext_works" = 0 ; then
+-       AC_MSG_CHECKING([for sigcontext...])
+-       AC_TRY_COMPILE([#include <signal.h>
++       AC_MSG_CHECKING([for sigcontext])
++       AC_COMPILE_IFELSE([AC_LANG_PROGRAM([[
++             #include <signal.h>
+              #ifdef HAVE_ASM_SIGCONTEXT_H     
+              #include <asm/sigcontext.h>
+              #endif
+              #ifdef HAVE_ASM_SIGNAL_H          
+              #include <asm/signal.h>
+              #endif
+-          ],
+-        [ 
++          ]],
++        [[
+         struct sigcontext foo;
+-        ],
++        ]])],
+         [
+         AC_DEFINE(HAVE_SIGCONTEXT)
+ 	AC_MSG_RESULT(sigcontext in asm files)
+@@ -1728,6 +1745,8 @@
  
- \catcode`\_=\active
- \def_{\ifusingtt\normalunderscore\_}
-+\let\realunder=_
- % Subroutine for the previous macro.
--\def\_{\leavevmode \kern.06em \vbox{\hrule width.3em height.1ex}}
-+\def\_{\leavevmode \kern.07em \vbox{\hrule width.3em height.1ex}\kern .07em }
+ if test "$enable_tcltk" = "yes" ; then
  
- \catcode`\|=\active
- \def|{{\tt\char124}}
-@@ -5889,16 +8894,7 @@ should work if nowhere else does.}
- \catcode`\+=\active
- \def+{{\tt \char 43}}
- \catcode`\$=\active
--\def${\ifusingit{{\sl\$}}\normaldollar}
--%\catcode 27=\active
--%\def^^[{$\diamondsuit$}
--
--% Set up an active definition for =, but don't enable it most of the time.
--{\catcode`\==\active
--\global\def={{\tt \char 61}}}
--
--\catcode`+=\active
--\catcode`\_=\active
-+\def${\ifusingit{{\sl\$}}\normaldollar}%$ font-lock fix
++AC_CHECK_LIB(ieee,main,have_ieee=1,have_ieee=0)
++AC_CHECK_PROG(TCLSH,tclsh,tclsh,${TCLSH})
+ AC_MSG_CHECKING([for tcl/tk])
  
- % If a .fmt file is being used, characters that might appear in a file
- % name cannot be active until we have parsed the command line.
-@@ -5906,46 +8902,53 @@ should work if nowhere else does.}
- % \otherifyactive is called near the end of this file.
- \def\otherifyactive{\catcode`+=\other \catcode`\_=\other}
  
--\catcode`\@=0
-+% Used sometimes to turn off (effectively) the active characters even after
-+% parsing them.
-+\def\turnoffactive{%
-+  \normalturnoffactive
-+  \otherbackslash
-+}
+@@ -1748,9 +1767,6 @@
+ EOF
+ #cp conftest.tcl foo.tcl
  
--% \rawbackslashxx output one backslash character in current font
--\global\chardef\rawbackslashxx=`\\
--%{\catcode`\\=\other
--%@gdef at rawbackslashxx{\}}
-+\catcode`\@=0
+-AC_CHECK_PROG(TCLSH,tclsh,tclsh,${TCLSH})
+-#AC_CHECK_PROG(TCLSH,tclsh8.0,tclsh8.0,${TCLSH})
+-
+ if test "${TCLSH}" = "" ; then true ; else
+ TCL_CONFIG_PREFIX=`${TCLSH} < conftest.tcl`
+ fi
+@@ -1824,7 +1840,6 @@
  
--% \rawbackslash redefines \ as input to do \rawbackslashxx.
--{\catcode`\\=\active
-- at gdef@rawbackslash{@let\=@rawbackslashxx }}
-+% \backslashcurfont outputs one backslash character in current font,
-+% as in \char`\\.
-+\global\chardef\backslashcurfont=`\\
-+\global\let\rawbackslashxx=\backslashcurfont  % let existing .??s files work
+ fi
  
--% \normalbackslash outputs one backslash in fixed width font.
--\def\normalbackslash{{\tt\rawbackslashxx}}
-+% \realbackslash is an actual character `\' with catcode other, and
-+% \doublebackslash is two of them (for the pdf outlines).
-+{\catcode`\\=\other @gdef at realbackslash{\} @gdef at doublebackslash{\\}}
+-AC_CHECK_LIB(lieee,main,have_ieee=1,have_ieee=0)
+ if test "$have_ieee" = "0" ; then
+  TCL_LIBS=`echo ${TCL_LIBS} | sed -e "s:-lieee::g" `
+ fi
+@@ -1868,15 +1883,18 @@
  
--% \catcode 17=0   % Define control-q
-+% In texinfo, backslash is an active character; it prints the backslash
-+% in fixed width font.
- \catcode`\\=\active
-+ at def@normalbackslash{{@tt at backslashcurfont}}
-+% On startup, @fixbackslash assigns:
-+%  @let \ = @normalbackslash
+ # the time handling for unixtime, add timezone
  
--% Used sometimes to turn off (effectively) the active characters
--% even after parsing them.
-- at def@turnoffactive{@let"=@normaldoublequote
-- at let\=@realbackslash
-- at let~=@normaltilde
-- at let^=@normalcaret
-- at let_=@normalunderscore
-- at let|=@normalverticalbar
-- at let<=@normalless
-- at let>=@normalgreater
-- at let+=@normalplus
-- at let$=@normaldollar}
-+% \rawbackslash defines an active \ to do \backslashcurfont.
-+% \otherbackslash defines an active \ to be a literal `\' character with
-+% catcode other.
-+ at gdef@rawbackslash{@let\=@backslashcurfont}
-+ at gdef@otherbackslash{@let\=@realbackslash}
+-AC_MSG_CHECKING([alloca])
+-AC_TRY_RUN([int main() { exit(alloca(500) != NULL ? 0 : 1);}],
++# alloca
++
++AC_MSG_CHECKING([for alloca])
++AC_RUN_IFELSE([AC_LANG_PROGRAM([],[[exit(alloca(500) != NULL ? 0 : 1);]])],
+   ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
+ if test $gcl_ok = yes ; then
+     AC_MSG_RESULT(yes)
+     AC_DEFINE(HAVE_ALLOCA)
+ else
+-  AC_TRY_RUN([#include <alloca.h>
+-  int main() { exit(alloca(500) != NULL ? 0 : 1);}],
++  AC_RUN_IFELSE([AC_LANG_PROGRAM([[
++  #include <alloca.h>
++  ]],[[exit(alloca(500) != NULL ? 0 : 1);]])],
+   ,gcl_ok=yes, gcl_ok=no,gcl_ok=no)
+  if test $gcl_ok = yes ; then
+     AC_MSG_RESULT(yes)
+@@ -1895,8 +1913,6 @@
  
-- at def@normalturnoffactive{@let"=@normaldoublequote
-- at let\=@normalbackslash
-- at let~=@normaltilde
-- at let^=@normalcaret
-- at let_=@normalunderscore
-- at let|=@normalverticalbar
-- at let<=@normalless
-- at let>=@normalgreater
-- at let+=@normalplus
-- at let$=@normaldollar}
-+% Same as @turnoffactive except outputs \ as {\tt\char`\\} instead of
-+% the literal character `\'.
-+% 
-+ at def@normalturnoffactive{%
-+  @let\=@normalbackslash
-+  @let"=@normaldoublequote
-+  @let~=@normaltilde
-+  @let^=@normalcaret
-+  @let_=@normalunderscore
-+  @let|=@normalverticalbar
-+  @let<=@normalless
-+  @let>=@normalgreater
-+  @let+=@normalplus
-+  @let$=@normaldollar %$ font-lock fix
-+  @unsepspaces
-+}
  
- % Make _ and + \other characters, temporarily.
- % This is canceled by @fixbackslash.
-@@ -5959,9 +8962,9 @@ should work if nowhere else does.}
- @global at let\ = @eatinput
  
- % On the other hand, perhaps the file did not have a `\input texinfo'. Then
--% the first `\{ in the file would cause an error. This macro tries to fix
-+% the first `\' in the file would cause an error. This macro tries to fix
- % that, assuming it is called before the first `\' could plausibly occur.
--% Also back turn on active characters that might appear in the input
-+% Also turn back on active characters that might appear in the input
- % file name, in case not using a pre-dumped format.
- %
- @gdef at fixbackslash{%
-@@ -5973,15 +8976,11 @@ should work if nowhere else does.}
- % Say @foo, not \foo, in error messages.
- @escapechar = `@@
+-# alloca
+-
+ # dlopen etc
+ # idea make it so you do something dlopen(libX.so,RTLD_GLOBAL)
+ # then dlload("foo.o") a lisp file can refer to things in libX.so
+@@ -1920,7 +1936,7 @@
  
--% These look ok in all fonts, so just make them not special.  
-+% These look ok in all fonts, so just make them not special.
- @catcode`@& = @other
- @catcode`@# = @other
- @catcode`@% = @other
+ # redhat/cygnus released for some reason a buggy version of gcc,
+ # which no one else released.   Catch that here.
+-AC_MSG_CHECKING([Checking for buggy gcc version from redhat])
++AC_MSG_CHECKING([for buggy gcc version from redhat])
+ if  2>&1 $CC -v | fgrep "gcc version 2.96" > /dev/null 
+    then 
+         BROKEN_O4_OPT=1
+@@ -1955,7 +1971,8 @@
+ if test -f h/$use.defs  ; then
  
-- at c Set initial fonts.
-- at textfonts
-- at rm
--
+   AC_SUBST(use)
+-  AC_OUTPUT(makedefc windows/gcl.iss windows/sysdir.bat windows/install.lsp )
++  AC_CONFIG_FILES(makedefc windows/gcl.iss windows/sysdir.bat windows/install.lsp )
++  AC_OUTPUT
+   echo makedefc
+   cat makedefc
  
- @c Local variables:
- @c eval: (add-hook 'write-file-hooks 'time-stamp)
-@@ -5990,3 +8989,9 @@ should work if nowhere else does.}
- @c time-stamp-format: "%:y-%02m-%02d.%02H"
- @c time-stamp-end: "}"
- @c End:
-+
-+ at c vim:sw=2:
-+
-+ at ignore
-+   arch-tag: e1b36e32-c96e-4135-a41a-0b2efa2ea115
-+ at end ignore
diff --git a/gcl-2.6.8-selinux.patch b/gcl-2.6.8-selinux.patch
index a72d31c..d752d56 100644
--- a/gcl-2.6.8-selinux.patch
+++ b/gcl-2.6.8-selinux.patch
@@ -40,8 +40,8 @@ diff -durpN gcl-2.6.8.ORIG/selinux/gcl.fc gcl-2.6.8/selinux/gcl.fc
 @@ -0,0 +1,5 @@
 +/usr/lib64/gcl-[^/]+/unixport/saved_.*	--	gen_context(system_u:object_r:gcl_exec_t,s0)
 +/usr/lib/gcl-[^/]+/unixport/saved_.*	--	gen_context(system_u:object_r:gcl_exec_t,s0)
-+/usr/lib/maxima/[^/]+/binary-gcl	--	gen_context(system_u:object_r:gcl_exec_t,s0)
-+/usr/lib64/maxima/[^/]+/binary-gcl	--	gen_context(system_u:object_r:gcl_exec_t,s0)
++/usr/lib/maxima/[^/]+/binary-gcl/maxima --	gen_context(system_u:object_r:gcl_exec_t,s0)
++/usr/lib64/maxima/[^/]+/binary-gcl/maxima --	gen_context(system_u:object_r:gcl_exec_t,s0)
 +
 diff -durpN gcl-2.6.8.ORIG/selinux/gcl.if gcl-2.6.8/selinux/gcl.if
 --- gcl-2.6.8.ORIG/selinux/gcl.if	1969-12-31 17:00:00.000000000 -0700
diff --git a/gcl-2.6.8-unrandomize.patch b/gcl-2.6.8-unrandomize.patch
index 9946aca..ce5085c 100644
--- a/gcl-2.6.8-unrandomize.patch
+++ b/gcl-2.6.8-unrandomize.patch
@@ -1,6 +1,29 @@
---- configure.orig	2010-12-30 13:36:33.746292681 -0700
-+++ configure	2010-12-30 13:40:53.685309008 -0700
-@@ -6846,9 +6846,11 @@ else
+--- ./o/main.c.orig	2010-11-02 15:56:45.000000000 -0600
++++ ./o/main.c	2011-06-01 15:48:42.269433777 -0600
+@@ -51,6 +51,7 @@
+ #include <signal.h>
+ #endif
+ #include "page.h"
++#include "unrandomize.h"
+ 
+ bool saving_system ;
+ 
+@@ -146,11 +147,7 @@
+ #endif	
+ 	*argv=kcl_self;
+ 
+-#ifdef CAN_UNRANDOMIZE_SBRK
+-#include <stdio.h>
+-#include <stdlib.h>
+-#include "unrandomize.h"
+-#endif
++	UNRANDOMIZE_SBRK;
+ 
+ #ifdef LD_BIND_NOW
+ #include <stdio.h>
+--- ./configure.orig	2011-06-01 15:40:10.483433770 -0600
++++ ./configure	2011-06-01 15:49:00.462433776 -0600
+@@ -6851,9 +6851,11 @@
    cat confdefs.h - <<_ACEOF >conftest.$ac_ext
  /* end confdefs.h.  */
  
@@ -13,12 +36,12 @@
  		    return 0;}
  _ACEOF
  if ac_fn_c_try_run "$LINENO"; then :
-@@ -6880,12 +6882,11 @@ else
+@@ -6885,12 +6887,11 @@
  /* end confdefs.h.  */
  
  		    #include <stdio.h>
 +		    #include "h/unrandomize.h"
- 		    void gprof_cleanup() {}
+ 	            void gprof_cleanup() {}
  		    int main(int argc,char * argv[],char * envp[]) {
  			FILE *f;
 -			#ifdef CAN_UNRANDOMIZE_SBRK
@@ -28,7 +51,7 @@
  			if (!(f=fopen("conftest1","w"))) return -1;
  			fprintf(f,"%u",sbrk(0));
  			return 0;}
-@@ -6909,12 +6910,11 @@ else
+@@ -6914,12 +6915,11 @@
  /* end confdefs.h.  */
  
  		    #include <stdio.h>
@@ -43,79 +66,15 @@
  			if (!(f=fopen("conftest1","w"))) return -1;
  			fprintf(f,"%u",sbrk(0));
  			return 0;}
-@@ -7001,6 +7001,7 @@ else
- 
- #include <stdio.h>
- #include <stdlib.h>
-+#include "h/unrandomize.h"
- 
- void gprof_cleanup() {}
- int
-@@ -7009,9 +7010,7 @@ main(int argc,char * argv[],char *envp[]
-   char *b,*b1;
-   FILE *fp;
- 
--#ifdef CAN_UNRANDOMIZE_SBRK
--#include "h/unrandomize.h"
--#endif
-+  UNRANDOMIZE_SBRK;
-   b = (void *) malloc(1000);
-   fp = fopen("conftest1","w");
- 
---- configure.in.orig	2010-12-30 13:36:33.744292599 -0700
-+++ configure.in	2010-12-30 13:39:30.429303332 -0700
-@@ -1135,9 +1135,11 @@ if test "$HAVE_SBRK" = "1" ; then
- 
- 	AC_MSG_CHECKING([for personality(ADDR_NO_RANDOMIZE) support])
- 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
-+		    #define CAN_UNRANDOMIZE_SBRK 1
-+		    #include "h/unrandomize.h"
- 		    void gprof_cleanup() {}
- 		    int main(int argc,char *argv[],char *envp[]) {
--	            #include "h/unrandomize.h"
-+		    UNRANDOMIZE_SBRK;
- 		    return 0;}]])],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
+@@ -7006,6 +7006,7 @@
  
- 	if test "$CAN_UNRANDOMIZE_SBRK" != 0 ; then
-@@ -1150,12 +1152,11 @@ if test "$HAVE_SBRK" = "1" ; then
- 	AC_MSG_CHECKING([that sbrk is (now) non-random])
- 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
- 		    #include <stdio.h>
-+		    #include "h/unrandomize.h"
- 		    void gprof_cleanup() {}
- 		    int main(int argc,char * argv[],char * envp[]) {
- 			FILE *f;
--			#ifdef CAN_UNRANDOMIZE_SBRK
--			#include "h/unrandomize.h"
--			#endif
-+			UNRANDOMIZE_SBRK;
- 			if (!(f=fopen("conftest1","w"))) return -1;
- 			fprintf(f,"%u",sbrk(0));
- 			return 0;}]])],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
-@@ -1164,12 +1165,11 @@ if test "$HAVE_SBRK" = "1" ; then
- 	fi
- 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
- 		    #include <stdio.h>
-+		    #include "h/unrandomize.h"
-                     void gprof_cleanup() {}
- 		    int main(int argc,char * argv[],char * envp[]) {
- 			FILE *f;
--			#ifdef CAN_UNRANDOMIZE_SBRK
--			#include "h/unrandomize.h"
--			#endif
-+			UNRANDOMIZE_SBRK;
- 			if (!(f=fopen("conftest1","w"))) return -1;
- 			fprintf(f,"%u",sbrk(0));
- 			return 0;}]])],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
-@@ -1211,6 +1211,7 @@ AC_MSG_CHECKING([finding DBEGIN])
- AC_RUN_IFELSE([AC_LANG_SOURCE([[
  #include <stdio.h>
  #include <stdlib.h>
 +#include "h/unrandomize.h"
  
  void gprof_cleanup() {}
  int
-@@ -1219,9 +1220,7 @@ main(int argc,char * argv[],char *envp[]
+@@ -7014,9 +7015,7 @@
    char *b,*b1;
    FILE *fp;
  
@@ -126,8 +85,8 @@
    b = (void *) malloc(1000);
    fp = fopen("conftest1","w");
  
---- h/unrandomize.h.orig	2010-01-12 07:19:15.000000000 -0700
-+++ h/unrandomize.h	2010-12-30 13:36:40.877294739 -0700
+--- ./h/unrandomize.h.orig	2010-01-12 07:19:15.000000000 -0700
++++ ./h/unrandomize.h	2011-06-01 15:47:46.957433777 -0600
 @@ -1,39 +1,45 @@
 +#include <stdio.h>
 +#include <stdlib.h>
@@ -206,26 +165,67 @@
 -    }
 -  }
 -}
---- o/main.c.orig	2010-11-02 15:56:45.000000000 -0600
-+++ o/main.c	2010-12-30 13:36:40.877294739 -0700
-@@ -51,6 +51,7 @@ void initialize_process();
- #include <signal.h>
- #endif
- #include "page.h"
-+#include "unrandomize.h"
+--- ./configure.in.orig	2011-06-01 15:39:34.750433770 -0600
++++ ./configure.in	2011-06-01 15:44:46.725433778 -0600
+@@ -1146,9 +1146,11 @@
  
- bool saving_system ;
+ 	AC_MSG_CHECKING([for personality(ADDR_NO_RANDOMIZE) support])
+ 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
++		    #define CAN_UNRANDOMIZE_SBRK 1
++		    #include "h/unrandomize.h"
+ 		    void gprof_cleanup() {}
+ 		    int main(int argc,char *argv[],char *envp[]) {
+-	            #include "h/unrandomize.h"
++		    UNRANDOMIZE_SBRK;
+ 		    return 0;}]])],CAN_UNRANDOMIZE_SBRK=1,CAN_UNRANDOMIZE_SBRK=0,CAN_UNRANDOMIZE_SBRK=0)
  
-@@ -146,11 +147,7 @@ main(int argc, char **argv, char **envp)
- #endif	
- 	*argv=kcl_self;
+ 	if test "$CAN_UNRANDOMIZE_SBRK" != 0 ; then
+@@ -1161,12 +1163,11 @@
+ 	AC_MSG_CHECKING([that sbrk is (now) non-random])
+ 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ 		    #include <stdio.h>
++		    #include "h/unrandomize.h"
+ 	            void gprof_cleanup() {}
+ 		    int main(int argc,char * argv[],char * envp[]) {
+ 			FILE *f;
+-			#ifdef CAN_UNRANDOMIZE_SBRK
+-			#include "h/unrandomize.h"
+-			#endif
++			UNRANDOMIZE_SBRK;
+ 			if (!(f=fopen("conftest1","w"))) return -1;
+ 			fprintf(f,"%u",sbrk(0));
+ 			return 0;}]])],SBRK=`cat conftest1`,SBRK=0,SBRK=0)
+@@ -1175,12 +1176,11 @@
+ 	fi
+ 	AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ 		    #include <stdio.h>
++		    #include "h/unrandomize.h"
+                     void gprof_cleanup() {}
+ 		    int main(int argc,char * argv[],char * envp[]) {
+ 			FILE *f;
+-			#ifdef CAN_UNRANDOMIZE_SBRK
+-			#include "h/unrandomize.h"
+-			#endif
++			UNRANDOMIZE_SBRK;
+ 			if (!(f=fopen("conftest1","w"))) return -1;
+ 			fprintf(f,"%u",sbrk(0));
+ 			return 0;}]])],SBRK1=`cat conftest1`,SBRK1=0,SBRK1=0)
+@@ -1222,6 +1222,7 @@
+ AC_RUN_IFELSE([AC_LANG_SOURCE([[
+ #include <stdio.h>
+ #include <stdlib.h>
++#include "h/unrandomize.h"
+ 
+ void gprof_cleanup() {}
+ int
+@@ -1230,9 +1231,7 @@
+   char *b,*b1;
+   FILE *fp;
  
 -#ifdef CAN_UNRANDOMIZE_SBRK
--#include <stdio.h>
--#include <stdlib.h>
--#include "unrandomize.h"
+-#include "h/unrandomize.h"
 -#endif
-+	UNRANDOMIZE_SBRK;
++  UNRANDOMIZE_SBRK;
+   b = (void *) malloc(1000);
+   fp = fopen("conftest1","w");
  
- #ifdef LD_BIND_NOW
- #include <stdio.h>
diff --git a/gcl.spec b/gcl.spec
index 2d331b4..931fb3a 100644
--- a/gcl.spec
+++ b/gcl.spec
@@ -3,7 +3,7 @@
 %global __global_cflags %(printf %%s '%__global_cflags' | sed 's/-fstack-protector --param=ssp-buffer-size=4//')
 
 # Prerelease of 2.6.8
-%global alphatag 20101115cvs
+%global alphatag 20110516cvs
 
 Name:           gcl
 Version:        2.6.8
@@ -16,7 +16,7 @@ URL:            http://www.gnu.org/software/gcl/
 # The source for this package was pulled from upstream's CVS repository.  Use
 # the following commands to generate the tarball:
 #   cvs -d:pserver:anonymous at cvs.savannah.gnu.org:/sources/gcl export \
-#     -r Version_2_6_8pre -D 2010-11-16 -d gcl-2.6.8 gcl
+#     -r Version_2_6_8pre -D 2011-05-17 -d gcl-2.6.8 gcl
 #   tar cvf gcl-2.6.8.tar gcl-2.6.8
 #   xz gcl-2.6.8.tar
 Source0:        gcl-%{version}.tar.xz
@@ -83,9 +83,6 @@ Patch14:        gcl-2.6.8-ellipsis.patch
 # This patch was last sent upstream on 30 Dec 2010.  It fixes some malformed
 # man page constructions.
 Patch15:        gcl-2.6.8-man.patch
-# This patch was last sent upstream on 10 Feb 2011.  It fixes some volatile
-# markings on local variables that should not be clobbered by longjmp().
-Patch16:        gcl-2.6.8-volatile.patch
 
 BuildRequires:  libSM-devel
 BuildRequires:  libXext-devel
@@ -185,7 +182,6 @@ gcl_exec_t.
 %patch13
 %patch14
 %patch15
-%patch16
 
 # Don't let the configure script add compiler flags we don't want
 sed -i -e 's/"-fomit-frame-pointer"/""/' -e 's/-O3/-O2/g' configure
@@ -220,7 +216,6 @@ make -f %{_datadir}/selinux/devel/Makefile
 
 
 %install
-rm -rf $RPM_BUILD_ROOT
 make install DESTDIR=$RPM_BUILD_ROOT
 
 # Get rid of the parts that we don't want
@@ -289,6 +284,7 @@ rm -f /tmp/gazonk_* /tmp/gcl_*
 
 %post selinux
 /usr/sbin/semodule -i %{_datadir}/selinux/packages/gcl/gcl.pp || :
+/sbin/restorecon -R %{_libdir}/maxima
 
 
 %postun
@@ -344,6 +340,11 @@ fi
 
 
 %changelog
+* Wed Jun  1 2011 Jerry James <loganjerry at gmail.com> - 2.6.8-0.8.20110516cvs
+- Update to 20110516 CVS snapshot for more bug fixes
+- Fix SELinux policy for maxima (bz 650279)
+- Drop upstreamed volatile patch
+
 * Tue Feb 08 2011 Fedora Release Engineering <rel-eng at lists.fedoraproject.org> - 2.6.8-0.8.20101115cvs
 - Rebuilt for https://fedoraproject.org/wiki/Fedora_15_Mass_Rebuild
 
diff --git a/sources b/sources
index ee7e73f..adfbcf1 100644
--- a/sources
+++ b/sources
@@ -1,2 +1,2 @@
-53364fda05131d988954248f89524b50  gcl-2.6.8.tar.xz
+f83a05fea51c5812f422eb103da14b56  gcl-2.6.8.tar.xz
 b965d4ea561a9c3e019c65be69fcfb1e  gcl-2.6.8-info.tar.xz


More information about the scm-commits mailing list